CWE
787
Advisory Published
Updated

CVE-2020-20249

First published: Mon Jul 19 2021(Updated: )

Mikrotik RouterOs before stable 6.47 suffers from a memory corruption vulnerability in the resolver process. By sending a crafted packet, an authenticated remote attacker can cause a Denial of Service.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
MikroTik RouterOS<6.47

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-20249?

    CVE-2020-20249 refers to a memory corruption vulnerability in the resolver process of Mikrotik RouterOS before version 6.47.

  • How does CVE-2020-20249 affect Mikrotik RouterOS?

    CVE-2020-20249 can cause a Denial of Service (DoS) on Mikrotik RouterOS if an authenticated remote attacker sends a crafted packet.

  • What is the severity of CVE-2020-20249?

    CVE-2020-20249 has a severity rating of medium (6.5).

  • How can I fix CVE-2020-20249?

    To fix CVE-2020-20249, users should update Mikrotik RouterOS to version 6.47 or later.

  • Where can I find more information about CVE-2020-20249?

    More information about CVE-2020-20249 can be found at the following link: https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20249/README.md

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203