Denial of service in MikroTik RouterBoard



Published: 2017-03-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7285
CWE-ID CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor MikroTik

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU13336

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-7285

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the network stack due to an error when processing malicious input. A remote attacker can submit a flood of TCP RST packets, exhaust all available CPU and prevent the affected router from accepting new TCP connections.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.38.5

External links

http://cxsecurity.com/issue/WLB-2017030242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###