NewsSecurity Vulnerabilities

MikroTik RouterOS SMB Vulnerability [CVE-2018-7445]

A vulnerability in MikroTik’s RouterOS software Server Message Block (SMB) service may allow a remote, unauthenticated attacker to execute arbitrary code.

CVE-2018-7445 is a buffer overflow vulnerability that occurs when processing NetBIOS session requests over SMB. Under certain conditions the first byte of the source buffer is not read, but is still passed to the destination buffer. This means any further data is not checked to ensure it will fit within the destination buffer.

Exploitation of this vulnerability requires detailed knowledge of the targeted device and the attack process must be tailored to each MikroTik product.

MikroTik are a small Latvian network hardware and software vendor. Their products are used worldwide in primarily commercial or business areas.

Affected Platforms

MikroTik RouterOS – Versions prior to 6.41.3 or 6.42rc27

Resolution

MikroTik have confirmed that the vulnerability is not present in version 6.41.3 of RouterOS. Administrators should apply this update immediately.

SMB should be disabled unless explicitly required.




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.