A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/38 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103427 Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44290/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-19T21:00:00

Updated: 2018-03-20T09:57:01

Reserved: 2018-02-23T00:00:00


Link: CVE-2018-7445

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-19T21:29:01.083

Modified: 2018-04-24T14:53:44.183


Link: CVE-2018-7445

JSON object: View

cve-icon Redhat Information

No data.

CWE