Vulnerabilites related to microtik - routeros
var-200802-0399
Vulnerability from variot
SNMPd in MikroTik RouterOS 3.2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP SET request. MikroTik RouterOS is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash an affected router, denying service to legitimate users. This issue affects versions up to and including RouterOS 3.2.
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: RouterOS SNMPd "SNMP SET" Denial of Service Vulnerability
SECUNIA ADVISORY ID: SA28762
VERIFY ADVISORY: http://secunia.com/advisories/28762/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From local network
OPERATING SYSTEM: RouterOS 3.x http://secunia.com/product/17436/
DESCRIPTION: ShadOS has reported a vulnerability in RouterOS, which can be exploited by malicious people to cause a DoS (Denial of Service).
The vulnerability is caused due to an error within the processing of SNMP requests received by the SNMPd server.
The vulnerability is reported in version 3.2.
SOLUTION: Restrict access to trusted users only.
PROVIDED AND/OR DISCOVERED BY: ShadOS
ORIGINAL ADVISORY: http://milw0rm.com/exploits/5054
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200802-0399", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lte", "trust": 1.8, "vendor": "microtik", "version": "3.2" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "3.2" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.2" } ], "sources": [ { "db": "BID", "id": "27599" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "CNNVD", "id": "CNNVD-200802-181" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/h:microtik:routeros", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-004051" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ShadOS is credited with discovering this vulnerability.", "sources": [ { "db": "BID", "id": "27599" } ], "trust": 0.3 }, "cve": "CVE-2008-0680", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2008-0680", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-30805", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2008-0680", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2008-0680", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-200802-181", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-30805", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2008-0680", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "CNNVD", "id": "CNNVD-200802-181" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SNMPd in MikroTik RouterOS 3.2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP SET request. MikroTik RouterOS is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash an affected router, denying service to legitimate users. \nThis issue affects versions up to and including RouterOS 3.2. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nRouterOS SNMPd \"SNMP SET\" Denial of Service Vulnerability\n\nSECUNIA ADVISORY ID:\nSA28762\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28762/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nRouterOS 3.x\nhttp://secunia.com/product/17436/\n\nDESCRIPTION:\nShadOS has reported a vulnerability in RouterOS, which can be\nexploited by malicious people to cause a DoS (Denial of Service). \n\nThe vulnerability is caused due to an error within the processing of\nSNMP requests received by the SNMPd server. \n\nThe vulnerability is reported in version 3.2. \n\nSOLUTION:\nRestrict access to trusted users only. \n\nPROVIDED AND/OR DISCOVERED BY:\nShadOS\n\nORIGINAL ADVISORY:\nhttp://milw0rm.com/exploits/5054\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-0680" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "BID", "id": "27599" }, { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" }, { "db": "PACKETSTORM", "id": "63251" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-30805", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=5054", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-0680", "trust": 2.9 }, { "db": "BID", "id": "27599", "trust": 2.1 }, { "db": "SECUNIA", "id": "28762", "trust": 2.0 }, { "db": "EXPLOIT-DB", "id": "5054", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2008-0399", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2008-004051", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200802-181", "trust": 0.7 }, { "db": "MILW0RM", "id": "5054", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-65171", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-30805", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-0680", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "63251", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" }, { "db": "BID", "id": "27599" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "PACKETSTORM", "id": "63251" }, { "db": "CNNVD", "id": "CNNVD-200802-181" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "id": "VAR-200802-0399", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-30805" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:39:42.913000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.mikrotik.com/software.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-004051" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securityfocus.com/bid/27599" }, { "trust": 1.8, "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "trust": 1.8, "url": "http://secunia.com/advisories/28762" }, { "trust": 1.2, "url": "https://www.exploit-db.com/exploits/5054" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0680" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-0680" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/5054" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/0399" }, { "trust": 0.3, "url": "http://www.mikrotik.com/software.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/5054/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/17436/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://milw0rm.com/exploits/5054" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28762/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" }, { "db": "BID", "id": "27599" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "PACKETSTORM", "id": "63251" }, { "db": "CNNVD", "id": "CNNVD-200802-181" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-30805" }, { "db": "VULMON", "id": "CVE-2008-0680" }, { "db": "BID", "id": "27599" }, { "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "db": "PACKETSTORM", "id": "63251" }, { "db": "CNNVD", "id": "CNNVD-200802-181" }, { "db": "NVD", "id": "CVE-2008-0680" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-02-12T00:00:00", "db": "VULHUB", "id": "VHN-30805" }, { "date": "2008-02-12T00:00:00", "db": "VULMON", "id": "CVE-2008-0680" }, { "date": "2008-02-04T00:00:00", "db": "BID", "id": "27599" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "date": "2008-02-05T00:19:12", "db": "PACKETSTORM", "id": "63251" }, { "date": "2008-02-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200802-181" }, { "date": "2008-02-12T01:00:00", "db": "NVD", "id": "CVE-2008-0680" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-04T00:00:00", "db": "VULHUB", "id": "VHN-30805" }, { "date": "2017-10-04T00:00:00", "db": "VULMON", "id": "CVE-2008-0680" }, { "date": "2015-05-07T17:33:00", "db": "BID", "id": "27599" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-004051" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200802-181" }, { "date": "2024-11-21T00:42:39.917000", "db": "NVD", "id": "CVE-2008-0680" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200802-181" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MicroTik RouterOS of SNMPd Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-004051" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200802-181" } ], "trust": 0.6 } }
var-201808-0565
Vulnerability from variot
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system. Mikrotik RouterOS Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0565", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.40.9" }, { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.40.9" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.4" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.0" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.3" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.1" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.6" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.5" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.15" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.41.4" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009038" } ] }, "cve": "CVE-2018-1156", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2018-1156", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2018-16523", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-121431", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2018-1156", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-1156", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-1156", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2018-16523", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201808-763", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-121431", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system. Mikrotik RouterOS Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router", "sources": [ { "db": "NVD", "id": "CVE-2018-1156" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1156", "trust": 3.1 }, { "db": "TENABLE", "id": "TRA-2018-21", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-009038", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-763", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-16523", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-121431", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "id": "VAR-201808-0565", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" } ] }, "last_update_date": "2024-11-23T21:52:55.235000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs" }, { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "title": "MikrotikRouterOS stack buffer overflow vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/138519" }, { "title": "Mikrotik RouterOS Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84254" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-121431" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs" }, { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "trust": 1.7, "url": "https://www.tenable.com/security/research/tra-2018-21" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1156" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1156" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-16523" }, { "db": "VULHUB", "id": "VHN-121431" }, { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" }, { "db": "NVD", "id": "CVE-2018-1156" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16523" }, { "date": "2018-08-23T00:00:00", "db": "VULHUB", "id": "VHN-121431" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "date": "2018-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-763" }, { "date": "2018-08-23T19:29:00.347000", "db": "NVD", "id": "CVE-2018-1156" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16523" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-121431" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-763" }, { "date": "2024-11-21T03:59:18.073000", "db": "NVD", "id": "CVE-2018-1156" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-763" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS Buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009038" }, { "db": "CNNVD", "id": "CNNVD-201808-763" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-763" } ], "trust": 0.6 } }
var-200908-0183
Vulnerability from variot
MikroTik RouterOS 3.x through 3.13 and 2.x through 2.9.51 allows remote attackers to modify Network Management System (NMS) settings via a crafted SNMP set request. MikroTik RouterOS is prone to a security-bypass vulnerability because the software fails to sufficiently sanitize SNMP requests. This may aid in further attacks. Versions up to and including RouterOS 3.13 and 2.9.51 are vulnerable. MicroTik RouterOS is a solution that turns a standard PC into a network router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200908-0183", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "gte", "trust": 1.0, "vendor": "mikrotik", "version": "3.0" }, { "model": "routeros", "scope": "lte", "trust": 1.0, "vendor": "mikrotik", "version": "2.9.51" }, { "model": "routeros", "scope": "lte", "trust": 1.0, "vendor": "mikrotik", "version": "3.13" }, { "model": "routeros", "scope": "gte", "trust": 1.0, "vendor": "mikrotik", "version": "2.0" }, { "model": "routeros", "scope": "eq", "trust": 0.8, "vendor": "microtik", "version": "3.x to 3.13" }, { "model": "routeros", "scope": "eq", "trust": 0.8, "vendor": "microtik", "version": "2.x to 2.9.51" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.42" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.43" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.41" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "3.07" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "3.12" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.44" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "3.13" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "3.08" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.45" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "2.9.51" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.51" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.50" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.49" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.48" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.47" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.46" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.45" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.44" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.43" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.42" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.41" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.40" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.13" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.12" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.11" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.10" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.09" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.08" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.07" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "31025" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "CNNVD", "id": "CNNVD-200908-231" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:microtik:routeros", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004329" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ShadOS", "sources": [ { "db": "BID", "id": "31025" }, { "db": "CNNVD", "id": "CNNVD-200908-231" } ], "trust": 0.9 }, "cve": "CVE-2008-6976", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2008-6976", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-37101", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2008-6976", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2008-6976", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200908-231", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-37101", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-37101" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "CNNVD", "id": "CNNVD-200908-231" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTik RouterOS 3.x through 3.13 and 2.x through 2.9.51 allows remote attackers to modify Network Management System (NMS) settings via a crafted SNMP set request. MikroTik RouterOS is prone to a security-bypass vulnerability because the software fails to sufficiently sanitize SNMP requests. This may aid in further attacks. \nVersions up to and including RouterOS 3.13 and 2.9.51 are vulnerable. MicroTik RouterOS is a solution that turns a standard PC into a network router", "sources": [ { "db": "NVD", "id": "CVE-2008-6976" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "BID", "id": "31025" }, { "db": "VULHUB", "id": "VHN-37101" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-37101", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37101" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-6976", "trust": 2.8 }, { "db": "BID", "id": "31025", "trust": 2.0 }, { "db": "EXPLOIT-DB", "id": "6366", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-004329", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200908-231", "trust": 0.7 }, { "db": "SEEBUG", "id": "SSVID-65689", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-37101", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-37101" }, { "db": "BID", "id": "31025" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "CNNVD", "id": "CNNVD-200908-231" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "id": "VAR-200908-0183", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-37101" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:23:43.820000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.mikrotik.com/software.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004329" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-37101" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/31025" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/6366" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44944" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-6976" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-6976" }, { "trust": 0.3, "url": "http://www.mikrotik.com/software.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37101" }, { "db": "BID", "id": "31025" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "CNNVD", "id": "CNNVD-200908-231" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-37101" }, { "db": "BID", "id": "31025" }, { "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "db": "CNNVD", "id": "CNNVD-200908-231" }, { "db": "NVD", "id": "CVE-2008-6976" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-08-19T00:00:00", "db": "VULHUB", "id": "VHN-37101" }, { "date": "2008-09-05T00:00:00", "db": "BID", "id": "31025" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "date": "2009-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-231" }, { "date": "2009-08-19T05:24:52.157000", "db": "NVD", "id": "CVE-2008-6976" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-04T00:00:00", "db": "VULHUB", "id": "VHN-37101" }, { "date": "2015-04-16T17:54:00", "db": "BID", "id": "31025" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004329" }, { "date": "2022-02-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-231" }, { "date": "2024-11-21T00:57:57.403000", "db": "NVD", "id": "CVE-2008-6976" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-231" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MicroTik RouterOS In NMS Vulnerability whose settings are changed", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004329" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-231" } ], "trust": 0.6 } }
var-201702-1059
Vulnerability from variot
The L2TP Client in MikroTik RouterOS versions 6.83.3 and 6.37.4 does not enable IPsec encryption after a reboot, which allows man-in-the-middle attackers to view transmitted data unencrypted and gain access to networks on the L2TP server by monitoring the packets for the transmitted data and obtaining the L2TP secret. MikroTik RouterOS is a routing operating system based on the Linux kernel. MikroTik RouterOS is prone to a security-bypass vulnerability. Successfully exploiting this issue may allow attackers to perform unauthorized actions by conducting a man-in-the-middle attack. This may lead to other attacks. RouterOS 6.83.3 and 6.37.4 are vulnerable; other versions may also be affected. This system turns a PC computer into a professional router. L2TP Client is one of the communication protocol clients
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201702-1059", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "eq", "trust": 3.0, "vendor": "mikrotik", "version": "6.37.4" }, { "model": "routeros", "scope": "eq", "trust": 2.4, "vendor": "mikrotik", "version": "6.83.3" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "microtik", "version": "6.83.3" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNNVD", "id": "CNNVD-201702-921" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002233" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ryan Milne", "sources": [ { "db": "BID", "id": "96447" } ], "trust": 0.3 }, "cve": "CVE-2017-6297", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2017-6297", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-02552", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-114500", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "id": "CVE-2017-6297", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-6297", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-6297", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2017-02552", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201702-921", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-114500", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "VULHUB", "id": "VHN-114500" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNNVD", "id": "CNNVD-201702-921" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The L2TP Client in MikroTik RouterOS versions 6.83.3 and 6.37.4 does not enable IPsec encryption after a reboot, which allows man-in-the-middle attackers to view transmitted data unencrypted and gain access to networks on the L2TP server by monitoring the packets for the transmitted data and obtaining the L2TP secret. MikroTik RouterOS is a routing operating system based on the Linux kernel. MikroTik RouterOS is prone to a security-bypass vulnerability. \nSuccessfully exploiting this issue may allow attackers to perform unauthorized actions by conducting a man-in-the-middle attack. This may lead to other attacks. \nRouterOS 6.83.3 and 6.37.4 are vulnerable; other versions may also be affected. This system turns a PC computer into a professional router. L2TP Client is one of the communication protocol clients", "sources": [ { "db": "NVD", "id": "CVE-2017-6297" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "BID", "id": "96447" }, { "db": "VULHUB", "id": "VHN-114500" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6297", "trust": 3.4 }, { "db": "BID", "id": "96447", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2017-002233", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201702-921", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-02552", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-114500", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "VULHUB", "id": "VHN-114500" }, { "db": "BID", "id": "96447" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNNVD", "id": "CNNVD-201702-921" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "id": "VAR-201702-1059", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-114500" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:22:36.360000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.mikrotik.com/software" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002233" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-311", "trust": 1.1 }, { "problemtype": "CWE-254", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114500" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://blog.milne.it/2017/02/24/mikrotik-routeros-security-vulnerability-l2tp-tunnel-unencrypted-cve-2017-6297/" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/96447" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6297" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6297" }, { "trust": 0.3, "url": "http://www.mikrotik.com/software.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "VULHUB", "id": "VHN-114500" }, { "db": "BID", "id": "96447" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNNVD", "id": "CNNVD-201702-921" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-02552" }, { "db": "VULHUB", "id": "VHN-114500" }, { "db": "BID", "id": "96447" }, { "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "db": "CNNVD", "id": "CNNVD-201702-921" }, { "db": "NVD", "id": "CVE-2017-6297" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2017-02552" }, { "date": "2017-02-27T00:00:00", "db": "VULHUB", "id": "VHN-114500" }, { "date": "2017-02-24T00:00:00", "db": "BID", "id": "96447" }, { "date": "2017-04-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "date": "2017-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-921" }, { "date": "2017-02-27T07:59:00.347000", "db": "NVD", "id": "CVE-2017-6297" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2017-02552" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-114500" }, { "date": "2017-03-07T01:07:00", "db": "BID", "id": "96447" }, { "date": "2017-04-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002233" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-921" }, { "date": "2024-11-21T03:29:29.883000", "db": "NVD", "id": "CVE-2017-6297" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-921" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTik RouterOS of L2TP Vulnerability to view unencrypted transmission data on the client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002233" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-921" } ], "trust": 0.6 } }
var-201801-1817
Vulnerability from variot
MikroTikRouterOS is a routing operating system, and through this software, the standard PC computer becomes a professional router. It is continuously updated and developed in the development and application of software. The software has undergone many updates and improvements to enhance its functions. And perfect. A remote code execution vulnerability exists in MikroTikRouterOS. An attacker can exploit the vulnerability to remotely obtain the shell of the RouterOS system.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1817", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.38.5" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-01317", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "CNVD", "id": "CNVD-2018-01317", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTikRouterOS is a routing operating system, and through this software, the standard PC computer becomes a professional router. It is continuously updated and developed in the development and application of software. The software has undergone many updates and improvements to enhance its functions. And perfect. A remote code execution vulnerability exists in MikroTikRouterOS. An attacker can exploit the vulnerability to remotely obtain the shell of the RouterOS system.", "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ], "trust": 0.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SEEBUG", "id": "SSVID-97085", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2018-01317", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "id": "VAR-201801-1817", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "last_update_date": "2022-05-17T01:43:09.933000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for MikroTikRouterOS Remote Code Execution Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/113829" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.6, "url": "https://github.com/bignerd95/chimay-red" }, { "trust": 0.6, "url": "https://www.seebug.org/vuldb/ssvid-97085" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-01317" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTik RouterOS Remote Code Execution Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2018-01317" } ], "trust": 0.6 } }
var-201808-0569
Vulnerability from variot
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON. Mikrotik RouterOS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router. Security vulnerabilities existed in versions prior to MikrotikRouterOS 6.42.7 and versions prior to 6.40.9
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0569", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.40.9" }, { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.40.9" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.15" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009040" } ] }, "cve": "CVE-2018-1158", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2018-1158", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-16525", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-121453", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2018-1158", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-1158", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2018-1158", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-16525", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-761", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-121453", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON. Mikrotik RouterOS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router. Security vulnerabilities existed in versions prior to MikrotikRouterOS 6.42.7 and versions prior to 6.40.9", "sources": [ { "db": "NVD", "id": "CVE-2018-1158" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1158", "trust": 3.1 }, { "db": "TENABLE", "id": "TRA-2018-21", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-009040", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-761", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-16525", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-121453", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "id": "VAR-201808-0569", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" } ] }, "last_update_date": "2024-11-23T21:52:55.295000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs" }, { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "title": "MikrotikRouterOS stack exhaustion patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/138527" }, { "title": "Mikrotik RouterOS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84252" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-674", "trust": 1.1 }, { "problemtype": "CWE-400", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-121453" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs" }, { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2019/jul/20" }, { "trust": 1.7, "url": "https://www.tenable.com/security/research/tra-2018-21" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1158" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1158" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-16525" }, { "db": "VULHUB", "id": "VHN-121453" }, { "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "db": "CNNVD", "id": "CNNVD-201808-761" }, { "db": "NVD", "id": "CVE-2018-1158" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16525" }, { "date": "2018-08-23T00:00:00", "db": "VULHUB", "id": "VHN-121453" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "date": "2018-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-761" }, { "date": "2018-08-23T19:29:00.563000", "db": "NVD", "id": "CVE-2018-1158" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16525" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-121453" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009040" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-761" }, { "date": "2024-11-21T03:59:18.307000", "db": "NVD", "id": "CVE-2018-1158" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-761" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS Vulnerable to resource exhaustion", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009040" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-761" } ], "trust": 0.6 } }
var-201808-0570
Vulnerability from variot
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting. Mikrotik RouterOS Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0570", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.40.9" }, { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.40.9" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.15" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009037" } ] }, "cve": "CVE-2018-1159", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2018-1159", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-16526", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-121464", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2018-1159", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-1159", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2018-1159", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-16526", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-760", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-121464", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting. Mikrotik RouterOS Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router", "sources": [ { "db": "NVD", "id": "CVE-2018-1159" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1159", "trust": 3.1 }, { "db": "TENABLE", "id": "TRA-2018-21", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-009037", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-760", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-16526", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-121464", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "id": "VAR-201808-0570", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" } ] }, "last_update_date": "2024-11-23T21:52:55.265000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs" }, { "title": "MikrotikRouterOS memory corruption vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/138529" }, { "title": "Mikrotik RouterOS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84251" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-121464" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs" }, { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "trust": 1.7, "url": "https://www.tenable.com/security/research/tra-2018-21" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1159" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1159" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-16526" }, { "db": "VULHUB", "id": "VHN-121464" }, { "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "db": "CNNVD", "id": "CNNVD-201808-760" }, { "db": "NVD", "id": "CVE-2018-1159" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16526" }, { "date": "2018-08-23T00:00:00", "db": "VULHUB", "id": "VHN-121464" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "date": "2018-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-760" }, { "date": "2018-08-23T19:29:00.690000", "db": "NVD", "id": "CVE-2018-1159" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16526" }, { "date": "2018-10-12T00:00:00", "db": "VULHUB", "id": "VHN-121464" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009037" }, { "date": "2018-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-760" }, { "date": "2024-11-21T03:59:18.417000", "db": "NVD", "id": "CVE-2018-1159" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-760" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS Buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009037" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-760" } ], "trust": 0.6 } }
var-201808-0568
Vulnerability from variot
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system via a crafted HTTP POST request. Mikrotik RouterOS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0568", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.40.9" }, { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.42.7" }, { "model": "routeros", "scope": "lt", "trust": 0.6, "vendor": "microtik", "version": "6.40.9" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.4" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.0" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.3" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.1" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.6" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.5" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "5.15" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.41.4" }, { "model": "routeros", "scope": "eq", "trust": 0.6, "vendor": "mikrotik", "version": "6.42.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009039" } ] }, "cve": "CVE-2018-1157", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2018-1157", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-16524", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-121442", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2018-1157", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-1157", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2018-1157", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-16524", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-762", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-121442", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system via a crafted HTTP POST request. Mikrotik RouterOS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MikroTikRouterOS is a Linux-based routing operating system developed by MikroTik of Latvia. This system turns a PC into a professional router", "sources": [ { "db": "NVD", "id": "CVE-2018-1157" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1157", "trust": 3.1 }, { "db": "TENABLE", "id": "TRA-2018-21", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-009039", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-762", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-16524", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-121442", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "id": "VAR-201808-0568", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" } ] }, "last_update_date": "2024-11-23T21:52:55.326000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs" }, { "title": "Release 6.42.7", "trust": 0.8, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "title": "MikrotikRouterOS memory exhaustion vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/138523" }, { "title": "Mikrotik RouterOS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84253" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-121442" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs" }, { "trust": 1.7, "url": "https://mikrotik.com/download/changelogs/bugfix-release-tree" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2019/jul/20" }, { "trust": 1.7, "url": "https://www.tenable.com/security/research/tra-2018-21" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1157" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1157" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-16524" }, { "db": "VULHUB", "id": "VHN-121442" }, { "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "db": "CNNVD", "id": "CNNVD-201808-762" }, { "db": "NVD", "id": "CVE-2018-1157" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16524" }, { "date": "2018-08-23T00:00:00", "db": "VULHUB", "id": "VHN-121442" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "date": "2018-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-762" }, { "date": "2018-08-23T19:29:00.457000", "db": "NVD", "id": "CVE-2018-1157" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-28T00:00:00", "db": "CNVD", "id": "CNVD-2018-16524" }, { "date": "2019-07-23T00:00:00", "db": "VULHUB", "id": "VHN-121442" }, { "date": "2018-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009039" }, { "date": "2019-07-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-762" }, { "date": "2024-11-21T03:59:18.190000", "db": "NVD", "id": "CVE-2018-1157" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-762" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikrotik RouterOS Vulnerable to resource exhaustion", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009039" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-762" } ], "trust": 0.6 } }
CVE-2008-0680 (GCVE-0-2008-0680)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://hellknights.void.ru/shados/snmp_sploit.c | x_refsource_MISC | |
https://www.exploit-db.com/exploits/5054 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/27599 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2008/0399 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/28762 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:23.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "name": "5054", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5054" }, { "name": "27599", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27599" }, { "name": "ADV-2008-0399", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "name": "28762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-03T00:00:00", "descriptions": [ { "lang": "en", "value": "SNMPd in MikroTik RouterOS 3.2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP SET request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-03T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "name": "5054", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5054" }, { "name": "27599", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27599" }, { "name": "ADV-2008-0399", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "name": "28762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28762" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SNMPd in MikroTik RouterOS 3.2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP SET request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://hellknights.void.ru/shados/snmp_sploit.c", "refsource": "MISC", "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "name": "5054", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5054" }, { "name": "27599", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27599" }, { "name": "ADV-2008-0399", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "name": "28762", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28762" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0680", "datePublished": "2008-02-12T00:00:00", "dateReserved": "2008-02-11T00:00:00", "dateUpdated": "2024-08-07T07:54:23.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:microtik:routeros:*:*:*:*:*:*:*:*", "matchCriteriaId": "454C5880-8318-4F8E-8169-4382203228B0", "versionEndIncluding": "3.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SNMPd in MikroTik RouterOS 3.2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP SET request." }, { "lang": "es", "value": "SNMPd en MikroTik RouterOS versi\u00f3n 3.2 y anterior, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo de demonio) por medio de una petici\u00f3n SET SNMP dise\u00f1ada." } ], "id": "CVE-2008-0680", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-02-12T01:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28762" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27599" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://hellknights.void.ru/shados/snmp_sploit.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5054" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }