Denial of service in Western Digital My Cloud OS 5



Published: 2022-02-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-21913
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WD Cloud
Hardware solutions / Other hardware appliances

My Cloud EX2100
Hardware solutions / Other hardware appliances

My Cloud DL4100
Hardware solutions / Other hardware appliances

My Cloud DL2100
Hardware solutions / Other hardware appliances

My Cloud Mirror Gen 2
Hardware solutions / Other hardware appliances

My Cloud EX4100
Hardware solutions / Other hardware appliances

My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances

My Cloud PR4100
Hardware solutions / Other hardware appliances

My Cloud PR2100
Hardware solutions / Other hardware appliances

My Cloud
Hardware solutions / Office equipment, IP-phones, print servers

My Cloud OS 5
Operating systems & Components / Operating system

Vendor Western Digital

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU58432

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-21913

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the pkg_createWithAssemblyCode() function in the file tools/pkgdata/pkgdata.cpp. A remote attacker can trick the victim to open a specially crafted file and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WD Cloud: All versions

My Cloud: All versions

My Cloud EX2100: All versions

My Cloud DL4100: All versions

My Cloud DL2100: All versions

My Cloud Mirror Gen 2: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud PR4100: All versions

My Cloud PR2100: All versions

My Cloud OS 5: before 5.19.117

External links

http://www.westerndigital.com/support/product-security/wdc-22002-my-cloud-os5-firmware-5-19-117


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###