Multiple vulnerabilities in QNAP QTS



Published: 2018-11-23
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-14746
CVE-2018-14747
CVE-2018-14748
CVE-2018-14749
CWE-ID CWE-77
CWE-264
CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QNAP QTS
Server applications / File servers (FTP/HTTP)

Vendor QNAP Systems, Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Command injection

EUVDB-ID: #VU16036

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14746

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to insufficient filtering of user-provided input. A remote attacker can supply specially crafted input to inject and execute arbitrary commands with root privileges.

Mitigation

The vulnerability has been fixed in the versions 4.3.5 build 20181110, 4.3.4 build 20181026, 4.3.3 build 20181029, 4.2.6 build 20181026.

Vulnerable software versions

QNAP QTS: 4.2.6 2018082 - 4.3.4.0589 20180520

CPE2.3 External links

http://www.qnap.com/en/security-advisory/nas-201811-22


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU16037

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14747

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to unspecified flaw. A remote attacker can cause the NAS media server to crash.

Mitigation

The vulnerability has been fixed in the versions 4.3.5 build 20181110, 4.3.4 build 20181026, 4.3.3 build 20181029, 4.2.6 build 20181026.

Vulnerable software versions

QNAP QTS: 4.2.6 2018082 - 4.3.4.0589 20180520

CPE2.3 External links

http://www.qnap.com/en/security-advisory/nas-201811-22


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU16038

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14748

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to unspecified flaw. A remote attacker can power off the NAS.

Mitigation

The vulnerability has been fixed in the versions 4.3.5 build 20181110, 4.3.4 build 20181026, 4.3.3 build 20181029, 4.2.6 build 20181026.

Vulnerable software versions

QNAP QTS: 4.2.6 2018082 - 4.3.4.0589 20180520

CPE2.3 External links

http://www.qnap.com/en/security-advisory/nas-201811-22


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU16039

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14749

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to buffer overflow. A remote attacker can trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

The vulnerability has been fixed in the versions 4.3.5 build 20181110, 4.3.4 build 20181026, 4.3.3 build 20181029, 4.2.6 build 20181026.

Vulnerable software versions

QNAP QTS: 4.2.6 2018082 - 4.3.4.0589 20180520

CPE2.3 External links

http://www.qnap.com/en/security-advisory/nas-201811-22


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###