Thursday, March 28, 2024

Critical Remote Code Execution Bug in Linux Based OpenWrt OS Affects Millions of Network Devices

Security researcher uncovered a critical remote code execution vulnerability in OpenWrt operating system that allows attackers to inject the malicious payload on the vulnerable systems.

OpenWrt is a Linux based operating system that is mainly used in embedded devices and network routers to route the network traffic and is installed on millions of devices around the globe.

The RCE bug addressed in the package list parse the logic of OpenWrt’s opkg (Opkg Package Manager) fork let package manager ignore the SHA-256 checksums embedded in the signed repository index which allows an attacker to bypass the integrity checking of downloaded .ipk artifacts.

Guido Vranken, a researcher explained that he found this vulnerability initially by chance when he was preparing a Mayhem task for opkg. Mayhem can serve data either from a file or from a network socket.

” I set up a Mayhem task for opkg install attr (attr is a small OpenWRT package), and implicitly, Mayhem was able to find the remote code execution bug, by detecting the memory bugs in the package unpacker. If OpenWRT’s SHA256 verification had worked as intended, opkg would simply discard the package and not process it, and no segmentation faults would transpire,” researcher said.

OpenWRT RCE Vulnerability Exploitation Process

To exploit this RCE vulnerability, the attacker needs to serve compromised packages from a web server and need to intercept communication between the device and downloads.openwrt.org or the ability to control the DNS server that used by the device to make downloads.openwrt.org point to a web server controlled by the attacker.

In fact, opkg on OpenWrt running as root that allows attackers to gain the write access to the entire file systems and inject the arbitrary code remotely by forged .ipk packages with a malicious payload. 

According to OpenWRT bug fix report “During the attack, a malicious actor needs to pose as MITM, serving a valid and signed package index – e.g. one obtained from downloads.openwrt.org – and one or more forged .ipk packages having the same size as specified in the repository index while an `opkg install` command is invoked on the victim system.”

You can also read the complete technical analysis of this vulnerability here.

The vulnerability has been fixed and assigned CVE-2020-7982 and the users are urged to upgrade to the latest OpenWrt version.

How to Update:

The following commands may be used once all repositories have been updated:

 cd /tmp
 opkg update
 opkg download opkg
 zcat ./opkg-lists/openwrt_base | grep -A10 "Package: opkg" | grep SHA256sum
 sha256sum ./opkg_2020-01-25-c09fe209-1_*.ipk

Also Read:

Critical Vulnerability in ppp Daemon Let Hackers Remotely Exploit the Linux Systems & Gain Root Access

RCE Vulnerability in OpenSMTPD Mail Server Let Hackers Exploit The Linux Systems Remotely

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles