Friday, December 20, 2024
HomeCVE/vulnerabilityQNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges and Inject Malicious Code

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges and Inject Malicious Code

Published on

SIEM as a Service

QNAP, the maker of network-attached storage (NAS) appliances, has recently released a warning statement that its products might be vulnerable to recent Linux vulnerabilities that could be exploited to gain access to the affected systems.

The vulnerability has been tracked as CVE-2022-0847, and this security flaw is a high severity flaw. Due to this critical vulnerability, several QNAP products are affected, and here they are:-

  • All QNAP x86-based NAS
  • Some QNAP ARM-based NAS running QTS 5.0.x and QuTS hero h5.0.x

Here is what the company stated:-

- Advertisement - SIEM as a Service

“A local privilege escalation vulnerability, also known as “dirty pipe,” has been reported to affect the Linux kernel on QNAP NAS running QTS 5.0.x and QuTS hero h5.0.x. If exploited, this vulnerability allows an unprivileged user to gain administrator privileges and inject malicious code.”

Flaw Profile

  • CVE identifier: CVE-2022-0847
  • Summary: Local Privilege Escalation Vulnerability in Linux (Dirty Pipe)
  • Security ID: QSA-22-05
  • Severity: High
  • CVSS score: 7.8
  • Release date: March 14, 2022
  • Not affected products: QNAP NAS running QTS 4.x
  • Status: Under investigation

By exploiting this vulnerability, an attacker could be able to overwrite arbitrary data into read-only files in the Linux kernel and access all the vulnerable systems.

As of February 23, 2022, three days after this flaw was reported to the Linux kernel security team, the problem has been fixed in the following Linux versions:-

  • Linux version 5.16.11
  • Linux version 5.15.25
  • Linux version 5.10.102

While if we talk about the security recommendations, then at this moment, there is no fix or mitigation is available for this security flaw. The cybersecurity experts of QNAP have recommended users stay tuned for security updates.

QNAP has asserted that they are closely and actively working with their security experts to publish the security updates as soon as possible.

Apart from this, as soon as possible, QNAP will release a security update and provide further information about the vulnerability since they are thoroughly investigating the vulnerability.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Threat Actors Selling Nunu Stealer On Hacker Forums

A new malware variant called Nunu Stealer is making headlines after being advertised on underground hacker...

Siemens UMC Vulnerability Allows Arbitrary Remote Code Execution

A critical vulnerability has been identified in Siemens' User Management Component (UMC), which could...

Foxit PDF Editor Vulnerabilities Allows Remote Code Execution

Foxit Software has issued critical security updates for its widely used PDF solutions, Foxit...

Windows 11 Privilege Escalation Vulnerability Lets Attackers Execute Code to Gain Access

Microsoft has swiftly addressed a critical security vulnerability affecting Windows 11 (version 23H2), which...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

Siemens UMC Vulnerability Allows Arbitrary Remote Code Execution

A critical vulnerability has been identified in Siemens' User Management Component (UMC), which could...

CISA Warns of BeyondTrust Privileged Remote Access Exploited in Wild

 The Cybersecurity and Infrastructure Security Agency (CISA) has sounded the alarm over a critical...

Next.js Vulnerability Let Attackers Bypass Authentication

A high-severity vulnerability has been discovered in the popular web framework, Next.js, which allows...