7.8
HIGH
CVE-2021-35032
Zyxel GS1900 series Libsal SO Command Injection
Description

A vulnerability in the 'libsal.so' of the Zyxel GS1900 series firmware version 2.60 could allow an authenticated local user to execute arbitrary OS commands via a crafted function call.

INFO

Published Date :

Dec. 28, 2021, 11:15 a.m.

Last Modified :

Jan. 7, 2022, 5:01 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-35032 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel gs1900-8_firmware
2 Zyxel gs1900-24_firmware
3 Zyxel gs1900-8hp_firmware
4 Zyxel gs1900-10hp_firmware
5 Zyxel gs1900-16_firmware
6 Zyxel gs1900-24e_firmware
7 Zyxel gs1900-24hp_firmware
8 Zyxel gs1900-48_firmware
9 Zyxel gs1900-48hp_firmware
10 Zyxel gs1900-24ep_firmware
11 Zyxel gs1900-24hpv2_firmware
12 Zyxel gs1900-48hpv2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-35032.

URL Resource
https://www.zyxel.com/support/Zyxel_security_advisory_for_OS_command_injection_vulnerabilities_of_switches.shtml Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-35032 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-35032 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zyxel.com/support/Zyxel_security_advisory_for_OS_command_injection_vulnerabilities_of_switches.shtml No Types Assigned https://www.zyxel.com/support/Zyxel_security_advisory_for_OS_command_injection_vulnerabilities_of_switches.shtml Patch, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahh.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahi.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aazi.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahj.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahk.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24ep_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(abto.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-24ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahl.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahm.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24hpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aatp.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-24hpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aahn.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(aaho.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48hpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.70\(abtq.0\)-20211208 OR cpe:2.3:h:zyxel:gs1900-48hpv2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-35032 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability