Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MIKROTIK_CVE-2018-1159.NASL
HistoryFeb 27, 2024 - 12:00 a.m.

MikroTik RouterOS Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2018-1159)

2024-02-2700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
mikrotik
routeros
vulnerability
memory corruption
remote attackers
http server
authentication

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502051);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/28");

  script_cve_id("CVE-2018-1159");

  script_name(english:"MikroTik RouterOS Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2018-1159)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory
corruption vulnerability. An authenticated remote attacker can crash
the HTTP server by rapidly authenticating and disconnecting.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://mikrotik.com/download/changelogs");
  script_set_attribute(attribute:"see_also", value:"https://mikrotik.com/download/changelogs/bugfix-release-tree");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2018-21");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1159");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:6.40.9");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:6.42.7");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/MikroTik");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/MikroTik');

var asset = tenable_ot::assets::get(vendor:'MikroTik');

var vuln_cpes = {
    "cpe:/o:mikrotik:routeros:6.40.9" :
        {"versionEndExcluding" : "6.40.9", "family" : "RouterOS"},
    "cpe:/o:mikrotik:routeros:6.42.7" :
        {"versionStartIncluding" : "6.41", "versionEndExcluding" : "6.42.7", "family" : "RouterOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
mikrotikrouteros6.40.9cpe:/o:mikrotik:routeros:6.40.9
mikrotikrouteros6.42.7cpe:/o:mikrotik:routeros:6.42.7
Related for TENABLE_OT_MIKROTIK_CVE-2018-1159.NASL