Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Hardcoded Credentials Expose Zyxel Firewalls and WLAN Controllers to Remote Attacks

Several Zyxel firewall and WLAN controller products contain hardcoded credentials for an undocumented user account that has admin privileges.

Identified by EYE security researcher Niels Teusink, the vulnerability exists because the password for the “zyfwp” user account was stored in plaintext and was visible in one of the binaries on the system.

Several Zyxel firewall and WLAN controller products contain hardcoded credentials for an undocumented user account that has admin privileges.

Identified by EYE security researcher Niels Teusink, the vulnerability exists because the password for the “zyfwp” user account was stored in plaintext and was visible in one of the binaries on the system.

The account was designed for the delivery of automatic firmware updates through FTP and is present on Zyxel USG, ATP, VPN, ZyWALL, and USG FLEX devices.

While doing research on his personal Zyxel firewall, the security researcher discovered not only that the problematic user account exists with hardcoded credentials, but also that the account works both on SSH and the web interface.

The account, which has admin privileges, is not visible on the interface, and the device owner cannot change the password for it. The vulnerability is tracked as CVE-2020-29583.

In earlier firmware versions, the account did not have a password, with the security bug seemingly introduced in the latest firmware iteration. However, other vulnerabilities were found to impact previous firmware releases.

The security researcher notes that over 100.000 Zyxel USG/ATP/VPN devices worldwide appear to have their web interface exposed to the Internet. However, not all devices are running a vulnerable firmware version.

Because the zyfwp user account has admin privileges, exploitation could lead to compromised “confidentiality, integrity and availability of the device,” the researcher says. An attacker could change firewall settings, intercept traffic, or create VPN accounts to gain access to the local network.

Advertisement. Scroll to continue reading.

Zyxel says the vulnerability impacts its ATP, USG, USG FLEX, and VPN series firewalls that are running firmware ZLD V4.60, as well as NXC2500 and NXC5500 AP controllers that are running firmware V6.00 through V6.10.

The company released ZLD V4.60 Patch1 firmware updates to address the vulnerability for the affected firewall products, and plans on releasing V6.10 Patch1 on January 8 for the vulnerable controllers.

Users are advised to update their devices as soon as possible, to ensure they are protected from the hardcoded credentials bug and from previously identified security flaws in these products.

Related: Over 20 Zyxel Firewalls Impacted by Recent Zero-Day Vulnerability

Related: Many Backdoors Found in Zyxel CloudCNM SecuManager Software

Related: Zyxel Devices Can Be Hacked via DNS Requests, Hardcoded Credentials

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.