Lucene search

K
cveMitreCVE-2020-10364
HistoryMar 23, 2020 - 4:15 p.m.

CVE-2020-10364

2020-03-2316:15:13
CWE-770
mitre
web.nvd.nist.gov
56
cve-2020-10364
mikrotik
ssh
denial of service
remote attackers
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.008

Percentile

81.9%

The SSH daemon on MikroTik routers through v6.44.3 could allow remote attackers to generate CPU activity, trigger refusal of new authorized connections, and cause a reboot via connect and write system calls, because of uncontrolled resource management.

Affected configurations

Nvd
Node
mikrotikrouterosRange6.44.3
AND
mikrotikccr1009-7g-1c-1s\+Match-
OR
mikrotikccr1009-7g-1c-1s\+pcMatch-
OR
mikrotikccr1009-7g-1c-pcMatch-
OR
mikrotikccr1016-12gMatch-
OR
mikrotikccr1016-12s-1s\+Match-
OR
mikrotikccr1036-12g-4sMatch-
OR
mikrotikccr1036-12g-4s-emMatch-
OR
mikrotikccr1036-8g-2s\+Match-
OR
mikrotikccr1036-8g-2s\+emMatch-
OR
mikrotikccr1072-1g-8s\+Match-
OR
mikrotikhexMatch-
OR
mikrotikhex_liteMatch-
OR
mikrotikhex_poeMatch-
OR
mikrotikhex_poe_liteMatch-
OR
mikrotikhex_sMatch-
OR
mikrotikpowerboxMatch-
OR
mikrotikpowerbox_proMatch-
OR
mikrotikrb1100ahx4Match-
OR
mikrotikrb1100ahx4Match-dude
OR
mikrotikrb2011il-inMatch-
OR
mikrotikrb2011il-rmMatch-
OR
mikrotikrb2011ils-inMatch-
OR
mikrotikrb2011uias-inMatch-
OR
mikrotikrb2011uias-rmMatch-
OR
mikrotikrb3011uias-rmMatch-
OR
mikrotikrb4011igs\+rmMatch-
VendorProductVersionCPE
mikrotikrouteros*cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*
mikrotikccr1009-7g-1c-1s\+-cpe:2.3:h:mikrotik:ccr1009-7g-1c-1s\+:-:*:*:*:*:*:*:*
mikrotikccr1009-7g-1c-1s\+pc-cpe:2.3:h:mikrotik:ccr1009-7g-1c-1s\+pc:-:*:*:*:*:*:*:*
mikrotikccr1009-7g-1c-pc-cpe:2.3:h:mikrotik:ccr1009-7g-1c-pc:-:*:*:*:*:*:*:*
mikrotikccr1016-12g-cpe:2.3:h:mikrotik:ccr1016-12g:-:*:*:*:*:*:*:*
mikrotikccr1016-12s-1s\+-cpe:2.3:h:mikrotik:ccr1016-12s-1s\+:-:*:*:*:*:*:*:*
mikrotikccr1036-12g-4s-cpe:2.3:h:mikrotik:ccr1036-12g-4s:-:*:*:*:*:*:*:*
mikrotikccr1036-12g-4s-em-cpe:2.3:h:mikrotik:ccr1036-12g-4s-em:-:*:*:*:*:*:*:*
mikrotikccr1036-8g-2s\+-cpe:2.3:h:mikrotik:ccr1036-8g-2s\+:-:*:*:*:*:*:*:*
mikrotikccr1036-8g-2s\+em-cpe:2.3:h:mikrotik:ccr1036-8g-2s\+em:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.008

Percentile

81.9%

Related for CVE-2020-10364