Vulnerabilities > CVE-2018-1158 - Uncontrolled Recursion vulnerability in Mikrotik Routeros

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
mikrotik
CWE-674
nessus

Summary

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON.

Vulnerable Configurations

Part Description Count
OS
Mikrotik
369

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

NASL familyMisc.
NASL idMIKROTIK_AUG_2018.NASL
descriptionAccording to its self-reported version, the remote networking device is running a version of MikroTik prior to 6.40.9, 6.41.x < 6.42.7, or 6.43. It, therefore, vulnerable to multiple vulnerabilities.
last seen2020-06-01
modified2020-06-02
plugin id112114
published2018-08-24
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/112114
titleMikroTik RouterOS < 6.40.9 / 6.42.7 / 6.43 multiple vulnerabilities.
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(112114);
  script_version("1.3");
  script_cvs_date("Date: 2019/11/04");

  script_cve_id(
    "CVE-2018-1156",
    "CVE-2018-1157",
    "CVE-2018-1158",
    "CVE-2018-1159"
  );

  script_name(english:"MikroTik RouterOS <  6.40.9 / 6.42.7 / 6.43 multiple vulnerabilities.");
  script_summary(english:"Checks RouterOS version");

  script_set_attribute(attribute:"synopsis", value:
"The remote networking device is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote networking device
is running a version of MikroTik prior to 6.40.9, 6.41.x <
6.42.7, or 6.43. It, therefore, vulnerable to multiple vulnerabilities.");
  # https://blog.mikrotik.com/security/security-issues-discovered-by-tenable.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?237622b9");
  # https://forum.mikrotik.com/viewtopic.php?f=21&t=138331
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9e2af40");
  # https://forum.mikrotik.com/viewtopic.php?f=21&t=138228
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c37b423c");
  script_set_attribute(attribute:"solution", value:
"Upgrade to MikroTik RouterOS 6.40.9 / 6.42.7 / 6.43 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1156");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/24");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("mikrotik_detect.nasl");
  script_require_keys("MikroTik/RouterOS/Version");

  exit(0);
}

include("vcf.inc");
include("audit.inc");

app = "MikroTik";
kb_ver = "MikroTik/RouterOS/Version";
# The version can be NULL when only SSH service is running.
version = get_kb_item_or_exit(kb_ver);
if(empty_or_null(version)) audit(AUDIT_UNKNOWN_APP_VER, app);

app_info = vcf::get_app_info(app:app, kb_ver:kb_ver, service:FALSE);

constraints = [{ "fixed_version" : "6.40.9" },
               { "min_version" : "6.41", "fixed_version" : "6.42.7" }];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, strict:FALSE);

The Hacker News

idTHN:15F5633BC0BA0C82579744CCACA99558
last seen2018-10-08
modified2018-10-08
published2018-10-08
reporterThe Hacker News
sourcehttps://thehackernews.com/2018/10/router-hacking-exploit.html
titleNew Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access