ID

VAR-201910-0547


CVE

CVE-2019-3978


TITLE

RouterOS Vulnerabilities related to lack of authentication for critical functions

Trust: 0.8

sources: JVNDB: JVNDB-2019-011453

DESCRIPTION

RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow remote unauthenticated attackers to trigger DNS queries via port 8291. The queries are sent from the router to a server of the attacker's choice. The DNS responses are cached by the router, potentially resulting in cache poisoning. RouterOS Is vulnerable to a lack of authentication for critical functions.Information may be tampered with. MikroTik RouterOS is a Linux-based router operating system developed by Latvian MikroTik Company. The system can be deployed in a PC so that it provides router functionality. A security vulnerability exists in MikroTik RouterOS 6.45.6 Stable and earlier versions and 6.44.5 Long-term and earlier versions

Trust: 1.71

sources: NVD: CVE-2019-3978 // JVNDB: JVNDB-2019-011453 // VULHUB: VHN-155413

AFFECTED PRODUCTS

vendor:mikrotikmodel:routerosscope:lteversion:6.44.5

Trust: 1.0

vendor:mikrotikmodel:routerosscope:lteversion:6.45.6

Trust: 1.0

vendor:mikrotikmodel:routerosscope:lteversion:6.44.5 long-term

Trust: 0.8

vendor:mikrotikmodel:routerosscope:lteversion:6.45.6 stable

Trust: 0.8

vendor:mikrotikmodel:routerosscope:eqversion:6.44.3

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.5

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.1

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.44.5

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.2

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.44.4

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.6

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.3

Trust: 0.6

vendor:mikrotikmodel:routerosscope:eqversion:6.45.4

Trust: 0.6

sources: JVNDB: JVNDB-2019-011453 // CNNVD: CNNVD-201910-1703 // NVD: CVE-2019-3978

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3978
value: HIGH

Trust: 1.0

NVD: CVE-2019-3978
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201910-1703
value: HIGH

Trust: 0.6

VULHUB: VHN-155413
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-3978
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-155413
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-3978
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-3978
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-155413 // JVNDB: JVNDB-2019-011453 // CNNVD: CNNVD-201910-1703 // NVD: CVE-2019-3978

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.9

sources: VULHUB: VHN-155413 // JVNDB: JVNDB-2019-011453 // NVD: CVE-2019-3978

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1703

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201910-1703

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011453

PATCH

title:Top Pageurl:https://mikrotik.com/

Trust: 0.8

title:MikroTik RouterOS Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101463

Trust: 0.6

sources: JVNDB: JVNDB-2019-011453 // CNNVD: CNNVD-201910-1703

EXTERNAL IDS

db:TENABLEid:TRA-2019-46

Trust: 2.5

db:NVDid:CVE-2019-3978

Trust: 2.5

db:PACKETSTORMid:155036

Trust: 1.7

db:JVNDBid:JVNDB-2019-011453

Trust: 0.8

db:CNNVDid:CNNVD-201910-1703

Trust: 0.7

db:EXPLOIT-DBid:47566

Trust: 0.6

db:VULHUBid:VHN-155413

Trust: 0.1

sources: VULHUB: VHN-155413 // JVNDB: JVNDB-2019-011453 // CNNVD: CNNVD-201910-1703 // NVD: CVE-2019-3978

REFERENCES

url:https://www.tenable.com/security/research/tra-2019-46

Trust: 2.5

url:http://packetstormsecurity.com/files/155036/mikrotik-routeros-6.45.6-dns-cache-poisoning.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-3978

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3978

Trust: 0.8

url:https://www.exploit-db.com/exploits/47566

Trust: 0.6

sources: VULHUB: VHN-155413 // JVNDB: JVNDB-2019-011453 // CNNVD: CNNVD-201910-1703 // NVD: CVE-2019-3978

CREDITS

Jacob Baines

Trust: 0.6

sources: CNNVD: CNNVD-201910-1703

SOURCES

db:VULHUBid:VHN-155413
db:JVNDBid:JVNDB-2019-011453
db:CNNVDid:CNNVD-201910-1703
db:NVDid:CVE-2019-3978

LAST UPDATE DATE

2024-08-14T13:25:29.489000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-155413date:2019-11-01T00:00:00
db:JVNDBid:JVNDB-2019-011453date:2019-11-07T00:00:00
db:CNNVDid:CNNVD-201910-1703date:2019-11-04T00:00:00
db:NVDid:CVE-2019-3978date:2019-11-01T14:46:55.667

SOURCES RELEASE DATE

db:VULHUBid:VHN-155413date:2019-10-29T00:00:00
db:JVNDBid:JVNDB-2019-011453date:2019-11-07T00:00:00
db:CNNVDid:CNNVD-201910-1703date:2019-10-29T00:00:00
db:NVDid:CVE-2019-3978date:2019-10-29T19:15:20.500