CVE-2017-20149

The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:mikrotik:routeros:*:*:*:*:ltr:*:*:*
cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-15 02:15

Updated : 2024-02-28 19:29


NVD link : CVE-2017-20149

Mitre link : CVE-2017-20149

CVE.ORG link : CVE-2017-20149


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-787

Out-of-bounds Write