Security News > 2020 > March > Critical RCE Bug Affects Millions of OpenWrt-based Network Devices

Critical RCE Bug Affects Millions of OpenWrt-based Network Devices
2020-03-24 13:06

A cybersecurity researcher today disclosed technical details and proof-of-concept of a critical remote code execution vulnerability affecting OpenWrt, a widely used Linux-based operating system for routers, residential gateways, and other embedded devices that route network traffic.

Tracked as CVE-2020-7982, the vulnerability resides in the OPKG package manager of OpenWrt that exists in the way it performs integrity checking of downloaded packages using the SHA-256 checksums embedded in the signed repository index.

If exploited successfully, a remote attacker could gain complete control over the targeted OpenWrt network device, and subsequently, over the network traffic it manages.

In a blog post published today, Vranken explained that when a checksum contains any leading spaces, OPKG on the vulnerable versions of OpenWrt skips checking the integrity of the downloaded package and proceeds to the installation task.

"Due to the fact that opkg on OpenWrt runs as root and has write access to the entire filesystem, arbitrary code could be injected by means of forged.ipk packages with a malicious payload," OpenWrt team said.


News URL

http://feedproxy.google.com/~r/TheHackersNews/~3/-KB-_DdjYXE/openwrt-rce-vulnerability.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-7982 Improper Check for Unusual or Exceptional Conditions vulnerability in Openwrt Lede and Openwrt
An issue was discovered in OpenWrt 18.06.0 to 18.06.6 and 19.07.0, and LEDE 17.01.0 to 17.01.7.
network
high complexity
openwrt CWE-754
8.1