View on GitHub

IoPT App

We are here to improve the SoHo security a bit!

Get it on Google Play

The vulnerability known as “Chimay Red”, a bug that affects MikroTik RouterOS firmware 6.38.4 and earlier. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system. The exploit abuses a multithreaded remote stack collision vulnerability due to an implementation error.

Recommendations

As MikroTik points out, the “Chimay Red” vulnerability was fixed, when the company released RouterOS firmware version 6.38.5. Please update your firmware.

References

Credits

The vulnerability was originally discovered and exploited by the CIA “Engineering Development Group”. The exploit was discovered during the “Vault 7” leak via WikiLeaks in March of 2017.