Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

QNAP Patches High-Severity Bugs in QTS, Qsync Central

Two high-severity vulnerabilities in QNAP’s operating system could lead to command execution over the network.

Taiwan-based QNAP Systems has released patches for two dozen vulnerabilities across its products, including two high-severity flaws leading to command execution.

The bugs, tracked as CVE-2023-45025 and CVE-2023-39297, are described as OS command injection flaws that impact QTS versions 5.1.x and 4.5.x, QuTS hero versions h5.1.x and h4.5.x, and QuTScloud version 5.x.

The first issue, QNAP says, can be exploited by users to execute commands via the network, under certain system configurations. The second bug requires authentication for successful exploitation, the company says.

QNAP also announced patches for CVE-2023-47567 and CVE-2023-47568, two remotely exploitable flaws in QTS, QuTS hero, and QuTScloud that require authentication as an administrator for successful exploitation.

CVE-2023-47567, the company says, is an OS command injection, while CVE-2023-47568 is an SQL injection vulnerability.

All four security defects were resolved in QTS versions 5.1.4.2596 build 20231128 and 4.5.4.2627 build 20231225, QuTS hero versions h5.1.4.2596 build 20231128 and h4.5.4.2626 build 20231225, and QuTScloud versions c5.1.5.2651.

QNAP also resolved a third high-severity vulnerability, impacting Qsync Central versions 4.4.x and 4.3.x, which could allow authenticated users to read or modify critical resources.

Tracked as CVE-2023-47564, the bug is described as an incorrect permission assignment for critical resources and can be exploited over a network. It was resolved with the release of Qsync Central versions 4.4.0.15 and 4.3.0.11.

Advertisement. Scroll to continue reading.

Additionally, QNAP released patches for multiple medium-severity vulnerabilities that could lead to code execution, denial-of-service (DoS) attacks, command execution, restrictions bypass, the leakage of sensitive data, and code injection.

QNAP makes no mention of any of these bugs being exploited in attacks. Additional information on the vulnerabilities can be found on QNAP’s security advisories page.

Related: QNAP Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products

Related: 30k Internet-Exposed QNAP NAS Devices Affected by Recent Vulnerability

Related: Critical QNAP Vulnerability Leads to Code Injection

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.