A vulnerability in MikroTik Version 6.41.4 could allow an unauthenticated remote attacker to exhaust all available CPU and all available RAM by sending a crafted FTP request on port 21 that begins with many '\0' characters, preventing the affected router from accepting new FTP connections. The router will reboot after 10 minutes, logging a "router was rebooted without proper shutdown" message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-16T21:00:00

Updated: 2024-08-05T07:32:01.022Z

Reserved: 2018-04-12T00:00:00

Link: CVE-2018-10070

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-16T21:29:00.387

Modified: 2018-05-22T16:20:11.617

Link: CVE-2018-10070

cve-icon Redhat

No data.