Lucene search

K
cve[email protected]CVE-2017-13067
HistorySep 14, 2017 - 3:29 p.m.

CVE-2017-13067

2017-09-1415:29:00
web.nvd.nist.gov
33
qnap
patch
remote code execution
vulnerability
qts media library
nvd
cve-2017-13067

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.4%

QNAP has patched a remote code execution vulnerability affecting the QTS Media Library in all versions prior to QTS 4.2.6 build 20170905 and QTS 4.3.3.0299 build 20170901. This particular vulnerability allows a remote attacker to execute commands on a QNAP NAS using a transcoding service on port 9251. A remote user does not require any privileges to successfully execute an attack.

Affected configurations

NVD
Node
qnapqtsRange4.2.04.2.6
OR
qnapqtsRange4.3.04.3.3.0299

CNA Affected

[
  {
    "product": "QTS Media Libary PRODUCT",
    "vendor": "QNAP",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 4.2.6 build 20170905"
      },
      {
        "status": "affected",
        "version": "prior to 4.3.3.0299 build 20170901"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.4%

Related for CVE-2017-13067