Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ZyXEL NBG-418N, PMG5318-B20A and P-660HW-T1 routers contain multiple vulnerabilities
Informations
Name VU#870744 First vendor Publication 2015-10-13
Vendor VU-CERT Last vendor Modification 2015-10-29
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#870744

ZyXEL NBG-418N, PMG5318-B20A and P-660HW-T1 routers contain multiple vulnerabilities

Original Release date: 13 Oct 2015 | Last revised: 29 Oct 2015

Overview

Several models of ZyXEL routers are vulnerable to multiple issues, including weak default passwords, command injections due to improper input validation, and cross-site scripting.

Description

CWE-255: Credentials Management - CVE-2015-6016

According to the reporter, the following models contain the weak default password of "1234" for the admin account:

  • the ZyXEL P-660HW-T1 v2 with ZyNOS firmware version: V3.40(AXH.0) (dated 3/30/2007)
  • the ZyXEL PMG5318-B20A, firmware version V100AANC0b5
  • the ZyXEL NBG-418N

    Many more models have been reported to share this same password.

    CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) - CVE-2015-6017

    According to the reporter, a reflected cross site scripting vulnerability exists in the LoginPassword and hiddenPassword parameters of the /Forms/rpAuth_1 page on the ZyXEL P-660HW-T1 v2 with ZyNOS firmware version: V3.40(AXH.0) (dated 3/30/2007).

    CWE-20: Improper Input Validation - CVE-2015-6018

    According to the reporter, the diagnostic ping function's PingIPAddr parameter in the ZyXEL PMG5318-B20A, firmware version V100AANC0b5, does not properly validate user input. An attacker may be able to execute arbitrary commands as root.

    CWE-613: Insufficient Session Expiration - CVE-2015-6019

    According to the reporter, the ZyXEL PMG5318-B20A, firmware version V100AANC0b5 does not properly expire the session when a user logs out of the management portal. The reporter has confirmed the session remains active for at least 1 hour after log off. An attacker may be able to utilize session information to gain access to the device even after the user has logged off.

    CWE-285: Improper Authorization - CVE-2015-6020

    According to the reporter, the regular user account on the ZyXEL PMG5318-B20A, firmware version V100AANC0b5 has full administrative access, rather than restricted access.

  • Impact

    A remote unauthenticated attacker may be able to modify system configuration.

    Solution

    Apply updates and other changes

    ZyXEL has previously addressed some issues, and will address the remaining issues in October 2015.

    ZyXEL has provided the following summary of responses to these issues:



    ZyXEL has also provided the following responses:

    For CVE-2015-6016:

      "ZyXEL suggests users of all products change the default password upon initial log-in. This is critical to protecting your network by keeping any unauthorized users from gaining access via the default password. ZyXEL has included reminders for this practice on a majority of products. Changing the default password upon initial log-in is mandatory for the ZyXEL USG/ZyWALL, UAG, and LTE Series."

    For CVE-2015-6017:
      "Model P660HW-T1 v2 (ZyNOS v3.40) was designated "end-of-life" on May 14, 2010. ZyXEL assigns a product an "end-of-life" status when there is a clear indication that the market has transitioned to its replacement. This replacement generally offers advanced technology and/or better economics.

      ZyXEL recommends users replace P660HW-T1 v2 with newer generations of DSL CPEs that better suit the network environment today. Or alternatively, as a good general security practice, ZyXEL suggests that users avoid visiting untrusted sites or clicking on unsolicited links. It is also recommended that users keep their browser, computer operating system, and security software current with the latest patches and updates."

    For CVE-2015-6018:
      "This issue was patched via a firmware update in December 2014 (version v1.00(AANC.2)C0), which included feature enhancements, as well as bug and security fixes. ZyXEL recommends that users go to the support site to obtain the latest update."

    For CVE-2015-6019 and CVE-2015-6020:

    ZyXEL has released firmware version V1.00(AANC.3)b1 to address these issues in PMG5318-20A.

    Vendor Information (Learn More)

    VendorStatusDate NotifiedDate Updated
    ZyXELAffected25 Aug 201513 Oct 2015
    If you are a vendor and your product is affected, let us know.

    CVSS Metrics (Learn More)

    GroupScoreVector
    Base8.3AV:A/AC:L/Au:N/C:C/I:C/A:C
    Temporal7.1E:POC/RL:U/RC:UR
    Environmental5.3CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

    References

    • http://www.zyxel.com/support/support_landing.shtml

    Credit

    Thanks to Joel Land for reporting the vulnerability in the NBG-418N. Thanks to Karn Ganeshen for reporting the remaining vulnerabilities to us.

    This document was written by Garret Wassermann.

    Other Information

    • CVE IDs:CVE-2015-6016CVE-2015-6017CVE-2015-6018CVE-2015-6019CVE-2015-6020
    • Date Public:13 Oct 2015
    • Date First Published:13 Oct 2015
    • Date Last Updated:29 Oct 2015
    • Document Revision:44

    Feedback

    If you have feedback, comments, or additional information about this vulnerability, please send us email.

    Original Source

    Url : http://www.kb.cert.org/vuls/id/870744

    CWE : Common Weakness Enumeration

    % Id Name
    50 % CWE-264 Permissions, Privileges, and Access Controls
    25 % CWE-255 Credentials Management
    25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

    CPE : Common Platform Enumeration

    TypeDescriptionCount
    Hardware 1
    Os 1
    Os 2

    Alert History

    If you want to see full details history, please login or register.
    0
    1
    2
    3
    Date Informations
    2016-01-01 00:28:03
    • Multiple Updates
    2015-12-31 09:27:35
    • Multiple Updates
    2015-10-29 17:21:38
    • Multiple Updates
    2015-10-14 00:19:30
    • First insertion