Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zyxel Firewall Vulnerability Exploitation Attempts Seen One Day After Disclosure

Exploitation attempts targeting a recently disclosed vulnerability affecting Zyxel firewalls started just one day after the flaw’s existence came to light.

Exploitation attempts targeting a recently disclosed vulnerability affecting Zyxel firewalls started just one day after the flaw’s existence came to light.

Cybersecurity firm Rapid7 and Zyxel informed users on May 12 that Zyxel’s ATP, VPN and USG FLEX series business firewalls are affected by a critical vulnerability that can be exploited by a remote, unauthenticated attacker for arbitrary code execution as the “nobody” user.

The flaw, tracked as CVE-2022-30525, can be exploited through a device’s HTTP interface. Rapid7 has developed a Metasploit module and showed how an attacker could exploit the vulnerability to obtain a reverse shell.

The security hole was reported to Zyxel in April and it was quickly patched with the release of ZLD 5.30, but the vendor did not inform customers about the vulnerability and the associated risks until Rapid7 made its findings public on May 12 in an effort to help defenders detect potential exploitation.

The Shadowserver Foundation reported over the weekend that it had started seeing exploitation attempts targeting CVE-2022-30525 on May 13.

While Rapid7 saw roughly 15,000 potentially affected devices exposed to the internet, Shadowserver has identified nearly 21,000 possibly impacted firewalls, mostly located in France, Italy, the United States and Switzerland.

 Exploitation attempts target the Zyxel firewall vulnerability tracked as CVE-2022-30525

After seeing Shadowserver’s alert, NSA Cybersecurity Director Rob Joyce took to Twitter to warn organizations about the exploitation attempts and advised them to patch their firewalls. In response to Joyce’s tweet, threat intelligence company Bad Packets also reported detecting “events” related to CVE-2022-30525.

No information has been provided on the exploitation attempts, but most of them are likely part of internet scans whose goal is to identify vulnerable systems.

Advertisement. Scroll to continue reading.

Proof-of-concept (PoC) exploits targeting the vulnerability have been made public, as well as open source tools for detecting exploitation attempts.

This is not the first time threat actors have targeted Zyxel firewalls in their operations.

Related: Over 20 Zyxel Firewalls Impacted by Recent Zero-Day Vulnerability

Related: Many Backdoors Found in Zyxel CloudCNM SecuManager Software

Related: Hardcoded Credentials Expose Zyxel Firewalls and WLAN Controllers to Remote Attacks

Related: Zyxel Patches Zero-Day Vulnerability in Network Storage Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.