Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-7445
MikroTik RouterOS Stack-Based Buffer Overflow Vuln - [Actively Exploited]
Description

A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.

INFO

Published Date :

March 19, 2018, 9:29 p.m.

Last Modified :

April 24, 2018, 2:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

In MikroTik RouterOS, a stack-based buffer overflow occurs when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.coresecurity.com/core-labs/advisories/mikrotik-routeros-smb-buffer-overflow#vendor_update, https://mikrotik.com/download

Public PoC/Exploit Available at Github

CVE-2018-7445 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-7445 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mikrotik routeros
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7445.

URL Resource
http://seclists.org/fulldisclosure/2018/Mar/38 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103427 Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44290/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

RouterOS Security Inspector

mikrotik netsec python routeros network-security blueteam defensive

Python

Updated: 1 week, 5 days ago
59 stars 6 fork 6 watcher
Born at : June 3, 2024, 3:42 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Mikrotik SMB buffer overflow exploit

Python

Updated: 1 month, 1 week ago
63 stars 37 fork 37 watcher
Born at : March 18, 2018, 6:48 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7445 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7445 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow No Types Assigned https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Mar/38 No Types Assigned http://seclists.org/fulldisclosure/2018/Mar/38 Exploit, Mailing List, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103427 No Types Assigned http://www.securityfocus.com/bid/103427 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44290/ No Types Assigned https://www.exploit-db.com/exploits/44290/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* versions up to (excluding) 6.41.3
    Added CPE Configuration OR *cpe:2.3:o:mikrotik:routeros:6.4.2:rc11:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc12:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc14:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc15:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc18:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc2:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc20:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc23:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc24:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc27:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc5:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc6:*:*:*:*:*:* *cpe:2.3:o:mikrotik:routeros:6.4.2:rc9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44290/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103427 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

82.21 }} -3.27%

score

0.98471

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability