7.5
CWE
787
Advisory Published
Updated

CVE-2023-30800

First published: Thu Sep 07 2023(Updated: )

The web server used by MikroTik RouterOS version 6 is affected by a heap memory corruption issue. A remote and unauthenticated attacker can corrupt the server's heap memory by sending a crafted HTTP request. As a result, the web interface crashes and is immediately restarted. The issue was fixed in RouterOS 6.49.10 stable. RouterOS version 7 is not affected.

Credit: disclosure@vulncheck.com disclosure@vulncheck.com

Affected SoftwareAffected VersionHow to fix
MikroTik RouterOS>=6.0<6.49.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-30800.

  • What is the severity of CVE-2023-30800?

    CVE-2023-30800 has a severity rating of 7.5, which is considered high.

  • How does CVE-2023-30800 affect MikroTik RouterOS?

    CVE-2023-30800 affects MikroTik RouterOS version 6.

  • What is the impact of CVE-2023-30800?

    CVE-2023-30800 allows a remote and unauthenticated attacker to corrupt the server's heap memory, causing the web interface to crash and immediately restart.

  • Has CVE-2023-30800 been fixed?

    Yes, CVE-2023-30800 has been fixed in MikroTik RouterOS version 6.49.10 and later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203