CWE
787
Advisory Published
Updated

CVE-2020-20246

First published: Tue May 18 2021(Updated: )

Mikrotik RouterOs stable 6.46.3 suffers from a memory corruption vulnerability in the mactel process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
MikroTik RouterOS=6.46.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-20246?

    CVE-2020-20246 is a memory corruption vulnerability in the mactel process of MikroTik RouterOS stable version 6.46.3.

  • How severe is CVE-2020-20246?

    CVE-2020-20246 has a severity rating of 6.5 (medium).

  • How does CVE-2020-20246 affect MikroTik RouterOS?

    CVE-2020-20246 can cause a Denial of Service (DoS) due to improper memory access in MikroTik RouterOS.

  • How can an attacker exploit CVE-2020-20246?

    An authenticated remote attacker can exploit CVE-2020-20246 to trigger the memory corruption vulnerability and cause a Denial of Service.

  • Is there a fix for CVE-2020-20246?

    It is recommended to update MikroTik RouterOS to a version that does not suffer from the memory corruption vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203