Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Critical Remote Code Execution Bug in Linux Based OpenWrt OS Affects Millions of Netw

0 Replies, 1646 Views

In The Name OF Allah
Al-Salam Alekum

[Image: Critical-RCE-Bug-Affects-Millions-of-Ope...78x380.jpg]

After Windows 10 Big Grin Linux also affected guys don't be so happy Linux users.

Quote:Security researcher uncovered a critical remote code execution vulnerability in OpenWrt operating system that allows attackers to inject the malicious payload on the vulnerable systems.


OpenWrt is a Linux based operating system that is mainly used in embedded devices and network routers to route the network traffic and is installed on millions of devices around the globe.

The RCE bug addressed in the package list parse the logic of OpenWrt’s opkg (Opkg Package Manager) fork let package manager ignore the SHA-256 checksums embedded in the signed repository index which allows an attacker to bypass the integrity checking of downloaded .ipk artifacts.



The Source
Wa Salam Aelkum
Rs
* Thankful to Allah *
Kurdy

Messages In This Thread
Critical Remote Code Execution Bug in Linux Based OpenWrt OS Affects Millions of Netw - by Mr.Kurd - 03-25-2020, 08:11 AM

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News ASUS TM-AC1900 Arbitrary Command Execution - CXSecurity.com News 0 1,707 11-14-2020, 04:40 AM
Last Post: News
Star News WordPress Sites Open to Code Injection Attacks via Welcart e-Commerce Bug News 0 1,700 11-07-2020, 04:13 PM
Last Post: News
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,665 11-06-2020, 04:22 AM
Last Post: News
Star News APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elect News 0 1,766 10-10-2020, 07:06 AM
Last Post: News
Star News Joplin 1.0.245 Cross Site Scripting / Code Execution ≈ Packet Storm News 0 1,409 09-29-2020, 07:43 AM
Last Post: News
Star News Microsoft Exchange Server DlpUtils AddTenantDlpPolicy Remote Code Execution - CXSecu News 0 1,473 09-18-2020, 08:12 AM
Last Post: News
Star News ManageEngine Applications Manager Authenticated Remote Code Execution - CXSecurity.c News 0 1,333 09-06-2020, 01:51 PM
Last Post: News
Thumbs Up News Citrix Bugs Allow Unauthenticated Code Injection, Data Theft Mr.Kurd 1 1,978 07-15-2020, 12:28 AM
Last Post: EthelCrife
Exclamation News Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely Mr.Kurd 0 1,687 06-12-2020, 08:24 AM
Last Post: Mr.Kurd
Smile News Critical Vulnerability In Bisq Crypto Exchange Exploited For Some Users Mr.Kurd 0 1,693 04-10-2020, 02:46 PM
Last Post: Mr.Kurd



Users browsing this thread: 1 Guest(s)