Beveiligingsadvies NCSC-2024-0356 [1.00] [M/H] Kwetsbaarheid verholpen in Zyxel Access Points en Secure Routers

Informative Overview of the Addressed Vulnerability in Zyxel Access Points and Secure Routers

Introduction

Zyxel has recently addressed a significant vulnerability affecting various Access Points and Secure Routers. This document provides detailed insights into the nature of the vulnerability, the affected products and versions, and the solutions provided to mitigate the risk. The content here is based on official advisories, and the most accurate information is available through signed PGP versions.

Vulnerability Details

The vulnerability in Zyxel products stems from an issue known as Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’). This flaw allows an attacker to execute commands at the operating system level through the affected devices.

Impact and Access

For an attacker to exploit this vulnerability, access to the Common Gateway Interface (CGI) is required. It’s crucial to ensure that such interfaces are not accessible to the public to mitigate potential risks.

Affected Products and Versions

The specific Zyxel products and firmware versions that are affected by this vulnerability are:

  • Zyxel NWA1123ACv3
  • Zyxel NWA1123ACv3 Firmware
  • Zyxel USG Lite 60AX
  • Zyxel USG Lite 60AX Firmware
  • Zyxel WAC500
  • Zyxel WAC500 Firmware
  • Zyxel WAX655E
  • Zyxel WAX655E Firmware
  • Zyxel WBE530
  • Zyxel WBE530 Firmware

The firmware versions impacted include:

  • 6.70_abvt.4
  • v2.00_acip.2
  • 6.70_abvs.4
  • 7.00_acdo.1
  • 7.00_acle.1

Solution and Updates

Zyxel has released updates to address and fix this vulnerability. Users are strongly encouraged to update their firmware to the latest versions to ensure the security of their devices. Detailed information and instructions can be found on Zyxel’s official security advisory page.

CVE Reference

This vulnerability has been registered under the Common Vulnerabilities and Exposures (CVE) identifier:

Release Information

This advisory was first published today and provides a medium-level likelihood of occurrence but a high potential for impact. The National Cyber Security Centre (NCSC) of the Netherlands tracks this advisory under the identifier NCSC-2024-0356.

Supporting Documentation

For further information and official documentation, users can access the following formats:

Disclaimer

Usage of this security advisory implies consent to the terms and conditions stated. Despite meticulous effort in the composition of this advisory, the NCSC cannot guarantee the completeness, accuracy, or continuous timeliness of the information presented. The advisory is intended for use as general information by professional parties, and no rights can be derived from it.

The NCSC and the state are not liable for any damage resulting from the use of, or inability to use, this security advisory, including damage resulting from inaccuracies or incompleteness of the information. Dutch law applies to this advisory, and all disputes arising from it will be brought before the exclusively competent court in The Hague.

For more information and professional queries, refer to the NCSC advisory and Zyxel documentation.


Een beveiligingsadvies wordt door het NCSC gepubliceerd naar aanleiding van een recent gevonden kwetsbaarheid of geconstateerde dreiging. In een beveiligingsadvies staat de beschrijving, de mogelijke gevolgen en mogelijke oplossingen van de kwetsbaarheid of dreiging.

Mitigerende maatregel beschikbaar op advisories.ncsc.nl

---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ----
Opzoek naar de laatste updates uit onze securitylog?
---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ---- ----