CVE-2020-10364
CVSS V2 High 7.8
CVSS V3 High 7.5
Description
The SSH daemon on MikroTik routers through v6.44.3 could allow remote attackers to generate CPU activity, trigger refusal of new authorized connections, and cause a reboot via connect and write system calls, because of uncontrolled resource management.
Overview
- CVE ID
- CVE-2020-10364
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-03-23T16:15:13
- Last Modified Date
- 2021-07-21T11:39:23
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* | 1 | OR | 6.44.3 | |
cpe:2.3:h:mikrotik:ccr1009-7g-1c-1s\+:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1009-7g-1c-1s\+pc:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1009-7g-1c-pc:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1016-12g:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1016-12s-1s\+:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1036-12g-4s:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1036-12g-4s-em:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1036-8g-2s\+:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1036-8g-2s\+em:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:ccr1072-1g-8s\+:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:hex:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:hex_lite:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:hex_poe:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:hex_poe_lite:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:hex_s:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:powerbox:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:powerbox_pro:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb1100ahx4:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb1100ahx4:-:*:dude:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb2011il-in:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb2011il-rm:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb2011ils-in:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb2011uias-in:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb2011uias-rm:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb3011uias-rm:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mikrotik:rb4011igs\+rm:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.8
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://packetstormsecurity.com/files/156790/Microtik-SSH-Daemon-6.44.3-Denial-Of-Service.html | Exploit Mitigation Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/48228 | Exploit Mitigation Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-10364 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10364 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:01:07 | Added to TrackCVE | |||
2022-12-04 13:15:55 | 2020-03-23T16:15Z | 2020-03-23T16:15:13 | CVE Published Date | updated |
2022-12-04 13:15:55 | 2021-07-21T11:39:23 | CVE Modified Date | updated | |
2022-12-04 13:15:55 | Analyzed | Vulnerability Status | updated |