CVE-2023-30799

27th Jul, 2023 | Security

A new CVE has been published, which describes a policy elevation issue, where a logged in administrator with "policy" permissions (able to grant additional permissions to any user on the router), is also able to send crafted configuration commands, that are exchanged internally by the router software components and normally… Full story

CVE-2023-32154

22nd May, 2023 | Security

On 10/05/2023 (May 10th, 2023) MikroTik received information about a new vulnerability, which is assigned the ID CVE-2023-32154. The report stated, that vendor (MikroTik) was contacted in December, but we did not find record of such communication. The original report also says, that vendor was informed in person in an… Full story

Mēris botnet

15th Sep, 2021 | Security

In early September 2021 QRATOR labs published an article about a new wave of DDoS attacks, which are originating from a botnet involving MikroTik devices.

As far as we have seen, these attacks use the same routers that were compromised in 2018, when MikroTik RouterOS had a… Full story

Fragattacks

2nd Jun, 2021 | Security

In beginning of May 2021, a security research group from Belgium published a set of vulnerabilities they call "Frag Attacks" (from Fragmentation Attack), which affect all modern security protocols of Wi-Fi. Not all the published issues affect MikroTik products, but those that were found to be potentially affecting RouterOS… Full story

Upgraded package signatures

10th Mar, 2021 | Security

The RouterOS package signing procedure has been upgraded, to use new algorithms and utilize state of the art security hardware. It will also add a possibility to verify the integrity of existing installations.

The new updated package signing procedure provides additional security to prevent installation of malicious software.

Best security… Full story

MUM EUROPE AND OTHER UPCOMING EVENTS - POSTPONED!

2nd Mar, 2020 | Announcements

In compliance with our commitment to ensure the safety of our clients, partners, staff, and visitors at all MikroTik events, we have no other choice but to postpone our upcoming events:

MUM Europe in Prague, Czech Republic (March 26-27) MTCSA in Riga, Latvia (March 23-24) Train the Trainer in Riga… Full story

DNS cache poisoning vulnerability

28th Oct, 2019 | Security

Tenable has identified a vulnerability in RouterOS DNS implementation. RouterOS 6.45.6 and below is vulnerable to unauthenticated remote DNS cache poisoning via Winbox. The router is impacted even when DNS is not enabled.

One possible attack vector is via Winbox on port 8291 if this port is open to untrusted… Full story

Package validation and upgrade vulnerability

28th Oct, 2019 | Security

Tenable has identified a couple of issues with RouterOS packaging and upgrade systems. The upgrade system used by RouterOS 6.45.5 and below is vulnerable to man in the middle attacks and insufficient package validation. An attacker can abuse these vulnerabilities to downgrade a router's installed RouterOS version, possibly lock the… Full story

CVE-2019-11477, CVE-2019-11478, CVE-2019-11479

20th Jun, 2019 | Security

Summary

Netflix has identified several TCP networking vulnerabilities in the Linux kernel that is used in RouterOS. The vulnerabilities can trigger denial of service if the RouterOS system is attacked from an insufficiently protected network interface (port). Firewall can protect against the issue.

MikroTik has already applied the necessary patches… Full story

CVE-2019-3981

2nd Jun, 2019 | Security

Summary

Tenable has published a potential vulnerability in older RouterOS versions where an attacker can retrieve the password hash of a RouterOS username via a complex man-in-the-middle attack over port 8291. The attacker must be able to intercept a valid RouterOS user login attempt, so he must be located in… Full story

← Older posts