Skip to main content

CVE-2025-6443: CWE-284: Improper Access Control in Mikrotik RouterOS

High
VulnerabilityCVE-2025-6443cvecve-2025-6443cwe-284
Published: Wed Jun 25 2025 (06/25/2025, 21:29:22 UTC)
Source: CVE Database V5
Vendor/Project: Mikrotik
Product: RouterOS

Description

Mikrotik RouterOS VXLAN Source IP Improper Access Control Vulnerability. This vulnerability allows remote attackers to bypass access restrictions on affected installations of Mikrotik RouterOS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of remote IP addresses when processing VXLAN traffic. The issue results from the lack of validation of the remote IP address against configured values prior to allowing ingress traffic into the internal network. An attacker can leverage this vulnerability to gain access to internal network resources. Was ZDI-CAN-26415.

AI-Powered Analysis

AILast updated: 06/25/2025, 21:58:29 UTC

Technical Analysis

CVE-2025-6443 is a high-severity vulnerability affecting Mikrotik RouterOS versions 7.15.3 and 7.16.2. The flaw lies in the improper access control mechanism related to VXLAN (Virtual Extensible LAN) traffic processing. Specifically, the RouterOS fails to validate the remote IP address against configured allowed values before permitting ingress VXLAN traffic into the internal network. This lack of validation allows a remote attacker to bypass access restrictions without requiring any authentication or user interaction. Exploiting this vulnerability enables an attacker to gain unauthorized access to internal network resources by injecting VXLAN traffic with spoofed source IP addresses. The vulnerability is categorized under CWE-284 (Improper Access Control), indicating a failure to enforce proper access restrictions. The CVSS v3.0 base score is 7.2, reflecting a high severity with network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change. The impact includes limited confidentiality and integrity compromise but no availability impact. There are no known exploits in the wild as of the publication date (June 25, 2025), and no official patches have been linked yet. The vulnerability was initially reported under ZDI-CAN-26415. Given the critical role of Mikrotik RouterOS in routing and network infrastructure, this vulnerability poses a significant risk to organizations relying on affected versions for their network segmentation and security controls, especially where VXLAN is used to extend Layer 2 networks over Layer 3 infrastructure.

Potential Impact

For European organizations, the impact of CVE-2025-6443 can be substantial, particularly for enterprises and service providers utilizing Mikrotik RouterOS in their network infrastructure. The ability to bypass access controls without authentication means attackers can potentially infiltrate internal networks, leading to unauthorized data access, lateral movement, and potential data exfiltration. This undermines network segmentation and perimeter defenses, increasing the risk of further compromise. Sectors such as telecommunications, finance, critical infrastructure, and government agencies that rely on VXLAN for scalable network virtualization are at heightened risk. The vulnerability could facilitate espionage, intellectual property theft, or disruption of sensitive operations. Although availability is not directly impacted, the breach of confidentiality and integrity can have cascading effects, including regulatory non-compliance under GDPR and other data protection laws, reputational damage, and financial losses. The lack of authentication requirement lowers the barrier for exploitation, increasing the threat landscape for European organizations.

Mitigation Recommendations

To mitigate CVE-2025-6443 effectively, European organizations should: 1) Immediately identify and inventory all Mikrotik RouterOS devices running affected versions (7.15.3 and 7.16.2) especially those handling VXLAN traffic. 2) Apply vendor-released patches or firmware updates as soon as they become available; if no patch is currently available, engage with Mikrotik support for interim guidance. 3) Implement strict network segmentation and isolate VXLAN traffic to trusted zones only, using firewall rules to restrict ingress VXLAN packets to known and verified source IP addresses at the network perimeter. 4) Employ network intrusion detection/prevention systems (IDS/IPS) with VXLAN protocol awareness to detect anomalous VXLAN traffic patterns or unauthorized source IP addresses. 5) Monitor RouterOS logs and VXLAN traffic flows for unusual activity indicative of access control bypass attempts. 6) Where feasible, disable VXLAN functionality on Mikrotik devices if not required or replace affected devices with alternatives until patched. 7) Conduct regular security audits and penetration tests focusing on VXLAN and RouterOS configurations to ensure no residual access control weaknesses remain. These steps go beyond generic advice by focusing on VXLAN-specific traffic controls, active monitoring, and device inventory management tailored to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-06-20T17:15:55.462Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 685c6d0de230f5b23485a8b3

Added to database: 6/25/2025, 9:41:33 PM

Last enriched: 6/25/2025, 9:58:29 PM

Last updated: 8/17/2025, 1:24:40 AM

Views: 73

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats