Vulnerabilities > CVE-2017-20149 - Out-of-bounds Write vulnerability in Mikrotik Routeros

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
mikrotik
CWE-787
critical

Summary

The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.

Vulnerable Configurations

Part Description Count
OS
Mikrotik
107

Common Weakness Enumeration (CWE)