CVE-2019-13955

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to stack exhaustion. By sending a crafted HTTP request, an authenticated remote attacker can crash the HTTP server via recursive parsing of JSON. Malicious code cannot be injected.
Overview
  • CVE ID
  • CVE-2019-13955
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-26T13:15:12
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* 1 OR 6.44.5
cpe:2.3:o:mikrotik:routeros:6.45:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2019/Jul/20 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/153733/Mikrotik-RouterOS-Resource-Stack-Exhaustion.html Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:12 Added to TrackCVE
2022-12-03 23:58:58 2019-07-26T13:15Z 2019-07-26T13:15:12 CVE Published Date updated
2022-12-03 23:58:58 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 23:58:58 Analyzed Vulnerability Status updated