CVE-2020-20237
CVSS V2 Medium 4
CVSS V3 Medium 6.5
Description
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
Overview
- CVE ID
- CVE-2020-20237
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2021-05-18T19:15:07
- Last Modified Date
- 2022-05-03T16:04:40
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:mikrotik:routeros:6.46.3:*:*:*:-:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://mikrotik.com/ | Product |
http://packetstormsecurity.com/files/162513/Mikrotik-RouterOS-6.46.5-Memory-Corruption-Assertion-Failure.html | Exploit Third Party Advisory VDB Entry |
http://seclists.org/fulldisclosure/2021/May/15 | Exploit Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-20237 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20237 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-08 06:19:26 | Added to TrackCVE | |||
2022-12-05 02:36:08 | 2021-05-18T19:15Z | 2021-05-18T19:15:07 | CVE Published Date | updated |
2022-12-05 02:36:08 | 2022-05-03T16:04:40 | CVE Modified Date | updated | |
2022-12-05 02:36:08 | Analyzed | Vulnerability Status | updated |