Vulnerability Details : CVE-2023-33010
A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2023-33010
- cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_40_firmware:4.73:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_40_firmware:4.73:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_40w_firmware:4.73:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_40w_firmware:4.73:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60_firmware:4.73:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60_firmware:4.73:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60w_firmware:4.73:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_60w_firmware:4.73:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp200_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp200_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp500_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp500_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp800_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp800_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn50_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn50_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn100_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn100_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn300_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn300_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn1000_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:vpn1000_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100w_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp100w_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp700_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:atp700_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:patch1:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:-:*:*:*:*:*:*
- cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:patch1:*:*:*:*:*:*
CVE-2023-33010 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Zyxel Multiple Firewalls Buffer Overflow Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.
Notes:
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls; https://nvd.nist.gov/vuln/detail/CVE-2023-33010
Added on
2023-06-05
Action due date
2023-06-26
Exploit prediction scoring system (EPSS) score for CVE-2023-33010
2.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-33010
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Zyxel Corporation |
CWE ids for CVE-2023-33010
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by:
- nvd@nist.gov (Primary)
- security@zyxel.com.tw (Secondary)
References for CVE-2023-33010
-
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls
Zyxel security advisory for multiple buffer overflow vulnerabilities of firewalls | Zyxel NetworksVendor Advisory
Jump to