Site icon NAS Compares

Vulnerabilities, Ransomware and Exploits on Synology & QNAP NAS – Stay Updated!

Be Regularly Updated on Security Concerns with Synology & QNAP NAS

Recently there has been a spotlight on some NAS brands and their security and protection from attacks by hackers and online intruders. In some cases, this has been down to holes being found in the system software or system protocol over time that, if left unpatched can lead to Ransomware like the QNAP QLocker of 2021, the Synology Synolocker of 2014. Typically, these can stem from many methods but ultimately revolve around hackers boarding the latest firmware and finding loopholes/backdoors within the system software each time it has an official update. This is not unusual and practically ALL the computer software-related services and hardware in your home/business environment go through this – most updates to the firmware in everything from your phone to your TV, router, console and more are specifically designed to close these newly found chinks in the armour. It is a constant game of cat and mouse, however, in almost all cases the vulnerability in software (that led to your system being penetrated) will be down to the fact your device has not been updated in firmware/software in a considerable length of time.

Why Do People Not Update Their QNAP or Synology NAS System Software Immediately?

Of course, updating the firmware on your NAS every single time a new system software version is released is not quite as simple as that. Sure, the actually ACT of updating is super easy and the NAS system will constantly remind you of updates in your system firmware or individual app software – but many still do not immediately action this update. This is by no means exclusive to NAS either, with many, MANY users choosing to ignore the windows update icon at the bottom right of the screen right now, or the recommended system update restart/remind option at the top right on a Mac. There are several reasons that people do not immediately update their firmware, such as:

So, it is all fair and well for me to say ‘you should always update’, but the truth is that many have rather valid/understandable reasons for not actioning these straight away. Of course, the alternative would be for brands to automatically FORCE system updates through, or restrict an app/system able to connect with online services until the update is installed (as found with gaming services like Playstation Network and XBox Live) – but in a NAS, or even desktop/computer/phone-based systems these options would be INCREDIBLY UNPOPULAR! So, that is how we reached the current state of affairs between the NAS Brands, their system updates, individual app updates and how/when users choose to action them. So, how do we resolve this?

 

How to Remove QSnatch from your QNAP NAS Protecting Your Synology NAS from Ransomware
[youtube https://www.youtube.com/watch?v=qoFnhVGPXDM] [youtube https://www.youtube.com/watch?v=DUwUnyr9Om8]
What is QNAP QLocker? How to Remove QLocker from your QNAP NAS
[youtube https://www.youtube.com/watch?v=cQjOn5Hc7Jg] [youtube https://www.youtube.com/watch?v=aq_cIdY_ksQ]

How Can You Stay On Top Of NAS Updates and Be Aware of Vulnerabilities on your NAS?

Many users might not be aware, but the majority of NAS brands (and indeed this extends to enterprise service providers like NetApp, cloud storage like Google Drive and large blob type storage like AWS and Azure) have an online portal that, known as the Security Advisory, that details the latest vulnerabilities, issues, faults and issues that are raised on their respective platforms. These are then available for public view (as they are submitted) and their effect, danger, current investigated status, date of the resolution and recommended action are then displayed. See Below:

 

These pages are almost certainly a legal requirement as part of their term of service and due diligence, not just a kind and wholesome gesture. However, it can be INCREDIBLY INTIMIDATING to read through them – even a 5-minute glance will make you question how on earth you have not been hacked yet! However, many of these vulnerabilities are exceptionally small and are built on exceptionally outdated firmware (perhaps 2-3 years overdue), require exceptionally weak security settings in place, DMZ network settings or simply are specific to a particular tool being used in a certain way. Nevertheless, many users will see these listings of issues and go one of two ways. One, they IMMEDIATELY UPDATE EVERYTHING and regularly update as soon as updates appear (regardless of the reasons against it listed earlier). Two, they look at the vulnerabilities, scroll through, see that none of them appear to be applicable to their own network hardware/storage setup and then continue to not-update until something more specific to their setup appears. There are pros and cons to either action of course, but better to have all the facts and listed vulnerabilities at your disposal than to proceed on just hunches and guesses!

How to Automatically Get Updated When Synology and QNAP NAS Vulnerabilities are Reported

Pretty much ALL of the brands in NAS, Data Storage and Cloud services have these security advisory pages, but the idea of checking these pages manually (i.e. bookmark etc) every day, week or month is too much of a hassle for many. On the other hand, they all arrive with an RSS feed link that allows users to subscribe to updates BUT many users are not even aware of how to apply an RSS feed (it’s a complex XML feed of text that needs to be injected into an appropriate RSS feed client/agent – so yeah, hardly noob friendly). So, in order to make this 1000x easier, I have (and by me, I mean Eddie the Web Guy spent time on it and I made this article!) made this page that will be constantly updated with the latest vulnerabilities reported on the popular NAS brands and storage-related manufacturers. It is still being built (so more brands are being added) but it will allow you to just chuck your email address below (will not be used for profit or spamming etc) and then you will get an alter EVERY TIME a new security vulnerability is updated by the brands (this is automated, so it will appear here as soon as it appears on the respective security advisory page). Additionally, there will be links back to the brand/manufacturer site so you can find out more about individual exploits and vulnerabilities, how they work, what they do and (most importantly) give you a better idea of whether you should update your NAS/Storage system or not. I hope you find it helpful and if you have any recommendations or idea of what we should add to this page/service to make it even better – let us know in the comments or directing here – https://nascompares.com/contact-us

Sign Up Below to Get Updates as New Vulnerabilities Are Reported


Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

 

QNAP NAS Current Vulnerabilities and Exploits [OPEN 🔗]

Cross-Site Request Forgery in Proxy Server Thu, 26 May 2022 Link
Cross-Site Request Forgery in Proxy Server Multiple Vulnerabilities in OpenSSL Mon, 23 May 2022 Link
Multiple Vulnerabilities in OpenSSL in QVR Fri, 06 May 2022 Link
in QVR Path Traversal in thttpd Fri, 06 May 2022 Link
Path Traversal in thttpd Multiple Vulnerabilities in Video Station Fri, 06 May 2022 Link
Multiple Vulnerabilities in Video Station in Photo Station Fri, 06 May 2022 Link
in Photo Station Multiple Vulnerabilities in QTS, QuTS hero, and QuTScloud Fri, 06 May 2022 Link
Multiple Vulnerabilities in QTS, QuTS hero, and QuTScloud Multiple Vulnerabilities in Netatalk Mon, 25 Apr 2022 Link
Multiple Vulnerabilities in Netatalk Multiple Vulnerabilities in Apache HTTP Server Wed, 20 Apr 2022 Link
Multiple Vulnerabilities in Apache HTTP Server Multiple Vulnerabilities in ISC BIND Tue, 19 Apr 2022 Link
Multiple Vulnerabilities in ISC BIND Remote Code Execution in Apache Struts Mon, 18 Apr 2022 Link
Remote Code Execution in Apache Struts Infinite Loop in OpenSSL Tue, 29 Mar 2022 Link
Infinite Loop in OpenSSL Local Privilege Escalation in Linux (Dirty Pipe) Mon, 14 Mar 2022 Link
Local Privilege Escalation in Linux (Dirty Pipe) XSS Vulnerabilities in Proxy Server Fri, 25 Feb 2022 Link
XSS Vulnerabilities in Proxy Server Improper Authentication in Kazoo Server Fri, 11 Feb 2022 Link
Improper Authentication in Kazoo Server Multiple Vulnerabilities in Samba Thu, 10 Feb 2022 Link
Multiple Vulnerabilities in Samba DEADBOLT Ransomware Wed, 02 Feb 2022 Link
DEADBOLT Ransomware in QTS Thu, 13 Jan 2022 Link
in QTS Stack Overflow in QVR Elite, QVR Pro, and QVR Guard Thu, 13 Jan 2022 Link
Stack Overflow in QVR Elite, QVR Pro, and QVR Guard XSS and Open Redirect Vulnerabilities in QcalAgent Thu, 13 Jan 2022 Link
XSS and Open Redirect Vulnerabilities in QcalAgent

 

SYNOLOGY NAS Current Vulnerabilities and Exploits [OPEN 🔗]

Synology-SA-22:08 ISC BIND Not affected Resolved 2022-05-20 11:36:27 UTC+8
Synology-SA-22:07 Synology Calendar Moderate Resolved 2022-05-17 14:18:27 UTC+8
Synology-SA-22:06 Netatalk Critical Ongoing 2022-05-24 14:38:28 UTC+8
Synology-SA-22:05 Spring4Shell Not affected Resolved 2022-04-06 16:04:22 UTC+8
Synology-SA-22:04 OpenSSL Moderate Ongoing 2022-04-11 10:19:19 UTC+8
Synology-SA-22:03 DSM Important Resolved 2022-03-02 08:33:43 UTC+8
Synology-SA-22:02 Samba Important Resolved 2022-04-15 18:38:33 UTC+8
Synology-SA-22:01 DSM Moderate Ongoing 2022-04-12 10:54:22 UTC+8
Synology-SA-21:30 Log4Shell Not affected Resolved 2022-01-04 18:20:28 UTC+8
Synology-SA-21:29 Samba Important Ongoing 2022-03-23 16:13:26 UTC+8
Synology-SA-21:28 Mail Station Important Resolved 2022-04-12 10:52:43 UTC+8
Synology-SA-21:27 ISC BIND Moderate Ongoing 2021-11-01 18:33:53 UTC+8
Synology-SA-21:26 Photo Station Important Resolved 2021-09-07 10:03:01 UTC+8
Synology-SA-21:25 DSM Moderate Ongoing 2021-09-29 17:24:02 UTC+8
Synology-SA-21:24 OpenSSL Important Ongoing 2021-09-29 17:22:50 UTC+8
Synology-SA-21:23 ISC BIND Not affected Resolved 2021-08-20 10:43:23 UTC+8
Synology-SA-21:22 DSM Important Ongoing 2022-05-18 09:34:35 UTC+8
Synology-SA-21:21 Audio Station Important Resolved 2021-06-16 16:05:29 UTC+8
Synology-SA-21:20 FragAttacks Moderate Accepted 2021-05-12 18:26:08 UTC+8
Synology-SA-21:19 SRM Important Resolved 2021-05-11 14:23:32 UTC+8

 

ASUSTOR NAS Vulnerabilities and Exploits [OPEN 🔗]


04 27 2022 ASUS RT-AX88U firmware update
04 26 2022 ScreenXpert Security Update for ASUS laptops
04 01 2022 Security Advisory update for Cyclops Blink
03 29 2022 Software update for the ASUS Control Center
03 25 2022 Security Advisory for Cyclops Blink
03 10 2022 Elevation of Privilege by ASUS System Diagnosis service of MyASUS
01 14 2022 ASUS Mini PC BIOS Security Update
12 17 2021 ASUS Response to Apache Log4j Remote Code Execution Vulnerability
12 06 2021 ASUS routers security updates (2021 Q4)
10 15 2021 ASUS SMM Privilege Security Update (CVE-2021-42055) for ASUS Laptops Vulnerability: CVE-2021-42055
05 24 2021 Security advisory for FragAttack
03 29 2021 ASUS ASMB8-iKVM and ASMB9-iKVM Firmware Security Update for ASUS Server Products
03 24 2021 ASUS SMM Privilege Security Update (CVE-2021-26943) for ASUS SKL Notebook PCs
03 09 2021 Security advisory for DNSpooq
07 10 2020 ASUS ScreenPad 2 Upgrade Tool Security Update (CVE-2020-15009) for ASUS PCs with ScreenPad 1.0 (UX450FDX, UX550GDX and UX550GEX)
04 14 2020 ASUS Update Regarding Mitigation for Known Intel CPU Vulnerabilities
04 09 2020 ASUS Device Activation Security Update (CVE-2020-10649) for ASUS Notebook PCs
03 18 2020 Security Advisory for CVE-2019-15126 (Kr00k)
03 09 2020 Security Notice for CVE-2018-18287
02 14 2020 ROG Gaming Center Package Security Update
11 26 2019 New firmware update for wireless router RT-AC1750_B1 RT-AC1900 RT-AC1900P RT-AC1900U RT-AC86U RT-AC2900 RT-AC3100 RT-AC3200 RT-AC51U RT-AC51U+ RT-AC52U B1 RT-AC66U RT-AC66U B1 RT-AC66U_WHITE RT-AC67U RT-AC68P RT-AC68R RT-AC68RF RT-AC68RW RT-AC68U RT-AC68U 2 Pack RT-AC68U_WHITE RT-AC68W RT-AC750 RT-AC87R RT-AC87U RT-AC87W RT-N66U RT-N66U_C1 RT-N14U
11 15 2019 Important information about ASUSWRT security:
10 21 2019 ATK Package Security Update (CVE-2019-19235) for ASUS Notebook PCs
06 14 2019 BIOS Update Announcement for ASUS Notebook PCs
05 16 2019 New firmware update for wireless router RT-AC1750_B1 RT-AC1900 RT-AC1900P RT-AC1900U RT-AC2900 RT-AC3100 RT-AC3200 RT-AC51U RT-AC5300 RT-AC56S RT-AC56U RT-AC66U RT-AC66U B1 RT-AC66U_WHITE RT-AC67U RT-AC68P RT-AC68R RT-AC68RF RT-AC68RW RT-AC68U RT-AC68U 2 Pack RT-AC68U_WHITE RT-AC68W RT-AC750 RT-AC86U RT-AC87R RT-AC87U RT-AC87W RT-AC88U RT-N18U RT-N66U RT-N66U_C1
05 02 2019 Latest software announcement for ZenFone devices
08 14 2018 Security advisory for OpenVPN server
08 07 2018 Latest software announcement for ZenFone ZenPad devices
06 08 2018 Security advisory for VPNFilter malware
04 03 2018 Security Vulnerability Notice (CVE-2018-5999, CVE-2018-6000) for ASUS routers
10 31 2017 Update on security advisory for the vulnerability of WPA2 protocol
10 18 2017 Security advisory for the vulnerabilities of WPA2 protocol
2022 & 8711;
2021 & 8711;
2020 & 8711;
2019 & 8711;
2018 & 8711;
2017 & 8711;
2016 & 8711;

 

Work In Progress – More Security Advisory Updates and Reports Coming Soon for Other Brands

 

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔


    🔒 Join Inner Circle

    Get an alert every time something gets added to this specific article!


    Want to follow specific category? 📧 Subscribe

    This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

    Need Advice on Data Storage from an Expert?

    Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry.

      By clicking SEND you accept this Privacy Policy
      Question will be added on Q&A forum. You will receive an email from us when someone replies to it.
      🔒Private Fast Track Message (1-24Hours)

      TRY CHAT Terms and Conditions
      If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
       
      Or support us by using our affiliate links on Amazon UK and Amazon US
          
       
      Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

      ☕ WE LOVE COFFEE ☕

       
      Summary
      Review Date
      Reviewed Item
      How To Stay Updated NAS Security Vulnerabilities on Synology, QNAP and More
      Author Rating
      5
      Exit mobile version