Internet of Things

Expert found a secret backdoor in Zyxel firewall and VPN

Zyxel addressed a critical flaw in its firmware, tracked as CVE-2020-29583, related to the presence of a hardcoded undocumented secret account.

The Taiwanese vendor Zyxel has addressed a critical vulnerability in its firmware related to the presence of a hardcoded undocumented secret account. The vulnerability, tracked as CVE-2020-29583 received a CVSS score of 7.8, it could be exploited by an attacker to login with administrative privileges and take over the networking devices.

“Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware.” reads the advisory published by NIST. “This account can be used by someone to login to the ssh server or web interface with admin privileges.”

The CVE-2020-29583 flaw affects the firmware version 4.60 that is used by multiple Zyxel devices.

The vendor removed all vulnerable firmware versions from its cloud and website, except for USG FLEX 100W/700 due to base FW upgrade. 

Impacted devices include Unified Security Gateway (USG), ATP, USG FLEX and VPN firewalls products.

Affected product seriesPatch available in
Firewalls
ATP series running firmware ZLD V4.60ZLD V4.60 Patch1 in Dec. 2020
USG series running firmware ZLD V4.60ZLD V4.60 Patch1 in Dec. 2020
USG FLEX series running firmware ZLD V4.60ZLD V4.60 Patch1 in Dec. 2020
VPN series running firmware ZLD V4.60ZLD V4.60 Patch1 in Dec. 2020
AP controllers
NXC2500V6.10 Patch1 in April 2021
NXC5500V6.10 Patch1 in April 2021

The vulnerability was discovered by the security researcher Niels Teusink from EYE.

The expert discovered an undocumented account (“zyfwp”) with the password “PrOw!aN_fXp” stored in plaintext. The credentials could be also used by a malicious third-party to login to the SSH server or web interface with admin privileges.

“When doing some research (rooting) on my Zyxel USG40, I was surprised to find a user account ‘zyfwp’ with a password hash in the latest firmware version (4.60 patch 0). The plaintext password was visible in one of the binaries on the system.” reads the post published by Teusink. “I was even more surprised that this account seemed to work on both the SSH and web interface.”

$ ssh zyfwp@192.168.1.252
Password: Pr*******Xp
Router> show users current
No: 1
  Name: zyfwp
  Type: admin
(...)
Router>

The expert pointed out that the user is not visible in the device’s interface and its password cannot be changed.

Teusink reported the flaw to Zyxel on November 29 and the company addressed the flaw with the release of a firmware patch (ZLD V4.60 Patch1) on December 18.

According to the vendor, the hidden account was used to deliver automatic firmware updates to connected access points through FTP.

The expert added that around 10% of 1000 devices in the Netherlands run a vulnerable version of the firmware.

“As the zyfwp user has admin privileges, this is a serious vulnerability. An attacker could completely compromise the confidentiality, integrity and availability of the device. Someone could for example change firewall settings to allow or block certain traffic. They could also intercept traffic or create VPN accounts to gain access to the network behind the device. Combined with a vulnerability like Zerologon this could be devastating to small and medium businesses.” concludes the expert.

“Because of the seriousness of the vulnerability and it being so easy to exploit, we have decided not to release the password for this account at this time. We do expect others to find and release it, which is why we suggest you install the updated firmware as soon as possible.”

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Zyxel)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

5 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

16 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

17 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.