Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Worm Illuminates Potential NAS Nightmare
Newest First  |  Oldest First  |  Threaded View
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
9/17/2014 | 10:48:46 AM
Re: NAS, SAN or DAS
It always comes back to encryption, doesn't it? If the data stored in the NAS were locked down with encryption, it would be worthless to the data thief. But unfortunately, encryption just isn't standard procedure today in many cases. 
Dr.T
Dr.T,
User Rank: Ninja
9/16/2014 | 6:36:48 PM
Re: sigh ..aka researchers are creating more harm than good
I partially agree but if there is vulnerability it would be exploited at one point, it would always be better knowing about it and taking preventive actions.
Dr.T
Dr.T,
User Rank: Ninja
9/16/2014 | 6:34:54 PM
Re: NAS vulns
I would agree at the sane time if storage and router is vulnerable that simply means whole network is vulnerable. We may need to check and consider in a wider perspective.
Dr.T
Dr.T,
User Rank: Ninja
9/16/2014 | 6:32:52 PM
NAS, SAN or DAS
If they found vulnerability in NAS one should assume the sabe security flows in SAN and DAS. No system is security-proof. Unless data is encrypted at rest I would consider the storage unsecure and start from them.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
9/16/2014 | 9:30:55 AM
NAS vulns
Holcomb has found that NAS devices are more vulnerable than Soho routers--that should be a wakeup call since he found some 56 vulns in routers and expects to find even more in NASes. Not to mention they hold potentially valuable info.

 
geektechTX
geektechTX,
User Rank: Guru
9/16/2014 | 6:29:46 AM
sigh ..aka researchers are creating more harm than good
like to know who is funding these research to create viruses to attack NAS ..i am wore out as geek and tech after 15 years of cleannig machines , fake AV's and all kinds of malware peoople choose to click or install without realizing it is virus ..i almost became researcher aka virus creator and progammer i had training when i was 16-18 but i said No to recuiter and start my 2 companies didnt come back to progamming until recently ..and been dealing with anonymous members nearly taking everything i had and fighting back to regain my footing now the member was harrarssing me is scared of me ..yet Bloomberg TV/West refused my offers to expose this anon i had deal with too much losses and too many close calls with dealth at hospitals ..i am stil trying to get my story out int the public but someone keeps trying to shut me up and make my ass poor again lucky i am in politics now i got plenty of lawyer friends that will want to hear my story help me put the group into default and crying hackers because they turned on the wrong geek was prepared for war ..AIM high like Air Force ..! 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.