Default title

Notification on Western Digital MyCloud Series of NAS Drives

March 6, 2017: A Critical Vulnerability has been found in the Western Digital MyCloud Series of NAS Drives

This latest vulnerability presents a very real potential for complete loss of control of the device. If deployed properly, this NAS should be behind a firewall and further secured by design elements that reduce the risk these devices can present to a corporate network.

About the NAS Drive (MyCloud):

The manufacturer of the Hard Drive (Western Digital) is one of the largest hard drive and NAS manufacturers in the world.

There was a previous notification of a similar vulnerability in an older version of the firmware last month.
There is currently no known fix available.
The problem has occurred in the most recent version of the device.
The estimated time to fix the problem has not been posted by the manufacturer.
Well over a million of these devices are in production throughout the world.

A few points about this vulnerability:

An attacker would need to be able to browse to the device's management web page in order to initiate the attack.

The exploit can result in a complete loss of control of the device via a modification of the password fields and bypasses all internal security mechanisms in the device.

An attacker who is able to take control of the NAS device could conceivably perform the following actions (but are not limited to):

Downloading of all of the data from the device to a local or remote system (over the internet).

Deletion all of the data on the device.

Using the device for further attacks.

Staying dormant for a period before performing an attack.

Using the device as a brute-force tool for further internal attacks.

Reselling the access gained to professional attack organizations.

How can ALT8 help?

Assess and Correct Vulnerabilities:

Businesses of all sizes are at risk to cyber attack events. Having vulnerable devices like these in your network will increase your risk exposure.

ALT8 Specialists would be happy to help you assess your risks and develop possible mitigations that will reduce your exposure.

ALT8’s team of security specialists are trained based on the Offensive Cyber Security Methodology.

By thinking Offensively, ALT8 Specialists approach network security from the point of view of an attacker. This presents a distinct advantage to the traditional methodologies of General IT Support Organizations.

Western Digital Publication:

https://community.wd.com/t/my-cloud-login-bypass-vulnerability-3-7-17/198280

Title: Authenticated OS Command Injection & Arbitrary File Upload
Product: Western Digital My Cloud Vulnerable Versions:

2.21.126 (My Cloud), 2.11.157(My Cloud EX2),
2.21.126 (My Cloud EX2 Ultra), 2.11.157 (My Cloud EX4),
2.21.126 (My Cloud EX2100), 2.21.126 (My Cloud EX4100),
2.11.157 (My Cloud Mirror), 2.21.126 (My Cloud Mirror Gen2),
2.21.126 (My Cloud PR2100), 2.21.126 (My Cloud PR4100),
2.21.126 (My Cloud DL2100), 2.21.126 (My Cloud DL4100)

Affected Devices

SEC Consult Vulnerability Disclosure:

https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170307-0_WD_MyCloud_OS_cmd_injection_file_upload_v10.txt

RECENT THREAT POSTS

- Nate Nelson
Student Loan Breach Exposes 2.5M Records
2.5 million people were affected, in a breach that could spell more trouble down the line.
- Nate Nelson
Watering Hole Attacks Push ScanBox Keylogger
Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool.
- Nate Nelson
Tentacles of ‘0ktapus’ Threat Group Victimize 130 Firms
Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system.
- Nate Nelson
Ransomware Attacks are on the Rise
Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.
- Nate Nelson
Cybercriminals Are Selling Access to Chinese Surveillance Cameras
Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.
- Threatpost
Twitter Whistleblower Complaint: The TL;DR Version
Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk.
- Threatpost
Firewall Bug Under Active Attack Triggers CISA Warning
CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.
- Nate Nelson
Fake Reservation Links Prey on Weary Travelers
Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels.
- Elizabeth Montalbano
iPhone Users Urged to Update to Patch 2 Zero-Days
Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.
- Elizabeth Montalbano
Google Patches Chrome’s Fifth Zero-Day of the Year
An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arbitrary code execution and is under active attack.

Archives

Leave a Reply

Your email address will not be published. Required fields are marked *