Multiple vulnerabilities in Zyxel firewalls and APs



Published: 2024-02-20
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-6397
CVE-2023-6399
CVE-2023-6764
CVE-2023-6398
CWE-ID CWE-476
CWE-134
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ATP series
Hardware solutions / Routers for home users

USG FLEX series
Client/Desktop applications / Antivirus software/Personal firewalls

USG FLEX 50W
Hardware solutions / Firmware

USG20W-VPN
Hardware solutions / Firmware

NWA110AX
Hardware solutions / Firmware

NWA210AX
Hardware solutions / Firmware

NWA1123ACv3
Hardware solutions / Firmware

WAC500
Hardware solutions / Firmware

WAC500H
Hardware solutions / Firmware

WAX510D
Hardware solutions / Firmware

WAX610D
Hardware solutions / Firmware

WAX650S
Hardware solutions / Firmware

NWA50AX-PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA90AX-PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA50AX
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA55AXE
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA90AX
Hardware solutions / Routers & switches, VoIP, GSM, etc

NWA220AX-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX300H
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX620D-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX630S
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX640S-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WAX655E
Hardware solutions / Routers & switches, VoIP, GSM, etc

WBE660S
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor ZyXEL Communications Corp.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU86610

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6397

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker on the local network can use a specially crafted RAR compressed file and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37 Patch 1

USG FLEX series: 4.50 - 5.37 Patch 1

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps-02-20-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Format string error

EUVDB-ID: #VU86615

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6399

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a format string error. A remote user on the local network can supply a specially crafted input that contains format string specifiers and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 5.10 - 5.37 Patch 1

USG FLEX series: 5.10 - 5.37 Patch 1

USG FLEX 50W: 5.10 - 5.37 Patch 1

USG20W-VPN: 5.10 - 5.37 Patch 1

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps-02-20-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Format string error

EUVDB-ID: #VU86619

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6764

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a format string error in a function of the IPSec VPN feature. A remote attacker can supply a specially crafted input that contains format string specifiers and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37 Patch 1

USG FLEX series: 4.50 - 5.37 Patch 1

USG FLEX 50W: 4.16 - 5.37 Patch 1

USG20W-VPN: 4.16 - 5.37 Patch 1

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps-02-20-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) OS Command Injection

EUVDB-ID: #VU86621

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6398

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the file upload binary. A remote administrator can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.32 - 5.37 Patch 1

USG FLEX series: 4.50 - 5.37 Patch 1

USG FLEX 50W: 4.16 - 5.37 Patch 1

USG20W-VPN: 4.16 - 5.37 Patch 1

NWA50AX-PRO: 6.65(ACGE.1)

NWA90AX-PRO: 6.65(ACGF.1)

NWA50AX: 6.29(ABYW.3)

NWA55AXE: 6.29(ABZL.3)

NWA90AX: 6.29(ACCV.3)

NWA110AX: 6.65(ABTG.1)

NWA210AX: 6.65(ABTD.1)

NWA220AX-6E: 6.65(ACCO.1)

NWA1123ACv3: 6.65(ABVT.1)

WAC500: 6.65(ABVS.1)

WAC500H: 6.65(ABWA.1)

WAX300H: 6.60(ACHF.1)

WAX510D: 6.65(ABTF.1)

WAX610D: 6.65(ABTE.1)

WAX620D-6E: 6.65(ACCN.1)

WAX630S: 6.65(ABZD.1)

WAX640S-6E: 6.65(ACCM.1)

WAX650S: 6.65(ABRM.1)

WAX655E: 6.65(ACDO.1)

WBE660S: 6.65(ACGG.1)

External links

http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps-02-20-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###