#VU14526 Denial of service in MikroTik RouterOS


Published: 2018-08-25

Vulnerability identifier: #VU14526

Vulnerability risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1158

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: MikroTik

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when parsing recursive JSON requests within the HTTP server. A remote authenticated attacker can send specially crafted requets to the affected device and crash the HTTP server.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.42.1 - 6.42.6, 6.40.1 - 6.40.8, 6.41.1 - 6.41.4


External links
http://mikrotik.com/download/changelogs


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability