#VU18951 Man-in-the-Middle (MitM) attack in MikroTik RouterOS


Published: 2019-07-01

Vulnerability identifier: #VU18951

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10066

CWE-ID: CWE-300

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
MikroTik RouterOS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: MikroTik

Description

The vulnerability allows a remote attacker to perform man-in-the-middle (MitM) attack.

The vulnerability exists due to missing OpenVPN server certificate verification. A remote attacker can perform MitM attack and trick the affected device to connect to a malicious OpenVPN server.

Successful exploitation of this vulnerability may allow an attacker to gain unauthorized access to a local network, behind the Mikrotik router.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MikroTik RouterOS: 6.44.1 - 6.44.3, 6.43.1 - 6.43.16, 6.42.1 - 6.42.12, 6.41.1 - 6.41.4


External links
http://janis-streib.de/2018/04/11/mikrotik-openvpn-security


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability