MitM attack in MikroTik Winbox service



Published: 2018-09-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-300
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor MikroTik

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) MitM attack

EUVDB-ID: #VU14743

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a MitM attack.

The vulnerability exists due to insecure authentication processes in the Winbox service. A remote attacker can perform a man-in-the-middle (MitM) attack and gain unauthorized access to the affected device.

Mitigation

Update to version 6.43.

Vulnerable software versions

MikroTik RouterOS: 6.42 - 6.42.7

External links

http://mikrotik.com/download/changelogs/stable-release-tree


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###