A vulnerability in MikroTik Version 6.41.4 could allow an unauthenticated remote attacker to exhaust all available CPU and all available RAM by sending a crafted FTP request on port 21 that begins with many '\0' characters, preventing the affected router from accepting new FTP connections. The router will reboot after 10 minutes, logging a "router was rebooted without proper shutdown" message.
References
Link Resource
http://packetstormsecurity.com/files/147183/MikroTik-6.41.4-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44450/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-16T21:00:00

Updated: 2018-04-17T09:57:01

Reserved: 2018-04-12T00:00:00


Link: CVE-2018-10070

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-16T21:29:00.387

Modified: 2018-05-22T16:20:11.617


Link: CVE-2018-10070

JSON object: View

cve-icon Redhat Information

No data.

CWE