200 Vendors Impacted By DNS Poisoning Flaw

Share post:

Researchers from security firm Nozomi Networks have uncovered a critical vulnerability in third-party code libraries used by hundreds of vendors.

The vulnerability is a DNS poisoning flaw. DNS poisoning allows attackers to replace the legitimate DNS lookup for a site with malicious IP addresses that can disguise as the real sites as they try to install malware.

In this case, the flaw allows attackers with access to the connection between an affected device and the internet to poison DNS requests used to translate domains to IP addresses.

The flaw is located in uClibc and uClibc fork uClibc-ng. The two libraries provide alternatives to the standard C library for embedded Linux, Nozom.

According to the researchers, 200 vendors incorporate at least one of the libraries into wares including Linksys WRT54G- Wireless-G Broadband Router, NetGear WG602 wireless router, and most Axis network cameras, embedded Gentoo, Buildroot, LEAF Bering uClibc, and Tuxscreen Linux Phone.

The sources for this piece include a story in ArsTechnica.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, April 26, 2024 – Patch warnings for Cisco ASA gateways and a WordPress plugin

This episode reports on the malicious plugin worm that refuses to die

Zuckerberg shares his vision with investors and Meta stock tanks

In an era where instant gratification is often the norm, Meta CEO Mark Zuckerberg’s strategic pivot towards long-term,...

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways