Normal view

There are new articles available, click to refresh the page.
Today — 21 May 2024Security News

Windows 11 to Deprecate NTLM, Add AI-Powered App Controls and Security Defenses

By: Newsroom
21 May 2024 at 09:02
 Microsoft on Monday confirmed its plans to deprecate NT LAN Manager (NTLM) in Windows 11 in the second half of the year, as it announced a slew of new security measures to harden the widely-used desktop operating system. "Deprecating NTLM has been a huge ask from our security community as it will strengthen user authentication, and deprecation is planned in the second half of 2024," the

Experts released PoC exploit code for RCE in QNAP QTS

21 May 2024 at 07:33

Experts warn of fifteen vulnerabilities in the QNAP QTS, the operating system for the Taiwanese vendor’s NAS products.

An audit of QNAP QTS conducted by WatchTowr Labs revealed fifteen vulnerabilities, most of which have yet to be addressed. The most severe vulnerability is a flaw tracked as CVE-2024-27130. The issue is an unpatched stack buffer overflow vulnerability in the ‘No_Support_ACL’ function of ‘share.cgi,’ an unauthenticated attacker can exploit this issue to perform remote code execution under certain conditions.

The WatchTowr Labs researchers also published technical details of the flaw CVE-2024-27130 and a proof of concept (PoC) exploit code.

An attacker can exploit CVE-2024-27130 by sending a malicious request with a specially crafted ‘name’ parameter, causing a buffer overflow and leading to remote code execution. To do this, the attacker needs a valid ‘ssid’ parameter, generated when a NAS user shares a file from their QNAP device. This parameter is included in the URL of the ‘share’ link. An attacker can obtain the parameter by using a social engineering technique.

“Unsafe use of strcpy in No_Support_ACL accessible by get_file_size function of share.cgi leads to stack buffer overflow and thus RCE” reads the advisory published by WatchTowr Labs. To exploit the flaw, an attacker needs a valid NAS user to share a file.

The other vulnerabilities impacting Network Attached Storage (NAS) discovered by WatchTowr code execution, buffer overflow, memory corruption, authentication bypass, and XSS issues impacting the security of Network Attached Storage (NAS) devices across different deployment environments.

Below is the full list of the vulnerabilities discovered by the experts:

BugNatureFix statusRequirements
CVE-2023-50361Unsafe use of sprintf in getQpkgDir invoked from userConfig.cgi leads to stack buffer overflow and thus RCEPatched (see text)Requires valid account on NAS device
CVE-2023-50362Unsafe use of SQLite functions accessible via parameter addPersonalSmtp to userConfig.cgi leads to stack buffer overflow and thus RCEPatched (see text)Requires valid account on NAS device
CVE-2023-50363Missing authentication allows two-factor authentication to be disabled for arbitrary userPatched (see text)Requires valid account on NAS device
CVE-2023-50364Heap overflow via long directory name when file listing is viewed by get_dirs function of privWizard.cgi leads to RCEPatched (see text)Requires ability to write files to the NAS filesystem
CVE-2024-21902Missing authentication allows all users to view or clear system log, and perform additional actions (details to follow, too much to list here)Accepted by vendor; no fix available (first reported December 12th 2023)Requires valid account on NAS device
CVE-2024-27127A double-free in utilRequest.cgi via the delete_share functionAccepted by vendor; no fix available (first reported January 3rd 2024)Requires valid account on NAS device
CVE-2024-27128Stack overflow in check_email function, reachable via the share_file and send_share_mail actions of utilRequest.cgi (possibly others) leads to RCEAccepted by vendor; no fix available (first reported January 3rd 2024)Requires valid account on NAS device
CVE-2024-27129Unsafe use of strcpy in get_tree function of utilRequest.cgi leads to static buffer overflow and thus RCEAccepted by vendor; no fix available (first reported January 3rd 2024)Requires valid account on NAS device
CVE-2024-27130Unsafe use of strcpy in No_Support_ACL accessible by get_file_size function of share.cgi leads to stack buffer overflow and thus RCEAccepted by vendor; no fix available (first reported January 3rd 2024)Requires a valid NAS user to share a file
CVE-2024-27131Log spoofing via x-forwarded-for allows users to cause downloads to be recorded as requested from arbitrary source locationAccepted by vendor; no fix available (first reported January 3rd 2024)Requires ability to download a file
WT-2023-0050N/AUnder extended embargo due to unexpectedly complex issueN/A
WT-2024-0004Stored XSS via remote syslog messagesNo fix available (first reported January 8th 2024)Requires non-default configuration
WT-2024-0005Stored XSS via remote device discoveryNo fix available (first reported January 8th 2024)None
WT-2024-0006Lack of rate-limiting on authentication APINo fix available (first reported January 23rd 2024)None
WT-2024-00XXN/AUnder 90-day embargo as per VDP (first reported May 11th 2024)N/A

The flaws impact QTS, QuTScloud, and QTS hero.

The vendor responded to the vulnerability reports submitted between December 12, 2023, and January 23, 2024, with multiple delays and has fixed only four of the fifteen flaws.

At this time, QNAP only addressed CVE-2023-50361, CVE-2023-50362, CVE-2023-50363, and CVE-2023-50364 with the release of a security update in April 2024. The following versions fixed the four vulnerabilities:

  • QTS 5.1.6.2722 build 20240402 and later
  • QuTS hero h5.1.6.2734 build 20240414 and later

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, RCE)

NextGen Healthcare Mirth Connect Under Attack - CISA Issues Urgent Warning

By: Newsroom
21 May 2024 at 07:13
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting NextGen Healthcare Mirth Connect to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The flaw, tracked as CVE-2023-43208 (CVSS score: N/A), concerns a case of unauthenticated remote code execution arising from an incomplete

"Linguistic Lumberjack" Vulnerability Discovered in Popular Logging Utility Fluent Bit

By: Newsroom
21 May 2024 at 06:43
Cybersecurity researchers have discovered a critical security flaw in a popular logging and metrics utility called Fluent Bit that could be exploited to achieve denial-of-service (DoS), information disclosure, or remote code execution. The vulnerability, tracked as CVE-2024-4323, has been codenamed Linguistic Lumberjack by Tenable Research. It impacts versions from 2.0.7 through

Yesterday — 20 May 2024Security News

Iranian MOIS-Linked Hackers Behind Destructive Attacks on Albania and Israel

By: Newsroom
20 May 2024 at 16:05
An Iranian threat actor affiliated with the Ministry of Intelligence and Security (MOIS) has been attributed as behind destructive wiping attacks targeting Albania and Israel under the personas Homeland Justice and Karma, respectively. Cybersecurity firm Check Point is tracking the activity under the moniker Void Manticore, which is also known as Storm-0842 (formerly DEV-0842) by

❌
❌