Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Western Digital Patches Vulnerabilities in “My Cloud” Products

The latest firmware update released by Western Digital for the My Cloud Mirror personal cloud storage product patches serious remote command execution and authentication bypass vulnerabilities.

The latest firmware update released by Western Digital for the My Cloud Mirror personal cloud storage product patches serious remote command execution and authentication bypass vulnerabilities.

ESET researcher Kacper Szurek recently discovered that WD My Cloud Mirror devices running firmware version 2.11.153, which had been the most recent version, were affected by several vulnerabilities caused by the lack of proper user input escaping.

The most serious of the flaws affects the index page of the product’s web interface and it allows an attacker to execute arbitrary commands via the “username” parameter. Commands can be executed using the following line as “username”: a” || your_command_to_execute || “

Szurek also discovered that an attacker can bypass authentication to the WD My Cloud Mirror interface. The problem, according to the expert, is that the function designed to check if the user has logged in can be easily bypassed as it only checks if the “username” and “isAdmin” cookies exist.

An attacker can bypass authentication by setting the values “username=1” and “isAdmin=1,” and then accessing one of the webpages (e.g. php/users.php).

The vulnerabilities were reported to WD in mid-November and they were patched on December 20 with the release of version 2.11.157 of the firmware. The vendor’s release notes describe these issues as a “security vulnerability related to remote access.”

Earlier this month, researcher Steven Campbell also reported finding a couple of flaws in WD’s My Cloud devices, including a command injection issue. The vendor patched the command injection vulnerability (CVE-2016-10108) in December with the release of firmware version 2.21.126. The second bug, tracked as CVE-2016-10107 and described as “variable checking for PHP pages for authenticated users,” will be addressed with an upcoming update.

This was not the first time researchers found security holes in WD’s personal cloud storage products. VerSprite identified a remote command injection vulnerability in My Cloud in September 2015.

Advertisement. Scroll to continue reading.

Related: Western Digital User Data Exposed by DNS Issue

Related: Several Flaws Found in WD, Seagate Storage Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...