Privilege escalation in MikroTik RouterOS



Published: 2019-08-28 | Updated: 2020-01-08
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-15055
CWE-ID CWE-20
CWE-476
CWE-617
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor MikroTik

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

UPDATED: 08.01.2020

Changed bulletin status to patched, added vulnerabilities #2-3.

1) Input validation error

EUVDB-ID: #VU20428

Risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-15055

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to delete arbitrary files.

The vulnerability exists due to insufficient validation of the disk name. A remote authenticated attacker can reset credential storage, access to the management interface as an administrator without authentication and delete arbitrary files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44 - 6.45.3

External links

http://fortiguard.com/zeroday/FG-VD-19-108
http://mikrotik.com/download/changelogs/testing-release-tree


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU24070

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in console process. A remote authenticated user can send a specially crafted packet and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44 - 6.44.5

External links

http://seclists.org/fulldisclosure/2020/Jan/12
http://mikrotik.com/download/changelogs/long-term-release-tree


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Reachable Assertion

EUVDB-ID: #VU24071

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the console process. A remote authenticated user can send a specially crafted packet and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44 - 6.44.5

External links

http://seclists.org/fulldisclosure/2020/Jan/12
http://mikrotik.com/download/changelogs/long-term-release-tree


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###