#VU12140 Improper authentication in MikroTik RouterOS


Published: 2020-03-18 | Updated: 2022-10-31

Vulnerability identifier: #VU12140

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-14847

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: MikroTik

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to improper authentication in the exposed by default Winbox interface on port 8291/TCP. A remote attacker can send specially crafted packets to the affected service, bypass authentication, download local database with user accounts and gain full access to the vulnerable device.

Successful exploitation of the vulnerability may result in system compromise.

Note: this vulnerability has being exploited in the wild in April 2018.

Mitigation
Update to version 6.40.8 or 6.42.1.

Vulnerable software versions

MikroTik RouterOS: 6.42, 6.41 - 6.41.4, 6.40 - 6.40.7, 6.36.4


External links
http://mikrotik.com/download/changelogs/
http://forum.mikrotik.com/viewtopic.php?f=21&t=133533


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability