Lucene search

K
cveQnapCVE-2024-27130
HistoryMay 21, 2024 - 4:15 p.m.

CVE-2024-27130

2024-05-2116:15:25
CWE-121
CWE-120
qnap
web.nvd.nist.gov
85
21
qnap
operating system
buffer copy
input size check
vulnerability
code execution
network exploit
qts
quts hero
nvd
cve-2024-27130

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

18.0%

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute code via a network.

We have already fixed the vulnerability in the following version:
QTS 5.1.7.2770 build 20240520 and later
QuTS hero h5.1.7.2770 build 20240520 and later

Affected configurations

Nvd
Node
qnapqtsMatch5.1.0.2348build_20230325
OR
qnapqtsMatch5.1.0.2399build_20230515
OR
qnapqtsMatch5.1.0.2418build_20230603
OR
qnapqtsMatch5.1.0.2444build_20230629
OR
qnapqtsMatch5.1.0.2466build_20230721
OR
qnapqtsMatch5.1.1.2491build_20230815
OR
qnapqtsMatch5.1.2.2533build_20230926
OR
qnapqtsMatch5.1.3.2578build_20231110
OR
qnapqtsMatch5.1.4.2596build_20231128
OR
qnapqtsMatch5.1.5.2645build_20240116
OR
qnapqtsMatch5.1.5.2679build_20240219
OR
qnapqtsMatch5.1.6.2722build_20240402
Node
qnapquts_heroMatchh5.1.0.2409build_20230525
OR
qnapquts_heroMatchh5.1.0.2424build_20230609
OR
qnapquts_heroMatchh5.1.0.2453build_20230708
OR
qnapquts_heroMatchh5.1.0.2466build_20230721
OR
qnapquts_heroMatchh5.1.1.2488build_20230812
OR
qnapquts_heroMatchh5.1.2.2534build_20230927
OR
qnapquts_heroMatchh5.1.3.2578build_20231110
OR
qnapquts_heroMatchh5.1.4.2596build_20231128
OR
qnapquts_heroMatchh5.1.5.2647build_20240118
OR
qnapquts_heroMatchh5.1.5.2680build_20240220
OR
qnapquts_heroMatchh5.1.6.2734build_20240414
VendorProductVersionCPE
qnapqts5.1.0.2348cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:*
qnapqts5.1.0.2399cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:*
qnapqts5.1.0.2418cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:*
qnapqts5.1.0.2444cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:*
qnapqts5.1.0.2466cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:*
qnapqts5.1.1.2491cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:*
qnapqts5.1.2.2533cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:*
qnapqts5.1.3.2578cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:*
qnapqts5.1.4.2596cpe:2.3:o:qnap:qts:5.1.4.2596:build_20231128:*:*:*:*:*:*
qnapqts5.1.5.2645cpe:2.3:o:qnap:qts:5.1.5.2645:build_20240116:*:*:*:*:*:*
Rows per page:
1-10 of 231

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "QTS",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "lessThan": "5.1.7.2770 build 20240520",
        "status": "affected",
        "version": "5.1.x",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "QuTS hero",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "lessThan": "h5.1.7.2770 build 20240520",
        "status": "affected",
        "version": "h5.1.x",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

18.0%