Multiple vulnerabilities in Mokrotik RouterOS



Published: 2019-10-30
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-3976
CVE-2019-3977
CVE-2019-3978
CVE-2019-3979
CWE-ID CWE-22
CWE-345
CWE-732
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor MikroTik

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU22424

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3976

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the filenames of the packages. A remote attacker can trick the victim into installing an updated with a specially crafted name and enable developer shell.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.41.1 - 6.45.6

External links

http://mikrotik.com/download/changelogs#6.45.7
http://www.tenable.com/security/research/tra-2019-46
http://github.com/tenable/routeros/tree/master/option_npk/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Insufficient verification of data authenticity

EUVDB-ID: #VU22425

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3977

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to software does not validate origin of the upgrade packages when using autoupgrade feature. A remote attacker can trick the victim into downloading and installing an old version of RouterOS and reset passwords of all system users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44.1 - 6.45.6

External links

http://mikrotik.com/download/changelogs#6.45.7
http://www.tenable.com/security/research/tra-2019-46


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect permission assignment for critical resource

EUVDB-ID: #VU22426

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3978

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform DNS cache poisoning attacks.

The vulnerability exists due to RouterOS allows a remote attacker to initiate DNS queries via port 8291/TCP. A remote attacker can force the router to send DNS requests to an attacker-contorted server and poison router's DNS cache.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44.1 - 6.45.6

External links

http://mikrotik.com/download/changelogs#6.45.7
http://www.tenable.com/security/research/tra-2019-46


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Input validation error

EUVDB-ID: #VU22427

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3979

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to poison DNS cache.

The vulnerability exists due to insufficient validation of DNS responses, returned by the DNS server. A remote attacker can force the router to make a DNS request to a malicious DNS server and add DNS "A" records for arbitrary domain name to the router's DNS cache. As a result, a remote attacker can force the RouterOS to return incorrect information for DNS requests for arbitrary domain name and redirect all user's traffic to a malicious server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44 - 6.45.6

External links

http://mikrotik.com/download/changelogs#6.45.7
http://www.tenable.com/security/research/tra-2019-46


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###