Home ยป JPCERT Alerts Organizations to Ongoing Zyxel NAS Exploitation

JPCERT Alerts Organizations to Ongoing Zyxel NAS Exploitation

Zyxel NAS command injection attack used by threat actors to gain control of network storage systems Attackers exploit Zyxel NAS command injection flaws to seize control of devices and infiltrate networks, prompting a national advisory from JPCERT.

๐—๐—ฃ๐—–๐—˜๐—ฅ๐—ง/๐—–๐—– issued a nationwide warning after researchers observed attackers exploiting multiple command injection vulnerabilities in Zyxel NAS devices that many organizations still operate on internal and remote-accessible networks. These flaws, which affect end-of-life NAS models, now give threat actors direct paths to arbitrary command execution, full device takeover, and eventual entry into broader environments that depend on the compromised NAS units for storage or backups.

๐—ง๐—ต๐—ฒ ๐—ฎ๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ ๐—ฒ๐˜…๐—ฝ๐—น๐—ผ๐—ถ๐˜๐˜€ appear widespread. Attackers rapidly scan vulnerable appliances, execute injected payloads, and deploy automation to maintain control. Because these devices often sit in trusted network zones, every successful compromise carries downstream risk to additional assets.

๐—๐—ฃ๐—–๐—˜๐—ฅ๐—ง confirmed exploitation of three specific vulnerabilities tracked as CVE-2024-29972, CVE-2024-29973, and CVE-2024-29974. These bugs impact Zyxel NAS326 and NAS542 devices, which reached end-of-support earlier in 2023. Attackers now aggressively abuse these flaws because no vendor patches remain available, and many organizations leave their NAS web interfaces exposed.

๐—”๐—น๐—น ๐˜๐—ต๐—ฟ๐—ฒ๐—ฒ ๐—ฐ๐—ผ๐—บ๐—บ๐—ฎ๐—ป๐—ฑ ๐—ถ๐—ป๐—ท๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป ๐—ฏ๐˜‚๐—ด๐˜€ allow unauthenticated attackers to push arbitrary commands directly into the firmwareโ€™s request-handling components. And since many deployments rely on default configurations, exploitation often requires no credentials. This makes these flaws ideal for botnet operators, cryptomining crews, and access brokers that sell footholds to ransomware affiliates.

๐’๐ก๐š๐๐จ๐ฐ๐•๐Ÿ-๐ฌ๐ญ๐ฒ๐ฅ๐ž ๐œ๐š๐ฆ๐ฉ๐š๐ข๐ ๐ง๐ฌ ๐š๐ซ๐ž ๐›๐ž๐ ๐ข๐ง๐ง๐ข๐ง๐  ๐ญ๐จ ๐ญ๐จ๐ฎ๐œ๐ก ๐ญ๐ก๐ž๐ฌ๐ž ๐๐ž๐ฏ๐ข๐œ๐ž๐ฌ, and researchers already link some exploitation waves to infrastructure associated with credential-harvesting and lateral-movement frameworks. While no single actor exclusively owns these vulnerabilities, the activity pattern resembles opportunistic, mass-scale harvesting designed to expand access inventories rapidly.

๐—”๐˜๐˜๐—ฎ๐—ฐ๐—ธ ๐˜๐—ฒ๐—ฐ๐—ต๐—ป๐—ถ๐—พ๐˜‚๐—ฒ: ๐—ณ๐—ฎ๐˜€๐˜ ๐˜€๐—ฐ๐—ฎ๐—ป, ๐—ณ๐—ฎ๐˜€๐˜ ๐—ถ๐—ป๐—ท๐—ฒ๐—ฐ๐˜, ๐—ณ๐—ฎ๐˜€๐˜ ๐—ฝ๐—ฒ๐—ฟ๐˜€๐—ถ๐˜€๐˜

๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ ๐—ฒ๐˜…๐—ฝ๐—น๐—ผ๐—ถ๐˜ ๐—ฝ๐—ฎ๐˜๐˜๐—ฒ๐—ฟ๐—ป๐˜€ ๐—๐—ฃ๐—–๐—˜๐—ฅ๐—ง ๐—ถ๐˜€ ๐˜€๐—ฒ๐—ฒ๐—ถ๐—ป๐—ด


Attackers aggressively hunt exposed NAS units by scanning for the vulnerable web endpoints. As soon as they identify a target, they inject commands that fetch remote payloads, create persistence through scheduled tasks or modified startup scripts, and open tunnels to external infrastructure. Because these NAS devices often store corporate data or backups, this foothold enables adversaries to harvest sensitive files and map adjacent network segments.

๐—ช๐—ต๐˜† ๐˜๐—ต๐—ฒ๐˜€๐—ฒ ๐—ฒ๐—ป๐—ฑ-๐—ผ๐—ณ-๐—น๐—ถ๐—ณ๐—ฒ ๐—ฑ๐—ฒ๐˜ƒ๐—ถ๐—ฐ๐—ฒ๐˜€ ๐—ฟ๐—ฒ๐—บ๐—ฎ๐—ถ๐—ป ๐—ต๐—ถ๐—ด๐—ต-๐˜ƒ๐—ฎ๐—น๐˜‚๐—ฒ


Although Zyxel retired support, many organizations continue to depend on these NAS systems because they sit deep within legacy workflows. Attackers understand this operational inertia. Since no patches exist, the devices offer an evergreen entry route. That combination makes them ideal for long-term exploitation, especially when the NAS stores internal documentation, VM images, intellectual property or unencrypted datasets.

๐—ฅ๐—ฎ๐—ป๐˜€๐—ผ๐—บ๐˜„๐—ฎ๐—ฟ๐—ฒ ๐—ด๐—ฟ๐—ผ๐˜‚๐—ฝ๐˜€ ๐—ฐ๐—ฎ๐—ป ๐—ฎ๐—ฏ๐˜‚๐˜€๐—ฒ ๐—ฐ๐—ผ๐—บ๐—ฝ๐—ฟ๐—ผ๐—บ๐—ถ๐˜€๐—ฒ๐—ฑ ๐—ก๐—”๐—ฆ ๐˜‚๐—ป๐—ถ๐˜๐˜€ ๐—ฎ๐˜€ ๐—ฒ๐—ป๐˜๐—ฟ๐˜† ๐—ฝ๐—ผ๐—ถ๐—ป๐˜๐˜€


Because threat actors frequently pair command injection with credential theft and network pivoting, these Zyxel NAS flaws offer a straightforward way to set the stage for ransomware. Once attackers gain a foothold, they often enumerate SMB shares, search for privileged accounts, and stage encryption tooling inside the trusted network. With NAS devices acting as storage hubs, ransomware operators can use them to move laterally or corrupt backups.

๐—๐—ฃ๐—–๐—˜๐—ฅ๐—งโ€™๐˜€ ๐—ฎ๐—ฑ๐˜ƒ๐—ถ๐—ฐ๐—ฒ: ๐—ถ๐˜€๐—ผ๐—น๐—ฎ๐˜๐—ฒ ๐—ถ๐—บ๐—บ๐—ฒ๐—ฑ๐—ถ๐—ฎ๐˜๐—ฒ๐—น๐˜†

JPCERT urges organizations to remove NAS326 and NAS542 devices from external exposure, physically isolate them if necessary, and replace them with supported hardware. Although some defenders attempt to mitigate command injection by applying firewall rules or restricting known URLs, attackers typically bypass superficial blocking by leveraging alternate execution points or chaining multiple injection vectors.

๐—ช๐—ต๐˜† ๐˜๐—ต๐—ถ๐˜€ ๐—บ๐—ฎ๐˜๐˜๐—ฒ๐—ฟ๐˜€ ๐—ณ๐—ผ๐—ฟ ๐—ผ๐—ฟ๐—ด๐—ฎ๐—ป๐—ถ๐˜‡๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐˜€ ๐—ถ๐—ป ๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฑ

Organizations continue shifting toward hybrid infrastructures, and adversaries increasingly exploit overlooked appliances to bridge cloud and on-prem environments. Consequently, compromised NAS systems now create bidirectional risk: attackers can steal data from internal shares while using the NAS to exfiltrate cloud credentials or API keys stored within developer backups. Because many emerging campaigns focus on credential harvesting as a precursor to ransomware, every compromised NAS introduces strategic exposure that far exceeds the applianceโ€™s original role.

FAQs

๐—ค: ๐—›๐—ผ๐˜„ ๐—ฑ๐—ผ ๐—œ ๐—ธ๐—ป๐—ผ๐˜„ ๐—ถ๐—ณ ๐—บ๐˜† ๐—ก๐—”๐—ฆ๐Ÿฏ๐Ÿฎ๐Ÿฒ ๐—ผ๐—ฟ ๐—ก๐—”๐—ฆ๐Ÿฑ๐Ÿฐ๐Ÿฎ ๐—ถ๐˜€ ๐—ฐ๐—ผ๐—บ๐—ฝ๐—ฟ๐—ผ๐—บ๐—ถ๐˜€๐—ฒ๐—ฑ?
You can check for suspicious processes, unexpected scheduled tasks, new startup scripts, unexplained outbound traffic, or unknown binaries stored within user-accessible shares. Because attackers often modify configuration files, any unexpected behavior should trigger deeper forensic review.

๐—ค: ๐—–๐—ฎ๐—ป ๐—œ ๐—บ๐—ถ๐˜๐—ถ๐—ด๐—ฎ๐˜๐—ฒ ๐˜๐—ต๐—ฒ๐˜€๐—ฒ ๐—ณ๐—น๐—ฎ๐˜„๐˜€ ๐˜„๐—ถ๐˜๐—ต๐—ผ๐˜‚๐˜ ๐—ฟ๐—ฒ๐—ฝ๐—น๐—ฎ๐—ฐ๐—ถ๐—ป๐—ด ๐˜๐—ต๐—ฒ ๐—ฑ๐—ฒ๐˜ƒ๐—ถ๐—ฐ๐—ฒ?
Replacement remains the only reliable long-term path. While network isolation lowers exposure, determined attackers still find paths to execution if the device stays reachable.

๐—ค: ๐—ช๐—ต๐˜† ๐—ฑ๐—ผ ๐—ฎ๐˜๐˜๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฟ๐˜€ ๐˜๐—ฎ๐—ฟ๐—ด๐—ฒ๐˜ ๐—ฒ๐—ป๐—ฑ-๐—ผ๐—ณ-๐˜€๐˜‚๐—ฝ๐—ฝ๐—ผ๐—ฟ๐˜ ๐—ต๐—ฎ๐—ฟ๐—ฑ๐˜„๐—ฎ๐—ฟ๐—ฒ?
Attackers value predictable, unpatchable systems because each one provides a guaranteed entry point. As defenders retire other vulnerable equipment, EoL storage appliances now represent high-value footholds.

Leave a Reply

Your email address will not be published. Required fields are marked *