8.1
HIGH
CVE-2020-7982
OpenWrt/LEDE Opkg Signed Repository Index Parsing Vulnerability
Description

An issue was discovered in OpenWrt 18.06.0 to 18.06.6 and 19.07.0, and LEDE 17.01.0 to 17.01.7. A bug in the fork of the opkg package manager before 2020-01-25 prevents correct parsing of embedded checksums in the signed repository index, allowing a man-in-the-middle attacker to inject arbitrary package payloads (which are installed without verification).

INFO

Published Date :

March 16, 2020, 10:15 p.m.

Last Modified :

May 24, 2023, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-7982 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openwrt openwrt
2 Openwrt lede
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7982.

URL Resource
https://arstechnica.com/information-technology/2020/03/openwrt-is-vulnerable-to-attacks-that-execute-malicious-code/ Exploit Press/Media Coverage Third Party Advisory
https://blog.forallsecure.com/uncovering-openwrt-remote-code-execution-cve-2020-7982 Exploit Third Party Advisory
https://github.com/openwrt/openwrt/commits/master Patch Third Party Advisory
https://openwrt.org/advisory/2020-01-31-1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Damn Vulnerable Router Firmware(DVRF)

Makefile Awk Shell C Assembly M4 CMake Perl C++ Lex

Updated: 1 year, 1 month ago
4 stars 4 fork 4 watcher
Born at : July 13, 2023, 4:47 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:* versions from (including) 18.06.0 from (excluding) 18.06.7 OR *cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:* versions from (including) 18.06.0 from (excluding) 18.06.7
  • CPE Deprecation Remap by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:* OR *cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://arstechnica.com/information-technology/2020/03/openwrt-is-vulnerable-to-attacks-that-execute-malicious-code/ No Types Assigned https://arstechnica.com/information-technology/2020/03/openwrt-is-vulnerable-to-attacks-that-execute-malicious-code/ Exploit, Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://blog.forallsecure.com/uncovering-openwrt-remote-code-execution-cve-2020-7982 No Types Assigned https://blog.forallsecure.com/uncovering-openwrt-remote-code-execution-cve-2020-7982 Exploit, Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-345 CWE-754
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://arstechnica.com/information-technology/2020/03/openwrt-is-vulnerable-to-attacks-that-execute-malicious-code/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2020

    Action Type Old Value New Value
    Added Reference https://blog.forallsecure.com/uncovering-openwrt-remote-code-execution-cve-2020-7982 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/openwrt/openwrt/commits/master No Types Assigned https://github.com/openwrt/openwrt/commits/master Patch, Third Party Advisory
    Changed Reference Type https://openwrt.org/advisory/2020-01-31-1 No Types Assigned https://openwrt.org/advisory/2020-01-31-1 Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:openwrt:lede:*:*:*:*:*:*:*:* versions from (including) 17.01.0 up to (including) 17.01.7 *cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:* versions from (including) 18.06.0 up to (excluding) 18.06.7 *cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7982 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.05%

score

0.68926

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability