Multiple vulnerabilities in QNAP QTS



Published: 2019-01-28 | Updated: 2020-06-08
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-19949
CVE-2018-19953
CVE-2018-19943
CWE-ID CWE-77
CWE-79
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerability #2 is being exploited in the wild.
Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
QNAP QTS
Server applications / File servers (FTP/HTTP)

Vendor QNAP Systems, Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU28777

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-19949

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary commands on the system.

The vulnerability exists due to insufficient input validation in username on proper authentication after account creation. A remote administrator can create users with usernames containing bash syntax that evaluates code and execute arbitrary commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 4.4.1.0948 20190527 - 4.4.1.1201 20200130

External links

http://www.qnap.com/en/release-notes/qts/4.4.1.1216/20200214
http://blog.securityevaluators.com/multiple-vulnerabilities-discovered-in-qnap-nass-303b720d487b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Stored cross-site scripting

EUVDB-ID: #VU28778

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-19953

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in user description. A remote attacker can inject link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 4.4.1.0948 20190527 - 4.4.1.1201 20200130

External links

http://www.qnap.com/en/release-notes/qts/4.4.1.1216/20200214
http://blog.securityevaluators.com/multiple-vulnerabilities-discovered-in-qnap-nass-303b720d487b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Stored cross-site scripting

EUVDB-ID: #VU28779

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-19943

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in File Station. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 4.4.1.0948 20190527 - 4.4.1.1201 20200130

External links

http://www.qnap.com/en/release-notes/qts/4.4.1.1216/20200214
http://blog.securityevaluators.com/multiple-vulnerabilities-discovered-in-qnap-nass-303b720d487b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###