Broadway

Complete News World

Dirty Pipe: The Linux vulnerability also affects QNAP's NAS devices

Dirty Pipe: The Linux vulnerability also affects QNAP’s NAS devices


Hardware maker QNAP is now warning users of its NAS devices that they may be affected by a serious Linux vulnerability called “Dirty Pipe”. This makes it possible for attackers with local access to gain root privileges.

About the worst Linux vulnerability in a long time we only had I mentioned a few days ago. Dubbed “Dirty Pipe”, the vulnerability affects Linux kernel 5.8 and later, also on Android devices. If successfully exploited, the vulnerability could allow unauthorized users to inject and overwrite data into read-only files, including SUID processes running as root. Security researcher Max Kellerman, who discovered and reported the bug, also published a proof of concept (PoC). It shows how easy it is to exploit a privilege elevation vulnerability.
Infographic: Every third German is kept in the cloud

The reaction to the announcement was quick, and there are patches corresponding to the vulnerability for Linux kernel versions 5.16.11, 5.15.25 and 5.10.102.

Implementation takes time

Companies like Taiwanese hardware maker QNAP are now working to incorporate patches. QNAP now warns – users will have to wait for the company to release its security updates.

“If this vulnerability is exploited, a non-privileged user could gain administrative privileges and enter malicious code,” QNAP said in a new security advisory report. “There is currently no fix for this vulnerability. We encourage users to check for and install security updates as they become available.”

NAS devices are affected with kernel version 5.10.60. According to QNAP, the bug affects devices running QTS 5.0.x and QuTS hero h5.0.x, including:

  • QTS 5.0.x on all QNAP x86-based NAS and some QNAP ARM-based NAS
  • QuTS hero h5.0.x on all QNAP x86-based NAS and some QNAP ARM-based NAS

Access Denied

A full list of all affected models can be found in the file Safety Notice company. However, for QNAP to actually deploy security updates to fix the Dirty Pipe vulnerability, it must be ensured that the NAS device is no longer connected to the Internet to prevent local access attempts. In the Security Notice, QNAP explains the detailed steps for disabling SSH and Telnet connections, changing the system port number, changing device passwords, and enabling IP and account access protection.

See also:


Safety and security
security, vulnerability, hacker, security, attack, hack, network, crime, encryption, malware, exploit, cybercrime, cyber security, ransomware, hacking, hacker attack, cybercrime, ddos, darknet, hacker attacks, software Ransomware, Tor, Keys, Cookies Transfer data, hack an encrypted network, lock network scanner, network security