CVE-2018-10070 Information

Share on:

Description

A vulnerability in MikroTik Version 6.41.4 could allow an unauthenticated remote attacker to exhaust all available CPU and all available RAM by sending a crafted FTP request on port 21 that begins with many ‘\0’ characters preventing the affected router from accepting new FTP connections. The router will reboot after 10 minutes logging a \router was rebooted without proper shutdown\ message.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

http://packetstormsecurity.com/files/147183/MikroTik-6.41.4-Denial-Of-Service.html https://www.exploit-db.com/exploits/44450/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5