8.8
HIGH
CVE-2024-27129
QNAP QTS/QuTS hero Remote Code Execution Buffer Overflow
Description

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following version: QTS 5.1.7.2770 build 20240520 and later QuTS hero h5.1.7.2770 build 20240520 and later

INFO

Published Date :

May 21, 2024, 4:15 p.m.

Last Modified :

Sept. 11, 2024, 1:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-27129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qnap quts_hero
2 Qnap qts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27129.

URL Resource
https://www.qnap.com/en/security-advisory/qsa-24-23 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qnap.com/en/security-advisory/qsa-24-23 No Types Assigned https://www.qnap.com/en/security-advisory/qsa-24-23 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.4.2596:build_20231128:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.5.2645:build_20240116:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.5.2679:build_20240219:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:5.1.6.2722:build_20240402:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:qnap:quts_hero:h5.1.0.2409:build_20230525:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2424:build_20230609:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2453:build_20230708:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.0.2466:build_20230721:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.1.2488:build_20230812:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.2.2534:build_20230927:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.3.2578:build_20231110:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.4.2596:build_20231128:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.5.2647:build_20240118:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.5.2680:build_20240220:*:*:*:*:*:* *cpe:2.3:o:qnap:quts_hero:h5.1.6.2734:build_20240414:*:*:*:*:*:*
  • CVE Received by [email protected]

    May. 21, 2024

    Action Type Old Value New Value
    Added Description A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following version: QTS 5.1.7.2770 build 20240520 and later QuTS hero h5.1.7.2770 build 20240520 and later
    Added Reference QNAP Systems, Inc. https://www.qnap.com/en/security-advisory/qsa-24-23 [No types assigned]
    Added CWE QNAP Systems, Inc. CWE-120
    Added CWE QNAP Systems, Inc. CWE-121
    Added CVSS V3.1 QNAP Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27129 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability