#VU75461 OS Command Injection in ZyXEL Communications Corp. Other software


Published: 2023-06-09 | Updated: 2023-07-16

Vulnerability identifier: #VU75461

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-28771

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
ATP series
Hardware solutions / Routers for home users
USG FLEX series
Client/Desktop applications / Antivirus software/Personal firewalls
VPN series
Client/Desktop applications / Antivirus software/Personal firewalls
USG series
Client/Desktop applications / Antivirus software/Personal firewalls
ZyWALL
Other software / Other software solutions

Vendor: ZyXEL Communications Corp.

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ATP series: 4.60 - 5.35

USG FLEX series: 4.60 - 5.35

VPN series: 4.60 - 5.35

ZyWALL: 4.60 - 4.73

USG series: 4.60 - 4.73


External links
http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls
http://www.zyxel.com/global/en/support/security-advisories/zyxels-guidance-for-the-recent-attacks-on-the-zywall-devices


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability