var-201902-0194
Vulnerability from variot
MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for general network scanning activities. MikroTik RouterOS Contains a vulnerability in bypassing filtering.Information may be obtained. MikroTik RouterOS is prone to a security-bypass vulnerability. An attacker can exploit this issue to security restrictions and perform unauthorized actions. This may lead to further attacks. MikroTik RouterOS version prior to 6.43.12, and 6.42.12 are vulnerable. MikroTik RouterOS is a Linux-based router operating system developed by Latvian MikroTik Company. The system can be deployed in a PC so that it provides router functionality
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0194", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.42.12" }, { "model": "routeros", "scope": "lt", "trust": 1.8, "vendor": "mikrotik", "version": "6.43.12" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "6.41.3" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.51" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.50" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.49" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.48" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.47" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.46" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.45" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.44" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.43" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.42" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.41" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "2.9.40" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "6.42" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "6.3" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "6.2" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "5.26" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "5.25" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "5.15" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "5.0" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "4.0" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.2" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.13" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.12" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.11" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.10" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.09" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.08" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.07" }, { "model": "routeros", "scope": "eq", "trust": 0.3, "vendor": "mikrotik", "version": "3.0" }, { "model": "routeros", "scope": "ne", "trust": 0.3, "vendor": "mikrotik", "version": "6.43.12" }, { "model": "routeros", "scope": "ne", "trust": 0.3, "vendor": "mikrotik", "version": "6.42.12" }, { "model": "routeros 6.44beta75", "scope": "ne", "trust": 0.3, "vendor": "mikrotik", "version": null } ], "sources": [ { "db": "BID", "id": "107177" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:mikrotik:router_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001911" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jacob Baines,Tenable", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-775" } ], "trust": 0.6 }, "cve": "CVE-2019-3924", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3924", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155359", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3924", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3924", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-3924", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201902-775", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155359", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155359" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "CNNVD", "id": "CNNVD-201902-775" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router\u0027s firewall or for general network scanning activities. MikroTik RouterOS Contains a vulnerability in bypassing filtering.Information may be obtained. MikroTik RouterOS is prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to security restrictions and perform unauthorized actions. This may lead to further attacks. \nMikroTik RouterOS version prior to 6.43.12, and 6.42.12 are vulnerable. MikroTik RouterOS is a Linux-based router operating system developed by Latvian MikroTik Company. The system can be deployed in a PC so that it provides router functionality", "sources": [ { "db": "NVD", "id": "CVE-2019-3924" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "BID", "id": "107177" }, { "db": "VULHUB", "id": "VHN-155359" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-155359", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155359" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3924", "trust": 2.8 }, { "db": "TENABLE", "id": "TRA-2019-07", "trust": 2.8 }, { "db": "BID", "id": "107177", "trust": 2.0 }, { "db": "EXPLOIT-DB", "id": "46444", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2019-001911", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201902-775", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "151798", "trust": 0.7 }, { "db": "SEEBUG", "id": "SSVID-97824", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-155359", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155359" }, { "db": "BID", "id": "107177" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "CNNVD", "id": "CNNVD-201902-775" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "id": "VAR-201902-0194", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155359" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:48:29.850000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://mikrotik.com/" }, { "title": "MikroTik RouterOS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89571" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "CNNVD", "id": "CNNVD-201902-775" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-441", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155359" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.securityfocus.com/bid/107177" }, { "trust": 2.8, "url": "https://www.tenable.com/security/research/tra-2019-07" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/46444/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3924" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3924" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/151798/mikrotik-routeros-firewall-nat-bypass.html" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/46444" }, { "trust": 0.3, "url": "http://www.mikrotik.com/" }, { "trust": 0.3, "url": "https://mikrotik.com/download" }, { "trust": 0.3, "url": "https://blog.mikrotik.com/security/cve-20193924-dude-agent-vulnerability.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155359" }, { "db": "BID", "id": "107177" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "CNNVD", "id": "CNNVD-201902-775" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155359" }, { "db": "BID", "id": "107177" }, { "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "db": "CNNVD", "id": "CNNVD-201902-775" }, { "db": "NVD", "id": "CVE-2019-3924" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-20T00:00:00", "db": "VULHUB", "id": "VHN-155359" }, { "date": "2019-02-22T00:00:00", "db": "BID", "id": "107177" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "date": "2019-02-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-775" }, { "date": "2019-02-20T20:29:03.047000", "db": "NVD", "id": "CVE-2019-3924" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-155359" }, { "date": "2019-02-22T00:00:00", "db": "BID", "id": "107177" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001911" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-775" }, { "date": "2024-11-21T04:42:52.450000", "db": "NVD", "id": "CVE-2019-3924" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-775" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MikroTik RouterOS Vulnerabilities related to filtering bypass", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001911" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-775" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.