Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Several Flaws Found in WD, Seagate Storage Devices

Researchers have uncovered several vulnerabilities in storage products from Western Digital and Seagate, and most of the identified flaws remain unpatched.

Seagate Central Vulnerabilities

Researchers have uncovered several vulnerabilities in storage products from Western Digital and Seagate, and most of the identified flaws remain unpatched.

Seagate Central Vulnerabilities

The weaknesses affecting Seagate products were identified by Docker software and security engineer Eric Windisch. The expert found a series of locally exploitable vulnerabilities in Seagate’s Central network attached storage (NAS) product.

In a blog post published on Monday, Windisch claimed that all devices have a common root password, which can be obtained from the world-readable /etc/shadow file. The expert said he also discovered that the storage device’s web application allows unauthorized modifications to the IP address and hostname.

Seagate Central NAS

Another issue is that firmware updates are conducted over HTTP and are not signed, which allows a man-in-the-middle (MitM) attacker to deliver a malicious payload to the device. A local attacker can also escalate their privileges due to the fact that some system files are world-writable.

The list of security bugs found by the researcher in Seagate Central also includes an information disclosure issue. In addition, Windisch noticed that the device supports multi-user/multi-tenant operation, and each user’s files are set by default to mode 777 (read, write, and execute permissions). This allows users to access and modify each other’s files, the expert said.

While the expert tested his findings on Seagate Central, he believes that other, more popular products, such as the BlackArmor product line, might be affected as well due to code sharing.

The issues were reported to Seagate on July 10 and the researcher published his findings after his 90-day disclosure deadline expired. The vendor told Windisch that it has released firmware updates that address a couple of the vulnerabilities, but the expert has not been able to confirm this.

Advertisement. Scroll to continue reading.

“I did not seek to find any remotely exploitable vulnerabilities. These issues were really low-hanging-fruit. I’m certain a number of remaining issues have yet to be discovered here, but for myself, I’m done investigating the Central NAS,” Windisch said.

Seagate has been contacted for comment and this article will be updated if the company responds.

WD My Passport and My Book Vulnerabilities

A team of researchers has published a paper describing multiple vulnerabilities found in WD My Passport and My Book external storage products. The devices are self-encrypting drives (SEDs) designed to automatically encrypt and decrypt the data stored on them without affecting usability. The data is protected by a password set by the user.

According to the experts, the Western Digital products are plagued by several serious flaws that affect both authentication and user data confidentiality.WD My Passport

The researchers discovered multiple authentication backdoors that can be exploited to bypass password authentication. They also managed to recover AES factory keys, which can be leveraged to access the data stored on vulnerable devices without knowing their password.

In addition, experts identified weaknesses in the hardware random number generator (RNG) used for encryption, and the firmware update process. The firmware update flaws can be exploited for so-called “evil maid” and “BadUSB” attacks.

“We developed several different attacks to recover user data from these password protected and fully encrypted external hard disks. In addition to this, other security threats are discovered, such as easy modification of firmware and on-board software that is executed on the users PC, facilitating evil maid and badUSB attack scenarios, logging user credentials and spreading of malicious code,” researchers wrote in their paper.

According to the experts, Western Digital has been informed of these vulnerabilities, but no patches have been made available.

“WD has been in a dialogue with independent security researchers relating to their security observations in certain models of our My Passport hard drives. We continue to evaluate the observations,” WD told SecurityWeek. “We highly value and encourage this kind of responsible community engagement because it ultimately benefits our customers by making our products better. We encourage all security researchers to responsibly report potential security vulnerabilities or concerns to WD Customer Service and Support at http://support.wdc.com.”

Related: Seagate Patches Vulnerabilities in Wireless Hard Drives

Related: Seagate Downplays Risks Posed by Business NAS Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.