Multiple vulnerabilities in Zyxel firewalls and APs



Published: 2023-11-28
Risk Medium
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2023-35136
CVE-2023-35139
CVE-2023-37925
CVE-2023-37926
CVE-2023-4397
CVE-2023-4398
CVE-2023-5650
CVE-2023-5797
CVE-2023-5960
CWE-ID CWE-200
CWE-79
CWE-269
CWE-119
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ATP series
Hardware solutions / Routers for home users

USG FLEX series
Client/Desktop applications / Antivirus software/Personal firewalls

VPN series
Client/Desktop applications / Antivirus software/Personal firewalls

USG FLEX 50W
Hardware solutions / Firmware

USG20W-VPN
Hardware solutions / Firmware

NWA110AX
Hardware solutions / Firmware

NWA210AX
Hardware solutions / Firmware

NWA1123ACv3
Hardware solutions / Firmware

WAC500
Hardware solutions / Firmware

WAC500H
Hardware solutions / Firmware

WAX510D
Hardware solutions / Firmware

WAX610D
Hardware solutions / Firmware

WAX650S
Hardware solutions / Firmware

NWA50AX
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA50AX-PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA55AXE
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA90AX
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA90AX-PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA220AX-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX300H
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX620D-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX630S
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX640S-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX655E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WBE660S
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor ZyXEL Communications Corp.

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU83516

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35136

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation in the "Quagga" package. A local user can gain unauthorized access to configuration files on the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU83517

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35139

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the CGI program. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ATP series: 5.10 - 5.37

USG FLEX series: 5.00 - 5.37

USG FLEX 50W: 5.10 - 5.37

USG20W-VPN: 5.10 - 5.37

VPN series: 5.00 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Privilege Management

EUVDB-ID: #VU83518

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37925

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper privilege management in the debug CLI command. A local user can access system files on the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

NWA50AX: 6.29(ABYW.2)

NWA50AX-PRO: 6.65(ACGE.1)

NWA55AXE: 6.29(ABZL.2)

NWA90AX: 6.29(ACCV.2)

NWA90AX-PRO: 6.65(ACGF.1)

NWA110AX: 6.65(ABTG.1)

NWA210AX: 6.65(ABTD.1)

NWA220AX-6E: 6.65(ACCO.1)

NWA1123ACv3: 6.65(ABVT.1)

WAC500: 6.65(ABVS.1)

WAC500H: 6.65(ABWA.1)

WAX300H: 6.60(ACHF.1)

WAX510D: 6.65(ABTF.1)

WAX610D: 6.65(ABTE.1)

WAX620D-6E: 6.65(ACCN.1)

WAX630S: 6.65(ABZD.1)

WAX640S-6E: 6.65(ACCM.1)

WAX650S: 6.65(ABRM.1)

WAX655E: 6.65(ACDO.1)

WBE660S: 6.65(ACGG.1)

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU83519

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37926

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local user can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU83520

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4397

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local administrator can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 5.37

USG FLEX series: 5.37

USG FLEX 50W: 5.37

USG20W-VPN: 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer overflow

EUVDB-ID: #VU83521

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4398

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in the source code of the QuickSec IPSec toolkit used in the VPN feature. A remote attacker can pass specially crafted data to the application, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper Privilege Management

EUVDB-ID: #VU83522

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5650

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges.

The vulnerability exists due to improper privilege management in the ZySH. A local user can modify the URL of the registration page in the web GUI of the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper Privilege Management

EUVDB-ID: #VU83523

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5797

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper privilege management in the debug CLI command. A local user can access the administrator’s logs on the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NWA50AX: 6.29(ABYW.2)

NWA50AX-PRO: 6.65(ACGE.1)

NWA55AXE: 6.29(ABZL.2)

NWA90AX: 6.29(ACCV.2)

NWA90AX-PRO: 6.65(ACGF.1)

NWA110AX: 6.65(ABTG.1)

NWA210AX: 6.65(ABTD.1)

NWA220AX-6E: 6.65(ACCO.1)

NWA1123ACv3: 6.65(ABVT.1)

WAC500: 6.65(ABVS.1)

WAC500H: 6.65(ABWA.1)

WAX300H: 6.60(ACHF.1)

WAX510D: 6.65(ABTF.1)

WAX610D: 6.65(ABTE.1)

WAX620D-6E: 6.65(ACCN.1)

WAX630S: 6.65(ABZD.1)

WAX640S-6E: 6.65(ACCM.1)

WAX650S: 6.65(ABRM.1)

WAX655E: 6.65(ACDO.1)

WBE660S: 6.65(ACGG.1)

ATP series: 4.32 - 5.37

USG FLEX series: 4.50 - 5.37

USG FLEX 50W: 4.16 - 5.37

USG20W-VPN: 4.16 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper Privilege Management

EUVDB-ID: #VU83526

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5960

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper privilege management in the hotspot feature. A local user can access the system files on the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

USG FLEX series: 4.50 - 5.37

VPN series: 4.30 - 5.37

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###