// For flags

CVE-2021-28809

Missing Authentication for Critical Function in RTRR Server in HBS3

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An improper access control vulnerability has been reported to affect certain legacy versions of HBS 3. If exploited, this vulnerability allows attackers to compromise the security of the operating system.QNAP have already fixed this vulnerability in the following versions of HBS 3: QTS 4.3.6: HBS 3 v3.0.210507 and later QTS 4.3.4: HBS 3 v3.0.210506 and later QTS 4.3.3: HBS 3 v3.0.210506 and later

Se ha informado una vulnerabilidad de control de acceso inapropiado que afecta a determinadas versiones heredadas de HBS 3. Si es explotada, esta vulnerabilidad permite a atacantes comprometer la seguridad del sistema operativo.QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de HBS 3: QTS versiones 4.3.6: HBS 3 versiones v3.0.210507 y posteriores QTS versiones 4.3.4: HBS 3 versiones v3.0.210506 y posteriores

This vulnerability allows remote attackers to execute arbitrary code on affected installations of QNAP NAS. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the RTSS server, which listens on TCP port 8899 by default. The issue results from the lack of authentication prior to allowing alterations to the system configuration. An attacker can leverage this vulnerability to execute arbitrary code in the context of the Administrator.

*Credits: Ta-Lun Yen of TXOne IoT/ICS Security Research Labs of Trend Micro working with Trend Micro’s Zero Day Initiative
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-03-18 CVE Reserved
  • 2021-07-08 CVE Published
  • 2024-02-26 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
  • CWE-306: Missing Authentication for Critical Function
  • CWE-749: Exposed Dangerous Method or Function
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qnap
Search vendor "Qnap"
Hybrid Backup Sync
Search vendor "Qnap" for product "Hybrid Backup Sync"
< 3.0.210507
Search vendor "Qnap" for product "Hybrid Backup Sync" and version " < 3.0.210507"
-
Affected
in Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
4.3.6
Search vendor "Qnap" for product "Qts" and version "4.3.6"
-
Safe
Qnap
Search vendor "Qnap"
Hybrid Backup Sync
Search vendor "Qnap" for product "Hybrid Backup Sync"
< 3.0.210506
Search vendor "Qnap" for product "Hybrid Backup Sync" and version " < 3.0.210506"
-
Affected
in Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
4.3.4
Search vendor "Qnap" for product "Qts" and version "4.3.4"
-
Safe
Qnap
Search vendor "Qnap"
Hybrid Backup Sync
Search vendor "Qnap" for product "Hybrid Backup Sync"
< 3.0.210506
Search vendor "Qnap" for product "Hybrid Backup Sync" and version " < 3.0.210506"
-
Affected
in Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
4.3.3
Search vendor "Qnap" for product "Qts" and version "4.3.3"
-
Safe