ID

VAR-201902-0194


CVE

CVE-2019-3924


TITLE

MikroTik RouterOS Vulnerabilities related to filtering bypass

Trust: 0.8

sources: JVNDB: JVNDB-2019-001911

DESCRIPTION

MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for general network scanning activities. MikroTik RouterOS Contains a vulnerability in bypassing filtering.Information may be obtained. MikroTik RouterOS is prone to a security-bypass vulnerability. An attacker can exploit this issue to security restrictions and perform unauthorized actions. This may lead to further attacks. MikroTik RouterOS version prior to 6.43.12, and 6.42.12 are vulnerable. MikroTik RouterOS is a Linux-based router operating system developed by Latvian MikroTik Company. The system can be deployed in a PC so that it provides router functionality

Trust: 1.98

sources: NVD: CVE-2019-3924 // JVNDB: JVNDB-2019-001911 // BID: 107177 // VULHUB: VHN-155359

AFFECTED PRODUCTS

vendor:mikrotikmodel:routerosscope:ltversion:6.42.12

Trust: 1.8

vendor:mikrotikmodel:routerosscope:ltversion:6.43.12

Trust: 1.8

vendor:mikrotikmodel:routerosscope:eqversion:6.41.3

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.51

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.50

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.49

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.48

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.47

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.46

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.45

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.44

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.43

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.42

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.41

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:2.9.40

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:6.42

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:6.3

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:6.2

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:5.26

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:5.25

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:5.15

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:5.0

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:4.0

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.2

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.13

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.12

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.11

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.10

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.09

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.08

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.07

Trust: 0.3

vendor:mikrotikmodel:routerosscope:eqversion:3.0

Trust: 0.3

vendor:mikrotikmodel:routerosscope:neversion:6.43.12

Trust: 0.3

vendor:mikrotikmodel:routerosscope:neversion:6.42.12

Trust: 0.3

vendor:mikrotikmodel:routeros 6.44beta75scope:neversion: -

Trust: 0.3

sources: BID: 107177 // JVNDB: JVNDB-2019-001911 // NVD: CVE-2019-3924

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3924
value: HIGH

Trust: 1.0

NVD: CVE-2019-3924
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201902-775
value: HIGH

Trust: 0.6

VULHUB: VHN-155359
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-3924
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-155359
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-3924
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-155359 // JVNDB: JVNDB-2019-001911 // CNNVD: CNNVD-201902-775 // NVD: CVE-2019-3924

PROBLEMTYPE DATA

problemtype:CWE-441

Trust: 1.9

sources: VULHUB: VHN-155359 // JVNDB: JVNDB-2019-001911 // NVD: CVE-2019-3924

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201902-775

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201902-775

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001911

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-155359

PATCH

title:Top Pageurl:https://mikrotik.com/

Trust: 0.8

title:MikroTik RouterOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89571

Trust: 0.6

sources: JVNDB: JVNDB-2019-001911 // CNNVD: CNNVD-201902-775

EXTERNAL IDS

db:NVDid:CVE-2019-3924

Trust: 2.8

db:TENABLEid:TRA-2019-07

Trust: 2.8

db:BIDid:107177

Trust: 2.0

db:EXPLOIT-DBid:46444

Trust: 1.7

db:JVNDBid:JVNDB-2019-001911

Trust: 0.8

db:CNNVDid:CNNVD-201902-775

Trust: 0.7

db:PACKETSTORMid:151798

Trust: 0.7

db:SEEBUGid:SSVID-97824

Trust: 0.1

db:VULHUBid:VHN-155359

Trust: 0.1

sources: VULHUB: VHN-155359 // BID: 107177 // JVNDB: JVNDB-2019-001911 // CNNVD: CNNVD-201902-775 // NVD: CVE-2019-3924

REFERENCES

url:http://www.securityfocus.com/bid/107177

Trust: 2.9

url:https://www.tenable.com/security/research/tra-2019-07

Trust: 2.8

url:https://www.exploit-db.com/exploits/46444/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-3924

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3924

Trust: 0.8

url:https://packetstormsecurity.com/files/151798/mikrotik-routeros-firewall-nat-bypass.html

Trust: 0.6

url:https://www.exploit-db.com/exploits/46444

Trust: 0.6

url:http://www.mikrotik.com/

Trust: 0.3

url:https://mikrotik.com/download

Trust: 0.3

url:https://blog.mikrotik.com/security/cve-20193924-dude-agent-vulnerability.html

Trust: 0.3

sources: VULHUB: VHN-155359 // BID: 107177 // JVNDB: JVNDB-2019-001911 // CNNVD: CNNVD-201902-775 // NVD: CVE-2019-3924

CREDITS

Jacob Baines,Tenable

Trust: 0.6

sources: CNNVD: CNNVD-201902-775

SOURCES

db:VULHUBid:VHN-155359
db:BIDid:107177
db:JVNDBid:JVNDB-2019-001911
db:CNNVDid:CNNVD-201902-775
db:NVDid:CVE-2019-3924

LAST UPDATE DATE

2024-11-23T22:48:29.850000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-155359date:2019-10-09T00:00:00
db:BIDid:107177date:2019-02-22T00:00:00
db:JVNDBid:JVNDB-2019-001911date:2019-03-28T00:00:00
db:CNNVDid:CNNVD-201902-775date:2019-10-17T00:00:00
db:NVDid:CVE-2019-3924date:2024-11-21T04:42:52.450

SOURCES RELEASE DATE

db:VULHUBid:VHN-155359date:2019-02-20T00:00:00
db:BIDid:107177date:2019-02-22T00:00:00
db:JVNDBid:JVNDB-2019-001911date:2019-03-28T00:00:00
db:CNNVDid:CNNVD-201902-775date:2019-02-20T00:00:00
db:NVDid:CVE-2019-3924date:2019-02-20T20:29:03.047