Lucene search

K
thnThe Hacker NewsTHN:7C2FEE2B9DAFC5FE71E69DC6F8F7A2A1
HistoryJan 31, 2023 - 4:06 a.m.

QNAP Fixes Critical Vulnerability in NAS Devices with Latest Security Updates

2023-01-3104:06:00
The Hacker News
thehackernews.com
36
qnap
critical vulnerability
network-attached storage
arbitrary code injection
cve-2022-27596
cvss scoring scale
qts 5.0.1
quts hero h5.0.1
remote attackers
malicious code injection
sql injection vulnerability
nist national vulnerability database
security controls
zero-day vulnerabilities
deadbolt ransomware
firmware update
censys advisory

0.003 Low

EPSS

Percentile

68.1%

Critical Vulnerability

Taiwanese company QNAP has released updates to remediate a critical security flaw affecting its network-attached storage (NAS) devices that could lead to arbitrary code injection.

Tracked as CVE-2022-27596, the vulnerability is rated 9.8 out of a maximum of 10 on the CVSS scoring scale. It affects QTS 5.0.1 and QuTS hero h5.0.1.

“If exploited, this vulnerability allows remote attackers to inject malicious code,” QNAP said in an advisory released Monday.

The exact technical specifics surrounding the flaw are unclear, but the NIST National Vulnerability Database (NVD) has categorized it as an SQL injection vulnerability.

This means an attacker could send specially crafted SQL queries such that they could be weaponized to bypass security controls and access or alter valuable information.

“Just as it may be possible to read sensitive information, it is also possible to make changes or even delete this information with a SQL injection attack,” according to MITRE.

The vulnerability has been addressed in versions QTS 5.0.1.2234 build 20221201 and later, as well as QuTS hero h5.0.1.2248 build 20221215 and later.

Zero-day vulnerabilities in exposed QNAP appliances have been put to use by DeadBolt ransomware actors to breach target networks, making it essential to update to the latest version in order to mitigate potential threats.

To apply the updates, users are advised to log in to QTS or QuTS hero as an administrator, navigate to Control Panel > System > Firmware Update, and select “Check for Update” under the “Live Update” section.

UPDATE: Nearly 30,000 QNAP Devices Found Vulnerable

Attack surface management company Censys, in an advisory published on February 1, cautioned that it detected as many as 29,968 QNAP devices that are potentially vulnerable to CVE-2022-27596.

The severity of the flaw and its low attack complexity, combined with the repeated abuse of QNAP NAS devices for ransomware and other threats, makes the systems a target-rich vector and susceptible to imminent exploitation in the wild.

The top ten countries with hosts running versions of QNAP that are deemed vulnerable to CVE-2022-27596 include the U.S., Italy, Taiwan, Germany, Japan, France, Hong Kong, South Korea, the U.K., and Poland, per Censys.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

0.003 Low

EPSS

Percentile

68.1%

Related for THN:7C2FEE2B9DAFC5FE71E69DC6F8F7A2A1