Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MIKROTIK_CVE-2020-11881.NASL
HistoryFeb 27, 2024 - 12:00 a.m.

MikroTik RouterOS Improper Validation of Array Index (CVE-2020-11881)

2024-02-2700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
mikrotik
routeros
remote
vulnerability
smb
crash
setup-request
packet
cve-2020-11881
tenable.ot

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.1%

An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and 7.x through 7.0 Beta5, allows an unauthenticated remote attacker to crash the SMB server via modified setup-request packets, aka SUP-12964.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502036);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/28");

  script_cve_id("CVE-2020-11881");

  script_name(english:"MikroTik RouterOS Improper Validation of Array Index (CVE-2020-11881)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and
7.x through 7.0 Beta5, allows an unauthenticated remote attacker to
crash the SMB server via modified setup-request packets, aka
SUP-12964.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/botlabsDev/CVE-2020-11881");
  script_set_attribute(attribute:"see_also", value:"https://mikrotik.com");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-11881");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(129);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:6.46.5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:7.0:beta3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:7.0:beta4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros:7.0:beta5");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/MikroTik");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/MikroTik');

var asset = tenable_ot::assets::get(vendor:'MikroTik');

var vuln_cpes = {
    "cpe:/o:mikrotik:routeros:6.46.5" :
        {"versionEndIncluding" : "6.46.5", "versionStartIncluding" : "6.41.3", "family" : "RouterOS"},
    "cpe:/o:mikrotik:routeros:7.0:beta3" :
        {"versionEndIncluding" : "7.0beta3", "versionStartIncluding" : "7.0beta3", "family" : "RouterOS"},
    "cpe:/o:mikrotik:routeros:7.0:beta4" :
        {"versionEndIncluding" : "7.0beta4", "versionStartIncluding" : "7.0beta4", "family" : "RouterOS"},
    "cpe:/o:mikrotik:routeros:7.0:beta5" :
        {"versionEndIncluding" : "7.0beta5", "versionStartIncluding" : "7.0beta5", "family" : "RouterOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
mikrotikrouteros6.46.5cpe:/o:mikrotik:routeros:6.46.5
mikrotikrouteros7.0cpe:/o:mikrotik:routeros:7.0:beta3
mikrotikrouteros7.0cpe:/o:mikrotik:routeros:7.0:beta4
mikrotikrouteros7.0cpe:/o:mikrotik:routeros:7.0:beta5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.1%

Related for TENABLE_OT_MIKROTIK_CVE-2020-11881.NASL