[SECURITY RISK] Your NAS could be infected. Please read.

Introduce yourself to us and other members here, or share your own product reviews, suggestions, and tips and tricks of using QNAP products.
Post Reply

Are you infected? / Should QNAP make a Security Advisory Announcement? - SELECT TWO OPTIONS

Yes I my NAS has been with this issue.
70
31%
No, I my NAS is not infected
77
34%
Yes, Announcement by QNAP Critical.
75
33%
No, Just contact QNAP issue
4
2%
 
Total votes: 226

User avatar
Toxic17
Ask me anything
Posts: 6477
Joined: Tue Jan 25, 2011 11:41 pm
Location: Planet Earth
Contact:

[SECURITY RISK] Your NAS could be infected. Please read.

Post by Toxic17 »

Following an issue that some users have experienced, I feel it is time to make my own announcement since there appears a reluctance to disclose a serious issue that users maybe experiencing.

It appears that on the initial findings, some users found the /etc/hosts file has become infected with numerous (700+) entries of hostnames pointing to 0.0.0.0 which stops applications from updating over the internet.

I suggest you submit a ticket if you are experiencing this issue: https://helpdesk.qnap.com/index.php/Tickets/Submit

At time of writing QNAP Helpdesk have said they are "working on it" but no Public announcement/Security Advisory has been raised by QNAP Security.

Malware remover has been updated, however if infected, your malware remover will not automatically update, and users have already noticed not all infected files are removed.

I suspect QNAP will bring out further updates to Malware remover

The initial discussion on this issue was started here: viewtopic.php?f=50&t=146352

Thanks for listening. the thread will be sticky until a security advisory has been made public.

Please feel free to discuss you issues with this here.

If you suspect your NAS is somehow infected, please contact QNAP support via the Helpdesk app (on your NAS) or by submitting a Ticket here:

https://helpdesk.qnap.com/index.php/Tickets/Submit
Regards Simon

Qnap Downloads
MyQNap.Org Repository
Submit a ticket • QNAP Helpdesk
QNAP Tutorials, User Manuals, FAQs, Downloads, Wiki
When you ask a question, please include the following


NAS: TS-673A QuTS hero h5.1.2.2534 • TS-121 4.3.3.2420 • APC Back-UPS ES 700G
Network: VM Hub3: 500/50 • UniFi UDM Pro: 3.2.9 • UniFi Network Controller: 8.0.28
USW-Aggregation: 6.6.61 • US-16-150W: 6.6.61 • 2x USW Mini Flex 2.0.0 • UniFi AC Pro 6.6.62 • UniFi U6-LR 6.6.62
UniFi Protect: 2.11.21/8TB Skyhawk AI • 3x G3 Instants: 4.69.55 • UniFi G3 Flex: 4.69.55 • UniFi G5 Flex: 4.69.55
User avatar
Moogle Stiltzkin
Guru
Posts: 11445
Joined: Thu Dec 04, 2008 12:21 am
Location: Around the world....
Contact:

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by Moogle Stiltzkin »

It appears that on the initial findings, some users found the /etc/hosts file has become infected with numerous (700+) entries of hostnames pointing to 0.0.0.0 which stops applications from updating over the internet.
i checked mine but i did not see anything off here.

i didn't port forward my nas or use any remote features. and i keep my nas, router and desktop pc updated regularly. maybe thats how i avoided this issue :/

how else are these systems getting compromised?
NAS
[Main Server] QNAP TS-877 (QTS) w. 4tb [ 3x HGST Deskstar NAS & 1x WD RED NAS ] EXT4 Raid5 & 2 x m.2 SATA Samsung 850 Evo raid1 +16gb ddr4 Crucial+ QWA-AC2600 wireless+QXP PCIE
[Backup] QNAP TS-653A (Truenas Core) w. 4x 2TB Samsung F3 (HD203WI) RaidZ1 ZFS + 8gb ddr3 Crucial
[^] QNAP TL-D400S 2x 4TB WD Red Nas (WD40EFRX) 2x 4TB Seagate Ironwolf, Raid5
[^] QNAP TS-509 Pro w. 4x 1TB WD RE3 (WD1002FBYS) EXT4 Raid5
[^] QNAP TS-253D (Truenas Scale)
[Mobile NAS] TBS-453DX w. 2x Crucial MX500 500gb EXT4 raid1

Network
Qotom Pfsense|100mbps FTTH | Win11, Ryzen 5600X Desktop (1x2tb Crucial P50 Plus M.2 SSD, 1x 8tb seagate Ironwolf,1x 4tb HGST Ultrastar 7K4000)


Resources
[Review] Moogle's QNAP experience
[Review] Moogle's TS-877 review
https://www.patreon.com/mooglestiltzkin
Thisisnotmyname
Easy as a breeze
Posts: 447
Joined: Mon Nov 19, 2018 1:21 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by Thisisnotmyname »

no issues for me. Of course I'm not exposing phpmyadmin or such to the open internet either.
User avatar
howarmat
Know my way around
Posts: 187
Joined: Tue Aug 21, 2012 12:30 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by howarmat »

Im all good on multiple devices
iam@nas
Easy as a breeze
Posts: 267
Joined: Wed Jun 15, 2016 2:49 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by iam@nas »

I suspect that some personal data leaked. So QNAP has to inform the supervisory authority and the affected customers. And the affected business companies may have to do the same to avoid penalties.

My QNAP runs in LAN and so far it was not infected as far as I can tell.
User avatar
dolbyman
Guru
Posts: 35272
Joined: Sat Feb 12, 2011 2:11 am
Location: Vancouver BC , Canada

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by dolbyman »

Don't think penalties apply, terms and conditions were accepted

https://www.qnap.com/en/before_buy/con_ ... one&cid=15
[...]
Business uses of the Services

If you are using our Services on behalf of a business, that business accepts these terms. It will hold harmless and indemnify QNAP and its affiliates, officers, agents, and employees from any claim, suit or action arising from or related to the use of the Services or violation of these terms, including any liability or expense arising from claims, losses, damages, suits, judgments, litigation costs and attorneys’ fees.
[...]
User avatar
Toxic17
Ask me anything
Posts: 6477
Joined: Tue Jan 25, 2011 11:41 pm
Location: Planet Earth
Contact:

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by Toxic17 »

So why does Qnap have a malware remover? The terms and conditions say they accept no responsibility, yet malware remover says something else to the contrary.

Sent from my ONEPLUS A6003 using Tapatalk

Regards Simon

Qnap Downloads
MyQNap.Org Repository
Submit a ticket • QNAP Helpdesk
QNAP Tutorials, User Manuals, FAQs, Downloads, Wiki
When you ask a question, please include the following


NAS: TS-673A QuTS hero h5.1.2.2534 • TS-121 4.3.3.2420 • APC Back-UPS ES 700G
Network: VM Hub3: 500/50 • UniFi UDM Pro: 3.2.9 • UniFi Network Controller: 8.0.28
USW-Aggregation: 6.6.61 • US-16-150W: 6.6.61 • 2x USW Mini Flex 2.0.0 • UniFi AC Pro 6.6.62 • UniFi U6-LR 6.6.62
UniFi Protect: 2.11.21/8TB Skyhawk AI • 3x G3 Instants: 4.69.55 • UniFi G3 Flex: 4.69.55 • UniFi G5 Flex: 4.69.55
User avatar
dolbyman
Guru
Posts: 35272
Joined: Sat Feb 12, 2011 2:11 am
Location: Vancouver BC , Canada

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by dolbyman »

Windows has the builtin antivirus as well .. yet they will not reimburse you if you got yourself a crypt trojan or virus
iam@nas
Easy as a breeze
Posts: 267
Joined: Wed Jun 15, 2016 2:49 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by iam@nas »

Sorry I missed to mention GDPR. EU penalties are quite high.
"Up to €20 million, or 4% of the worldwide annual revenue ... whichever is higher." @ https://www.gdpreu.org/compliance/fines-and-penalties/
"... the controller shall ... not later than 72 hours after having become aware of it, notify the personal data breach to the supervisory authority ..." @ https://gdpr-info.eu/art-33-gdpr/
Unless no EU data is affected it may be fine to suppress any incident ...
User avatar
dolbyman
Guru
Posts: 35272
Joined: Sat Feb 12, 2011 2:11 am
Location: Vancouver BC , Canada

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by dolbyman »

but they are not losing/exposing customer data hosted on their own premises

back to the windows example, is data privacy on your own personal windows computer, a thing Microsoft is guilty of ? (and I am not talking about data they collect via Cortana or other logs)
iam@nas
Easy as a breeze
Posts: 267
Joined: Wed Jun 15, 2016 2:49 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by iam@nas »

"is data privacy on your own personal windows computer, a thing Microsoft is guilty of " No.
One may read here https://www.qnap.com/en/privacy-notice/qid about all the personal data collected by QNAP, also Microsoft collects personal data. Maybe some of the data leaked allowing this attack.
chokai
Starting out
Posts: 12
Joined: Tue Feb 21, 2017 5:32 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by chokai »

dolbyman wrote: Fri Feb 01, 2019 3:36 am but they are not losing/exposing customer data hosted on their own premises

back to the windows example, is data privacy on your own personal windows computer, a thing Microsoft is guilty of ? (and I am not talking about data they collect via Cortana or other logs)
Well they are supporting their clients who are subject to GDPR. The failure of a vendor to respond in a timely manner to business customer asking questions about the software and services you provide that are related to GDPR is very very bad for future business. If I was a business client of QNAP this incident would be coming up in the QBR/QAR. I would hope the business customers are getting better service than those of us calling about consumer devices. (They are also less likely to get hacked. :-))
TVS-682|i3-6100|48GB|2x1TB Samsung 860 EVO (Raid1 - VMs & Apps)|4x6TB WD Red (Raid 5 - Data, Security Cams, Media)
10 POE IP Cams - 6 ReoLink (RLC-411, RLC-423, RLC-420, E1) - 4 AMCrest (IP2M-814E, IP3M-941)
User avatar
Toxic17
Ask me anything
Posts: 6477
Joined: Tue Jan 25, 2011 11:41 pm
Location: Planet Earth
Contact:

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by Toxic17 »

Just to get back on topic - I wanted to inform users of this type infection, since QNAP have not as yet publicly announced the possible infection that users are now facing.
Regards Simon

Qnap Downloads
MyQNap.Org Repository
Submit a ticket • QNAP Helpdesk
QNAP Tutorials, User Manuals, FAQs, Downloads, Wiki
When you ask a question, please include the following


NAS: TS-673A QuTS hero h5.1.2.2534 • TS-121 4.3.3.2420 • APC Back-UPS ES 700G
Network: VM Hub3: 500/50 • UniFi UDM Pro: 3.2.9 • UniFi Network Controller: 8.0.28
USW-Aggregation: 6.6.61 • US-16-150W: 6.6.61 • 2x USW Mini Flex 2.0.0 • UniFi AC Pro 6.6.62 • UniFi U6-LR 6.6.62
UniFi Protect: 2.11.21/8TB Skyhawk AI • 3x G3 Instants: 4.69.55 • UniFi G3 Flex: 4.69.55 • UniFi G5 Flex: 4.69.55
xavierh
Experience counts
Posts: 1118
Joined: Wed Jan 30, 2008 6:15 am
Location: Denton, Texas

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by xavierh »

Toxic17 wrote: Fri Feb 01, 2019 9:34 pm Just to get back on topic - I wanted to inform users of this type infection, since QNAP have not as yet publicly announced the possible infection that users are now facing.
thank you for doign this. Regardless of possible privacy interpretation and GDPR implications, it would be good if QNAP could provide us some sort of update for this. i will check both my devices as soon as i get home and like others sia i do not expose my nas to the outside and i keep my network updated (firmware, etc.)

QNAP TVS-951xQTS 5.0.0.1986 build 20220324 OS Storage Pool: Samsung 860 EVO 250GB SSD x 4 (RAID 5), Data Storage Pool: WD WD30EFRX (Red) 3TB x 4 (RAID 5), 16GB RAM WD Easystore 10TB External USB 3.0 Services: SMB, Appletalk, QPKG: Container Station, HBS 3
QNAP TS-453AQTS 5.0.0.1986 build 20220324 Services: SMB, HBS 3
Network: UDM, UDM Beacon, Unifi 8 Port Switch x 3, Flex Mini Switch, In Wall AP
hillaj1
New here
Posts: 6
Joined: Sat Feb 28, 2015 4:13 am

Re: [SECURITY RISK] Your NAS could be infected. Please read.

Post by hillaj1 »

After reading the discussions in the forums, I have found my NAS to be affected by the same malware that prevents updates. I have ran the curl script several times to install malware remover 3.4.0 and this allowed me to update my firmware and my apps. However, the malware returns and prevents updating or checking for updates. Malware remover 3.4.1 does not seem to remove it, but running the curl script to reinstall 3.4.0 does work.

The 0.0.0.0 hosts entry returns after a few hours. I just submitted a ticket.

My router was set with upnp on and there was a port forwarded to a process called lilpcupnp(?) on port 51136. My known_hosts file had 4 entries similar to those in the other thread and I have since deleted them. I have turned off upnp on both my router and on the NAS under myQNAPcloud.

What else can I do to address this?
Post Reply

Return to “Users' Corner”