Vulnerabilities

QNAP Patches High-Severity Bugs in QTS, Qsync Central

Two high-severity vulnerabilities in QNAP’s operating system could lead to command execution over the network.

Two high-severity vulnerabilities in QNAP’s operating system could lead to command execution over the network.

Taiwan-based QNAP Systems has released patches for two dozen vulnerabilities across its products, including two high-severity flaws leading to command execution.

The bugs, tracked as CVE-2023-45025 and CVE-2023-39297, are described as OS command injection flaws that impact QTS versions 5.1.x and 4.5.x, QuTS hero versions h5.1.x and h4.5.x, and QuTScloud version 5.x.

The first issue, QNAP says, can be exploited by users to execute commands via the network, under certain system configurations. The second bug requires authentication for successful exploitation, the company says.

QNAP also announced patches for CVE-2023-47567 and CVE-2023-47568, two remotely exploitable flaws in QTS, QuTS hero, and QuTScloud that require authentication as an administrator for successful exploitation.

CVE-2023-47567, the company says, is an OS command injection, while CVE-2023-47568 is an SQL injection vulnerability.

All four security defects were resolved in QTS versions 5.1.4.2596 build 20231128 and 4.5.4.2627 build 20231225, QuTS hero versions h5.1.4.2596 build 20231128 and h4.5.4.2626 build 20231225, and QuTScloud versions c5.1.5.2651.

QNAP also resolved a third high-severity vulnerability, impacting Qsync Central versions 4.4.x and 4.3.x, which could allow authenticated users to read or modify critical resources.

Tracked as CVE-2023-47564, the bug is described as an incorrect permission assignment for critical resources and can be exploited over a network. It was resolved with the release of Qsync Central versions 4.4.0.15 and 4.3.0.11.

Advertisement. Scroll to continue reading.

Additionally, QNAP released patches for multiple medium-severity vulnerabilities that could lead to code execution, denial-of-service (DoS) attacks, command execution, restrictions bypass, the leakage of sensitive data, and code injection.

QNAP makes no mention of any of these bugs being exploited in attacks. Additional information on the vulnerabilities can be found on QNAP’s security advisories page.

Related: QNAP Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products

Related: 30k Internet-Exposed QNAP NAS Devices Affected by Recent Vulnerability

Related: Critical QNAP Vulnerability Leads to Code Injection

Related Content

Vulnerabilities

Critical-severity vulnerability could allow network attackers to access QNAP NAS devices without authentication.

Vulnerabilities

QNAP has released patches for a dozen vulnerabilities in its products, including several high-severity flaws.

Vulnerabilities

New QNAP Systems bug bounty program covers vulnerabilities in applications, cloud services, and operating systems.

Vulnerabilities

QNAP warns users of a critical vulnerability that allows attackers to inject malicious code on NAS devices.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version