A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-19T21:00:00

Updated: 2024-08-05T06:24:11.978Z

Reserved: 2018-02-23T00:00:00

Link: CVE-2018-7445

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-19T21:29:01.083

Modified: 2018-04-24T14:53:44.183

Link: CVE-2018-7445

cve-icon Redhat

No data.