Cybercrime

Zero-Day Vulnerability Exploited in Recent Attacks on WD Storage Devices

Western Digital (WD) on Tuesday confirmed that the recent attacks targeting some of its older network-attached storage (NAS) devices involved the exploitation of a zero-day vulnerability.

<p><strong><span><span>Western Digital (WD) on Tuesday confirmed that the <a href="https://www.securityweek.com/old-vulnerability-exploited-hack-wipe-wd-storage-devices" target="_blank" rel="noopener">recent attacks</a> targeting some of its older network-attached storage (NAS) devices involved the exploitation of a zero-day vulnerability.</span></span></strong></p>

Western Digital (WD) on Tuesday confirmed that the recent attacks targeting some of its older network-attached storage (NAS) devices involved the exploitation of a zero-day vulnerability.

The attacks came to light last week, with many owners of My Book Live and My Book Live Duo devices reporting on the WD Community forum that a factory reset had been initiated on their devices, which resulted in all files being erased. At the time of writing, there are nearly 900 messages in a WD Community thread on this topic.

WD initially said the attackers exploited CVE-2018-18472, an old flaw that allows a remote attacker who knows the targeted device’s IP address to execute arbitrary commands with root privileges. However, after further analysis, the vendor confirmed that a zero-day vulnerability has also been exploited.

The new flaw, tracked as CVE-2021-35941, has been exploited to reset devices to factory settings. The security hole can be exploited without authentication.

CVE-2018-18472 has been exploited to install malware on vulnerable NAS devices and CVE-2021-35941 has been leveraged to reset them to factory settings — in some cases both flaws were apparently exploited by the same attacker.

Censys, a company that provides internet visibility and risk assessment products, has also analyzed the attacks and said that CVE-2018-18472 is being exploited to deliver a script that installs and executes malware, causing the compromised device to join a botnet. The company has found evidence suggesting that multiple threat actors are trying to take control of the WD devices.

Censys initially found more than 55,000 internet-exposed devices, and later noted that a vast majority of those that have not been taken offline have been compromised.

A majority of the hacked NAS devices are located in the United States, the United Kingdom and Canada.

The My Book Live and My Book Live Duo products have been discontinued, with the last firmware updates released in 2015. WD says its newer products are not impacted and claims there is no evidence that its cloud services, firmware update servers, or customer credentials have been compromised.

Advertisement. Scroll to continue reading.

WD says it plans on providing data recovery services to customers impacted by this attack — the service should become available in July. The company will also offer a trade-in program to help customers upgrade to newer devices that are not vulnerable to these attacks.

Related: Western Digital Finds Replay Attack Protection Flaw Affecting Multiple Vendors

Related: QNAP Says Recently Patched Flaw Exploited in Qlocker Ransomware Attacks

Related: New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version