Privilege escalation in Western Digital My Cloud OS 5



Published: 2022-02-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-25717
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WD Cloud
Hardware solutions / Other hardware appliances

My Cloud EX2100
Hardware solutions / Other hardware appliances

My Cloud DL4100
Hardware solutions / Other hardware appliances

My Cloud DL2100
Hardware solutions / Other hardware appliances

My Cloud Mirror Gen 2
Hardware solutions / Other hardware appliances

My Cloud EX4100
Hardware solutions / Other hardware appliances

My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances

My Cloud PR4100
Hardware solutions / Other hardware appliances

My Cloud PR2100
Hardware solutions / Other hardware appliances

My Cloud
Hardware solutions / Office equipment, IP-phones, print servers

My Cloud OS 5
Operating systems & Components / Operating system

Vendor Western Digital

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU58097

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25717

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the Windows Active Directory (AD) domains have by default a feature to allow users to create computer accounts. A remote authenticated attacker can create such account with elevated privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WD Cloud: All versions

My Cloud: All versions

My Cloud EX2100: All versions

My Cloud DL4100: All versions

My Cloud DL2100: All versions

My Cloud Mirror Gen 2: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud PR4100: All versions

My Cloud PR2100: All versions

My Cloud OS 5: before 5.19.117

External links

http://www.westerndigital.com/support/product-security/wdc-22002-my-cloud-os5-firmware-5-19-117


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###