Zyxel NAS Devices Vulnerability Let Attackers Execute Code Remotely

Zyxel has released patches addressing critical command injection and remote code execution vulnerabilities in two of its NAS products, NAS326 and NAS542, which have reached end-of-vulnerability support. Users are strongly advised to install these patches to ensure optimal protection. What Are the Vulnerabilities? CVE-2024-29972 This command injection vulnerability in the CGI program “remote_help-cgi” in Zyxel […] The post Zyxel NAS Devices Vulnerability Let Attackers Execute Code Remotely appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jun 5, 2024 - 00:00
 1
Zyxel NAS Devices Vulnerability Let Attackers Execute Code Remotely

Zyxel has released patches addressing critical command injection and remote code execution vulnerabilities in two of its NAS products, NAS326 and NAS542, which have reached end-of-vulnerability support.

Users are strongly advised to install these patches to ensure optimal protection.

What Are the Vulnerabilities?

CVE-2024-29972

This command injection vulnerability in the CGI program “remote_help-cgi” in Zyxel NAS326 and NAS542 devices could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs:Try Free Demo 

CVE-2024-29973

This command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 and NAS542 devices could allow an unauthenticated attacker to execute some OS commands by sending a crafted HTTP POST request.

CVE-2024-29974

This remote code execution vulnerability in the CGI program “file_upload-cgi” in Zyxel NAS326 and NAS542 devices could allow an unauthenticated attacker to execute arbitrary code by uploading a crafted configuration file to a vulnerable device.

CVE-2024-29975

This improper privilege management vulnerability in the SUID executable binary in Zyxel NAS326 and NAS542 devices could allow an authenticated local attacker with administrator privileges to execute some system commands as the “root” user on a vulnerable device.

CVE-2024-29976

This improper privilege management vulnerability in the command “show_allsessions” in Zyxel NAS326 and NAS542 devices could allow an authenticated attacker to obtain a logged-in administrator’s session information containing cookies on an affected device.

What Versions Are Vulnerable—and What Should You Do?

Due to the critical severity of vulnerabilities CVE-2024-29972, CVE-2024-29973, and CVE-2024-29974, Zyxel has made patches available to customers with extended support despite the products already having reached end-of-vulnerability support.

Affected ModelAffected VersionPatch Availability
NAS326V5.21(AAZF.16)C0 and earlierV5.21(AAZF.17)C0
NAS542V5.21(ABAG.13)C0 and earlierV5.21(ABAG.14)C0

*Both NAS326 and NAS542 reached end-of-vulnerability-support on Dec. 31, 2023.

Zyxel’s proactive approach in releasing patches for these critical vulnerabilities, even after the end-of-vulnerability-support period, underscores the importance of maintaining security for all users.

Users of the affected NAS devices must apply these patches immediately to safeguard their systems from potential attacks.

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Sign up for free

The post Zyxel NAS Devices Vulnerability Let Attackers Execute Code Remotely appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.