Zyxel: Several high-risk vulnerabilities in firewalls

Zyxel warns of several security vulnerabilities in the company's firewalls. Updates are available to seal the leaks.

Save to Pocket listen Print view
Red and blue Ethernet cables hang from a rack

(Image: asharkyu/Shutterstock.com)

2 min. read

Manufacturer Zyxel is currently warning of several security vulnerabilities in its firewalls. The company classifies the majority as high risk. Updated software should iron out the security-relevant errors. Admins should quickly update the firewalls to the secure version.

Zyxel lists the vulnerabilities in a security bulletin. The most serious is a gap that allows attackers to inject commands into the IPSec VPN of Zyxel firewalls. With manipulated usernames, they can smuggle commands that are executed by the operating system. To achieve this, however, a device must be configured with user-based PSK authentication and a long username with more than 28 characters must exist in the system (CVE-2024-42057).

Null pointer dereferencing can be abused by unauthenticated malicious actors to paralyze a vulnerable Zyxel firewall with specially crafted network packets (CVE-2024-42058). Several other vulnerabilities also allow attackers to inject commands after authentication that are executed with admin rights in the operating system.

The Zyxel security announcement lists the affected firewall versions. These are numerous versions of Zyxel ATP, USG FLEX and USG FLEX 50(W)/USG20(W) VPN. The firmware version ZLD V5.39 is available for download for the devices, which fixes the vulnerabilities. Zyxel firewall administrators can obtain it via the channels known to them.

The vulnerabilities in detail, sorted by severity:

Last year, criminals set up a botnet of vulnerable Zyxel firewalls. The attackers used a vulnerability in the VPN service of the firewalls as a gateway. Zyxel vulnerabilities are obviously an interesting target for cyber criminals, which is why IT managers should apply the updates quickly.

(dmk)

Don't miss any news – follow us on Facebook, LinkedIn or Mastodon.

This article was originally published in German. It was translated with technical assistance and editorially reviewed before publication.