Authentication bypass using an alternate path or channel in Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d



Published: 2023-12-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-4957
CWE-ID CWE-288
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
ZTC Industrial ZT410
Hardware solutions / Office equipment, IP-phones, print servers

ZTC Desktop GK420d
Hardware solutions / Office equipment, IP-phones, print servers

Link-OS
Operating systems & Components / Operating system

Vendor Zebra

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Authentication bypass using an alternate path or channel

EUVDB-ID: #VU83898

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4957

CWE-ID: CWE-288 - Authentication Bypass Using an Alternate Path or Channel

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an authentication bypass using an alternate path. A remote attacker on the local network can send a specially crafted POST request to the setvarsResults.cgi file and change the username and password for the web page.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ZTC Industrial ZT410: All versions

ZTC Desktop GK420d: All versions

Link-OS: before 6.0

External links

http://www.incibe.es/en/incibe-cert/notices/aviso-sci/authentication-bypass-zebra-ztc
http://www.cisa.gov/news-events/ics-advisories/icsa-23-339-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###