Rapid7 Vulnerability & Exploit Database

Zyxel IKE Packet Decoder Unauthenticated Remote Code Execution

Back to Search

Zyxel IKE Packet Decoder Unauthenticated Remote Code Execution

Disclosed
03/31/2023
Created
06/09/2023

Description

This module exploits a remote unauthenticated command injection vulnerability in the Internet Key Exchange (IKE) packet decoder over UDP port 500 on the WAN interface of several Zyxel devices. The affected devices are as follows: ATP (Firmware version 4.60 to 5.35 inclusive), USG FLEX (Firmware version 4.60 to 5.35 inclusive), VPN (Firmware version 4.60 to 5.35 inclusive), and ZyWALL/USG (Firmware version 4.60 to 4.73 inclusive). The affected devices are vulnerable in a default configuration and command execution is with root privileges.

Author(s)

  • sf <stephen_fewer@harmonysecurity.com>

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/zyxel_ike_decoder_rce_cve_2023_28771
msf exploit(zyxel_ike_decoder_rce_cve_2023_28771) > show targets
    ...targets...
msf exploit(zyxel_ike_decoder_rce_cve_2023_28771) > set TARGET < target-id >
msf exploit(zyxel_ike_decoder_rce_cve_2023_28771) > show options
    ...show and set options...
msf exploit(zyxel_ike_decoder_rce_cve_2023_28771) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;