#VU65410 Permissions, Privileges, and Access Controls in ZyXEL Communications Corp. Other software


Published: 2022-08-31 | Updated: 2022-09-01

Vulnerability identifier: #VU65410

Vulnerability risk: Low

CVSSv3.1: 7.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-30526

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
USG FLEX 200
Hardware solutions / Firmware
USG FLEX 100W
Hardware solutions / Firmware
USG FLEX 500
Hardware solutions / Firmware
USG FLEX 700
Hardware solutions / Firmware
USG FLEX 50W
Hardware solutions / Firmware
USG20W-VPN
Hardware solutions / Firmware
ATP series
Hardware solutions / Routers for home users
VPN series
Client/Desktop applications / Antivirus software/Personal firewalls
USG series
Client/Desktop applications / Antivirus software/Personal firewalls
ZyWALL
Other software / Other software solutions

Vendor: ZyXEL Communications Corp.

Description

The vulnerability allows a local attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the CLI command. A local attacker can execute arbitrary OS commands with root privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

USG FLEX 200: 4.50 - 5.30

USG FLEX 100W: 4.50 - 5.30

USG FLEX 500: 4.50 - 5.30

USG FLEX 700: 4.50 - 5.30

USG FLEX 50W: 4.16 - 5.30

USG20W-VPN: 4.16 - 5.30

ATP series: 4.32 - 5.30

VPN series: 4.30 - 5.30

USG series: 4.09 - 4.72

ZyWALL: 4.09 - 4.72


External links
http://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability