Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Over 20 Zyxel Firewalls Impacted by Recent Zero-Day Vulnerability

A recently disclosed zero-day vulnerability in Zyxel network-attached storage (NAS) devices also impacts over twenty of the vendor’s firewalls.

A recently disclosed zero-day vulnerability in Zyxel network-attached storage (NAS) devices also impacts over twenty of the vendor’s firewalls.

The security flaw, which was issued CVE identifier CVE-2020-9054, can be exploited remotely, without authentication to execute arbitrary code on the affected devices.

Residing in the weblogin.cgi CGI program, the issue is that the username parameter is not properly sanitized. Thus, an attacker could exploit the flaw for command injection by including certain characters in the username.

While weblogin.cgi does not run as root, the vulnerable devices include a setuid utility that the attacker can abuse to run commands with root privileges.

The bug can be exploited by sending a specially-crafted HTTP POST or GET request to a vulnerable device. If the device is not directly exposed to the Internet, but protected by a firewall, exploitation is still possible if the user navigates to a malicious site.

Earlier this week, Zyxel published an advisory on the vulnerability, revealing that it impacted over a dozen NAS devices, including ten that were no longer supported.

On Wednesday, the networking devices vendor updated the advisory to add a total of 23 UTM, ATP, and VPN firewalls to the list of vulnerable products. The flaw, it says, impacts firmware versions ZLD V4.35 Patch 0 through ZLD V4.35 Patch 2.

The list of impacted devices now includes the following firewalls: ATP100, ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200, VPN50, VPN100, VPN300, VPN1000, ZyWALL110, ZyWALL310, and ZyWALL1100.

Advertisement. Scroll to continue reading.

An exploit for the vulnerability has been available on underground forums for a couple of weeks, and has already caught the attention of cybercrime groups, including the threat actor behind the Emotet Trojan.

Zyxel has released patches for all supported devices, which include the aforementioned firewall devices, as well as the NAS326, NAS520, NAS540, and NAS542 storage devices.

Users who cannot apply the available fixes are advised to isolate their devices from the Internet, to ensure they are not targeted in malicious attacks.

“Command injection within a login page is about as bad as it gets and the lack of any cross-site request forgery token makes this vulnerability particularly dangerous. As demonstrated by CERT, JavaScript running in the browser is enough to identify and exploit vulnerable devices on the network,” Craig Young, computer security researcher for Tripwire, told SecurityWeek in an emailed comment.

“Vulnerabilities like this are why I strongly recommend that vendors use HTTPS and network owners use segmentation. Generally speaking, it is not a good idea to perform general web browsing from the same network which has networked devices like printers, media boxes, file servers, or other systems which may serve vulnerable HTTP interfaces,” Young added.

Related: Zyxel Patches Zero-Day Vulnerability in Network Storage Products

Related: Zyxel Devices Can Be Hacked via DNS Requests, Hardcoded Credentials

Related: SOHOpelessly Broken 2.0: 125 Vulnerabilities Found in Routers, NAS Devices

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.