CVE-2019-3977

RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature. Therefore, a remote attacker can trick the router into "upgrading" to an older version of RouterOS and possibly reseting all the system's usernames and passwords.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-46 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:mikrotik:routeros:*:*:*:*:ltr:*:*:*
cpe:2.3:o:mikrotik:routeros:*:*:*:*:-:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3977

Mitre link : CVE-2019-3977

CVE.ORG link : CVE-2019-3977


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-494

Download of Code Without Integrity Check