6.7
MEDIUM
CVE-2023-50359
QNAP QTS Operating System Unchecked Return Value Local Privilege Escalation Vulnerability
Description

An unchecked return value vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local authenticated administrators to place the system in a state that could lead to a crash or other unintended behaviors via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later

INFO

Published Date :

Feb. 2, 2024, 4:15 p.m.

Last Modified :

Feb. 6, 2024, 8:18 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-50359 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qnap quts_hero
2 Qnap qts
3 Qnap qutscloud
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-50359.

URL Resource
https://www.qnap.com/en/security-advisory/qsa-24-07 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-50359 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-50359 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qnap.com/en/security-advisory/qsa-24-07 No Types Assigned https://www.qnap.com/en/security-advisory/qsa-24-07 Vendor Advisory
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.4.2596:build_20231128:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.5.2645:-:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2409:build_20230525:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2424:build_20230609:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2453:build_20230708:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2466:build_20230721:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.1.2488:build_20230812:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.2.2534:build_20230927:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.3.2578:build_20231110:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.4.2596:build_20231128:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.5.2647:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qutscloud:c5.1.0.2498:build_20230822:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Description An unchecked return value vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local authenticated administrators to place the system in a state that could lead to a crash or other unintended behaviors via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later
    Added Reference QNAP Systems, Inc. https://www.qnap.com/en/security-advisory/qsa-24-07 [No types assigned]
    Added CWE QNAP Systems, Inc. CWE-252
    Added CVSS V3.1 QNAP Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50359 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-50359 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05474

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability