#VU61620 Improper Handling of Exceptional Conditions in Western Digital Operating systems & Components


Published: 2022-03-25 | Updated: 2023-04-21

Vulnerability identifier: #VU61620

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23121

CWE-ID: CWE-755

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
My Cloud PR2100
Hardware solutions / Other hardware appliances
My Cloud PR4100
Hardware solutions / Other hardware appliances
My Cloud EX4100
Hardware solutions / Other hardware appliances
My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances
My Cloud Mirror Gen 2
Hardware solutions / Other hardware appliances
My Cloud DL2100
Hardware solutions / Other hardware appliances
My Cloud DL4100
Hardware solutions / Other hardware appliances
My Cloud EX2100
Hardware solutions / Other hardware appliances
WD Cloud
Hardware solutions / Other hardware appliances
My Cloud
Hardware solutions / Office equipment, IP-phones, print servers
My Cloud Home
Client/Desktop applications / Other client software
My Cloud OS 5
Operating systems & Components / Operating system

Vendor: Western Digital

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper handling of exceptional conditions in the parse_entries function when parsing AppleDouble entries. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: All versions

My Cloud PR4100: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud Mirror Gen 2: All versions

My Cloud DL2100: All versions

My Cloud DL4100: All versions

My Cloud EX2100: All versions

My Cloud: All versions

WD Cloud: All versions

My Cloud Home: All versions


External links
http://www.westerndigital.com/support/product-security/wdc-22005-netatalk-security-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability