Multiple vulnerabilities in Western Digital My Cloud OS 5 devices



Published: 2023-01-17 | Updated: 2023-06-09
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-29841
CVE-2022-29842
CVE-2022-29843
CVE-2022-29844
CWE-ID CWE-78
CWE-77
CWE-94
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
My Cloud PR2100
Hardware solutions / Other hardware appliances

My Cloud PR4100
Hardware solutions / Other hardware appliances

My Cloud EX4100
Hardware solutions / Other hardware appliances

My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances

My Cloud Mirror G2
Hardware solutions / Other hardware appliances

My Cloud DL2100
Hardware solutions / Other hardware appliances

My Cloud DL4100
Hardware solutions / Other hardware appliances

My Cloud EX2100
Hardware solutions / Other hardware appliances

WD Cloud
Hardware solutions / Other hardware appliances

My Cloud
Hardware solutions / Office equipment, IP-phones, print servers

Vendor

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU71209

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29841

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the do_reboot binary. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system as root.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: before 5.26.119

My Cloud PR4100: before 5.26.119

My Cloud EX4100: before 5.26.119

My Cloud EX2 Ultra: before 5.26.119

My Cloud Mirror G2: before 5.26.119

My Cloud DL2100: before 5.26.119

My Cloud DL4100: before 5.26.119

My Cloud EX2100: before 5.26.119

My Cloud: before 5.26.119

WD Cloud: before 5.26.119

External links

http://www.westerndigital.com/support/product-security/wdc-23002-my-cloud-firmware-version-5-26-119
http://www.zerodayinitiative.com/advisories/ZDI-23-849/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command Injection

EUVDB-ID: #VU71211

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29842

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation within the account_mgr cgi script. A remote attacker can use a specially crafted CGI file and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: before 5.26.119

My Cloud PR4100: before 5.26.119

My Cloud EX4100: before 5.26.119

My Cloud EX2 Ultra: before 5.26.119

My Cloud Mirror G2: before 5.26.119

My Cloud DL2100: before 5.26.119

My Cloud DL4100: before 5.26.119

My Cloud EX2100: before 5.26.119

My Cloud: before 5.26.119

WD Cloud: before 5.26.119

External links

http://www.westerndigital.com/support/product-security/wdc-23002-my-cloud-firmware-version-5-26-119
http://www.zerodayinitiative.com/advisories/ZDI-23-852/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Code Injection

EUVDB-ID: #VU71212

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29843

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the DDNS service configuration. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: before 5.26.119

My Cloud PR4100: before 5.26.119

My Cloud EX4100: before 5.26.119

My Cloud EX2 Ultra: before 5.26.119

My Cloud Mirror G2: before 5.26.119

My Cloud DL2100: before 5.26.119

My Cloud DL4100: before 5.26.119

My Cloud EX2100: before 5.26.119

My Cloud: before 5.26.119

WD Cloud: before 5.26.119

External links

http://www.westerndigital.com/support/product-security/wdc-23002-my-cloud-firmware-version-5-26-119
http://www.zerodayinitiative.com/advisories/ZDI-23-111/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU71213

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29844

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the FTP service. A remote attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: before 5.26.119

My Cloud PR4100: before 5.26.119

My Cloud EX4100: before 5.26.119

My Cloud EX2 Ultra: before 5.26.119

My Cloud Mirror G2: before 5.26.119

My Cloud DL2100: before 5.26.119

My Cloud DL4100: before 5.26.119

My Cloud EX2100: before 5.26.119

My Cloud: before 5.26.119

WD Cloud: before 5.26.119

External links

http://www.westerndigital.com/support/product-security/wdc-23002-my-cloud-firmware-version-5-26-119
http://www.zerodayinitiative.com/advisories/ZDI-23-112/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###