Widespread exploitation by botnet operators of Zyxel firewall flaw

Pierluigi Paganini June 01, 2023

Threat actors are actively exploiting a command injection flaw, tracked as CVE-2023-28771, in Zyxel firewalls to install malware.

Threat actors are actively attempting to exploit a command injection vulnerability, tracked as CVE-2023-28771, that impacts Zyxel firewalls. Their objective is to leverage this vulnerability to deploy and install malware on the affected systems.
US CISA added the vulnerability to its Known Exploited Vulnerability to Catalog based on evidence of active exploitation.

In late April, Zyxel addressed the critical vulnerability CVE-2023-28771 (CVSS score 9.8) in its firewall devices. The company promptly advised customers to install the provided patches in order to mitigate the vulnerability.

“Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.” reads the advisory published by NIST.

The vendor addressed the vulnerability in April with the release of the following patches:

Affected seriesAffected versionPatch availability
ATPZLD V4.60 to V5.35ZLD V5.36
USG FLEXZLD V4.60 to V5.35ZLD V5.36
VPNZLD V4.60 to V5.35ZLD V5.36
ZyWALL/USGZLD V4.60 to V4.73ZLD V4.73 Patch 1

US CISA added the vulnerability to its Known Exploited Vulnerability to Catalog based on evidence of active exploitation.

Researchers from Rapid7 also confirmed that they are tracking reports of ongoing exploitation of CVE-2023-28771. The researchers warned that as of May 19, there were at least 42,000 instances of Zyxel devices on the public internet. Rapid7 noted that this number only includes devices that expose their web interfaces on the WAN, which is not a default setting.

“Since the vulnerability is in the VPN service, which is enabled by default on the WAN, we expect the actual number of exposed and vulnerable devices to be much higher.” reads the alert published by Rapid7. “As of May 26, the vulnerability is being widely exploited, and compromised Zyxel devices are being leveraged to conduct downstream attacks as part of a Mirai-based botnet. Mirai botnets are frequently used to conduct DDoS attacks.”

The vulnerability is being actively exploited to recruit vulnerable devices in a Mirai-like botnet.

Researchers from Shadwserver also confirmed that the issue is under active exploitation to build a Mirai-based botnet.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Zyxel)



you might also like

leave a comment