Rapid7 Vulnerability & Exploit Database

Zyxel Firewall ZTP Unauthenticated Command Injection

Back to Search

Zyxel Firewall ZTP Unauthenticated Command Injection

Disclosed
04/28/2022
Created
05/14/2022

Description

This module exploits CVE-2022-30525, an unauthenticated remote command injection vulnerability affecting Zyxel firewalls with zero touch provisioning (ZTP) support. By sending a malicious setWanPortSt command containing an mtu field with a crafted OS command to the /ztp/cgi-bin/handler page, an attacker can gain remote command execution as the nobody user. Affected Zyxel models are: * USG FLEX 50, 50W, 100W, 200, 500, 700 using firmware 5.21 and below * USG20-VPN and USG20W-VPN using firmware 5.21 and below * ATP 100, 200, 500, 700, 800 using firmware 5.21 and below

Author(s)

  • jbaines-r7

Platform

Linux,Unix

Architectures

cmd, mips64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/zyxel_ztp_rce
msf exploit(zyxel_ztp_rce) > show targets
    ...targets...
msf exploit(zyxel_ztp_rce) > set TARGET < target-id >
msf exploit(zyxel_ztp_rce) > show options
    ...show and set options...
msf exploit(zyxel_ztp_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;