CVE-2018-10070

A vulnerability in MikroTik Version 6.41.4 could allow an unauthenticated remote attacker to exhaust all available CPU and all available RAM by sending a crafted FTP request on port 21 that begins with many '' characters, preventing the affected router from accepting new FTP connections. The router will reboot after 10 minutes, logging a "router was rebooted without proper shutdown" message.
References
Configurations

Configuration 1


Information

Published : 2018-04-16 09:29

Updated : 2018-05-22 04:20


NVD link : CVE-2018-10070

Mitre link : CVE-2018-10070

Products Affected
No products.
CWE