Remote code execution in QNAP QTS and QuTS hero



Published: 2022-01-14 | Updated: 2022-02-02
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-94
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
QNAP QTS
Server applications / File servers (FTP/HTTP)

QuTS hero
Hardware solutions / Firmware

Vendor QNAP Systems, Inc.

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 02.02.2022

Raised severity level from High to Critical to reflect in-the-wild exploitation.

1) Code Injection

EUVDB-ID: #VU59601

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild by the DEADBOLT ransomware.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 4.5.1.1456 20201015 - 5.0.0.1870 20211201

QuTS hero: h4.5.0.1279 build 20200421 - h5.0.0.1856 Build 20211117

External links

http://www.qnap.com/en/security-advisory/qsa-21-57
http://www.qnap.com/en/security-advisory/qsa-22-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###