#VU14743 MitM attack in MikroTik RouterOS


Published: 2018-09-11

Vulnerability identifier: #VU14743

Vulnerability risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-300

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: MikroTik

Description

The vulnerability allows a remote attacker to perform a MitM attack.

The vulnerability exists due to insecure authentication processes in the Winbox service. A remote attacker can perform a man-in-the-middle (MitM) attack and gain unauthorized access to the affected device.

Mitigation
Update to version 6.43.

Vulnerable software versions

MikroTik RouterOS: 6.42 - 6.42.7


External links
http://mikrotik.com/download/changelogs/stable-release-tree


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability