CVE-2018-7445

A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.
References
Configurations

Configuration 1

cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc24:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc23:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc20:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc27:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc18:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc15:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc14:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc12:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc11:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc9:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc6:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc5:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.4.2:rc2:*:*:*:*:*:*

Information

Published : 2018-03-19 09:29

Updated : 2018-04-24 02:53


NVD link : CVE-2018-7445

Mitre link : CVE-2018-7445

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer