Multiple vulnerabilities in Western Digital My Cloud OS 5 devices



Published: 2023-06-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-22816
CVE-2023-22815
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
My Cloud PR2100
Hardware solutions / Other hardware appliances

My Cloud PR4100
Hardware solutions / Other hardware appliances

My Cloud EX4100
Hardware solutions / Other hardware appliances

My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances

My Cloud Mirror G2
Hardware solutions / Other hardware appliances

My Cloud DL2100
Hardware solutions / Other hardware appliances

My Cloud DL4100
Hardware solutions / Other hardware appliances

My Cloud EX2100
Hardware solutions / Other hardware appliances

WD Cloud
Hardware solutions / Other hardware appliances

My Cloud
Hardware solutions / Office equipment, IP-phones, print servers

My Cloud OS 5
Operating systems & Components / Operating system

Vendor Western Digital

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU77683

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22816

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in a CGI file. A remote user can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: All versions

My Cloud PR4100: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud Mirror G2: All versions

My Cloud DL2100: All versions

My Cloud DL4100: All versions

My Cloud EX2100: All versions

My Cloud: All versions

WD Cloud: All versions

My Cloud OS 5: before 5.26.300

External links

http://www.westerndigital.com/support/product-security/wdc-23010-my-cloud-firmware-version-5-26-300


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command Injection

EUVDB-ID: #VU77685

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22815

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in a CGI file. A remote administrator can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: All versions

My Cloud PR4100: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud Mirror G2: All versions

My Cloud DL2100: All versions

My Cloud DL4100: All versions

My Cloud EX2100: All versions

My Cloud: All versions

WD Cloud: All versions

My Cloud OS 5: before 5.26.300

External links

http://www.westerndigital.com/support/product-security/wdc-23010-my-cloud-firmware-version-5-26-300


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###