Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Data Storage Security

Another Exploit Hits WD My Book Live Owners (tomshardware.com) 50

While it will come as no comfort to those who had their Western Digital My Book Live NAS drives wiped last week, it seems they were attacked by a combination of two exploits, and possibly caught in the fallout of a rivalry between two different teams of hackers. Tom's Hardware reports: Initially, after the news broke on Friday, it was thought a known exploit from 2018 was to blame, allowing attackers to gain root access to the devices. However, it now seems that a previously unknown exploit was also triggered, allowing hackers to remotely perform a factory reset without a password and to install a malicious binary file. A statement from Western Digital, updated today, reads: "My Book Live and My Book Live Duo devices are under attack by exploitation of multiple vulnerabilities present in the device ... The My Book Live firmware is vulnerable to a remotely exploitable command injection vulnerability when the device has remote access enabled. This vulnerability may be exploited to run arbitrary commands with root privileges. Additionally, the My Book Live is vulnerable to an unauthenticated factory reset operation which allows an attacker to factory reset the device without authentication. The unauthenticated factory reset vulnerability [has] been assigned CVE-2021-35941."

Analysis of WD's firmware suggests code meant to prevent the issue had been commented out, preventing it from running, by WD itself, and an authentication type was not added to component_config.php which results in the drives not asking for authentication before performing the factory reset. The question then arises of why one hacker would use two different exploits, particularly an undocumented authentication bypass when they already had root access through the command injection vulnerability, with venerable tech site Ars Technica speculating that more than one group could be at work here, with one bunch of bad guys trying to take over, or sabotage, another's botnet.
Western Digital advises users to disconnect their device(s) from the internet. They are offering data recovery services beginning in July, and a trade-in program to switch the obsolete My Book Live drives for more modern My Cloud devices.
This discussion has been archived. No new comments can be posted.

Another Exploit Hits WD My Book Live Owners

Comments Filter:
  • by Ostracus ( 1354233 ) on Thursday July 01, 2021 @09:04AM (#61540098) Journal

    Western Digital advises users to disconnect their device(s) from the internet. They are offering data recovery services beginning in July, and a trade-in program to switch the obsolete My Book Live drives for more modern My Cloud devices.

    Throw in some free credit monitoring and you have a deal.

    • "Throw in some free credit monitoring and you have a deal." Why? Sensitive material should have been encrypted offline and not wide open on a cloud platform. Doubt you need credit monitoring for your now lost porn collection
      • by Anonymous Coward

        Sensitive material should have been encrypted offline and not wide open on a cloud platform.

        Nerd motto: Always blame the user.

        • by bjwest ( 14070 )

          Sensitive material should have been encrypted offline and not wide open on a cloud platform.

          Nerd motto: Always blame the user.

          This is a situation where blaming the user is the correct response. If you're stupid enough to attach your personal storage device to the internet without learning how to properly secure it, that's on you. The Internet's been around long enough that most of these people don't know a world without it. Security and vulnerabilities have been talked about for decades, and if you still do something this dumb, then yes, it's all on you. Would you leave a valuable package handbag or wallet sitting on the seat

          • by sjames ( 1099 )

            Since this is a physical object that you put in your home that has your data on it, how many people realized they were putting it on the public net?

            The people who should have known better work for WD.

            • by bjwest ( 14070 )

              Since this is a physical object that you put in your home that has your data on it, how many people realized they were putting it on the public net?

              The internet has been in use for long enough that at this stage everyone should know better than to just willy nilly attach a storage device to the network and start loading it up with personal data, just like they should know better than to just click on some random link sent to them by someone they don't even know. ,/p>

              The people who should have known better work for WD.

              Yes, they should bear some of the responsibility, then again, at what point does personal responsibility just get thrown out the window?

              • by sjames ( 1099 )

                I have several NFS shares on my LAN. They are not, however, available from the public internet. Most things you might plug in to your LAN are like that. The ED device goes out of it's way to be available on the public net.

                The warning signs are there for a security professional to see. I suspect any network engineer would see it and many other people in the IT industry. But do you expect your Mom to know just by looking at it? Many people expect devices sold by well known companies to be safe. They don't exp

      • by Arethan ( 223197 )

        woosh!

  • Surprised? (Score:5, Insightful)

    by Joce640k ( 829181 ) on Thursday July 01, 2021 @09:05AM (#61540102) Homepage

    Connecting a hard drive directly to the internet? What could possibly go wrong?

    shrug.

    • Dunno. Might ask John McAfee about the 31 TB...
    • Re: Surprised? (Score:4, Informative)

      by klipclop ( 6724090 ) on Thursday July 01, 2021 @09:23AM (#61540128)
      Some cloud WD customers also have upnp enabled on their built for idiots wireless routers too.
      • Re: (Score:2, Informative)

        by Anonymous Coward

        Not just WD... QNAP had a big fiasco about ransomware a few months ago, because apparently their devices made a connection to their cloud, which let bad guys tunnel in and hit the Web interface, and an exploit there allowed devices to be ransomwared. A few years back, Synology had something similar with SynoLocker, but that got fixed, and Synology has arguably the best firewalling of all of them.

        • by hazem ( 472289 )

          Not just WD... QNAP had a big fiasco about ransomware a few months ago, because apparently their devices made a connection to their cloud

          I know it's beyond most home-user's skills and removes some of the cool features, but I can't be the only one who gives a NAS a static IP on my lan and then blocks that IP from having internet access at my router?

    • Become part of a P2P network. Gotta keep one's *cough* Linux distros somewhere.

    • it's like running your own dropbox/mega without having to pay for it, and without dropbox deleting all your pirated movies. how else would you stream them to your phone?

      • Re:Surprised? (Score:4, Insightful)

        by Junta ( 36770 ) on Thursday July 01, 2021 @11:52AM (#61540514)

        Using a platform that's more well maintained over time than the half-assed platform that a canned home 'internet hard drive' NAS device is generally locked into.

        The throwaway software load running on 'My Book Live' is not a recipe for security or longevity. Instead a more hardware agnostic solution. Whether starting with a generic Linux distro like Ubuntu, Debian, or CentOS or a canned NAS platform like OpenMediaVault or TrueNAS, extending to 'cloud' enabled through something like nextcloud or seafile.

        • it's difficult to convince people of this when there are low-low prices to contend with. Security is an afterthought in consumer products in part because it's a low priority in the purchasing decisions of the consumers themselves.

    • Re:Surprised? (Score:4, Informative)

      by AmiMoJo ( 196126 ) on Thursday July 01, 2021 @09:39AM (#61540158) Homepage Journal

      Millions of servers are connected directly to the internet, and most of them are fine... The problem here is that WD's software development practices are crap and they abandoned this hardware with known serious security flaws.

      The real issue is that companies want to sell people servers but don't want to support them for the lifetime of the product.

      • Re:Surprised? (Score:4, Informative)

        by larwe ( 858929 ) on Thursday July 01, 2021 @10:11AM (#61540222)

        The real issue is that companies want to sell people servers but don't want to support them for the lifetime of the product.

        What's the lifetime of this product? You'll note that WD is offering to replace these "obsolete" devices with newer devices. Kinda hints that they consider the lifetime of the device to be already over.

        For my money, Internet-connected consumer NAS is a Bad Plan. Keeping up with the vulns is not something you can do passively, even if the vendor is supporting you with upgrades (which cheapo consumer products aren't getting, at least nowhere near at the frequency as enterprise products). If you want your files accessible on the Internet, a paid cloud provider seems much safer - though not completely safe of course.

        • Re:Surprised? (Score:4, Interesting)

          by AmiMoJo ( 196126 ) on Thursday July 01, 2021 @11:00AM (#61540378) Homepage Journal

          WD should have stated what the lifetime of the product was clearly, and as soon as they found out about that security vulnerability back in 2018 they should have notified customers to disconnect. It's a cloud service (WD servers are used to connect clients to the right IP address) and the device itself checks for firmware updates regularly, so they had the means to contact everyone.

          Ideally the end of support date needs to be on the box so people can see it when they buy the device. Then they can decide if it's worth the money for X years of service.

          • Re:Surprised? (Score:4, Insightful)

            by larwe ( 858929 ) on Thursday July 01, 2021 @11:27AM (#61540456)
            As a customer, I can't disagree with anything you wrote there. However, consumer product lifespan isn't normally planned that way - support trails off not long after production ends, and production ends when sales dwindle, or there's a cost reduction effort, or a part goes obsolete. It's typically only with enterprise hardware that you get a support commitment, SLAs, etc.
            • by AmiMoJo ( 196126 )

              Now that many products depend on cloud services and security updates I think the law should change to mandate a stated, minimum service life. We are seeing stuff killed off or simply go unsupported very quickly and it's not what consumers expect, or what we should accept.

          • WD should have patched the vulnerability, or have perhaps de-functioned the device, where it doesn't connect to the Internet, or only connects to the local network, with some method of turning it back on, even if it meant SSH-ing in and adding a config file. That way, users know the device has expired and is not getting patches, but if they want to continue, it is still possible. Ideally, the software should be opened up, or some way of having a F/OSS firmware alternative provided, similar to alternative

        • by pnutjam ( 523990 )
          Yup, it's way safer (and easier) to just use a full linux distribution. I stick with OpenSuse and it gets everything done for me.
      • by Junta ( 36770 )

        Correct, and applies generically to 'appliance' class devices of any sort. The vendor slaps a meets minimum software load to move the hardware and then abandons it when they move on to the next product.

        Always a good idea to consider whether a less 'appliance-y' option exists to use instead, with a track record of updates and supporting multiple generations of products from multiple vendors, indicating viable standard device interfaces and a maintenance effort.

        • Always a good idea to consider whether a less 'appliance-y' option exists to use instead

          In this case, it's called a hard drive. Buy a few. They're not that expensive. You can have data spread across several to prevent loss.
          • by Junta ( 36770 )

            Yes, but this isn't Hard Drive' so much as it is a NAS but say 'internet hard drive' to not scare away the customers.

            So you need something to manage how data gets to the network to the drive, which a general OS is fine by me, and for others so inclined there are NAS specific distributions that fit the bill.

      • This isn't a server with a regularly patched OS,so that's a unfair comparison...This is essentaily an IoT device. These remote exploits resulting in wiping and data loss on seldom patched devices demonstrate the critical flaw in the IoT ecosystem. From a practical perspective, what's the expected life of a hard drive?
    • Re:Surprised? (Score:5, Insightful)

      by jellomizer ( 103300 ) on Thursday July 01, 2021 @09:48AM (#61540172)

      For most organizations IT Staff is some of the highest paid staff (outside of the executive and management). The job requirements often require Degrees and/or Certifications and often would want some experience as well.
      However they are often treated like the rest of the staff, where people are there to do a job, but not really concerned about their career.

      When someone in your IT Team goes to you, that something is a bad idea, you really should listen to them, and seriously evaluate their concern, before jumping into the cool new Gizmo that the sales guy you had lunch with pushed on you.

      You want to share data over the internet, your IT Staff can do that, they can probably do it much safer even though it may require you to enter in some additional credentials. Any good IT guy doesn't trust the Internet, or vendors who make a cloud tool, for something they can easily do in house.
      For heavens sake listen to them, and you can save a lot of money and trouble in the future.

       

  • File Transfer [xkcd.com]

    I find it odd, that it is still very difficult for us to have a common method to send a file from one PC to an other on a different network, Securely without needing to lean of black box solutions like a shared File Repository to work in the middle.

    • by pnutjam ( 523990 )
      It's not difficult if you have control of both networks. Malware authors do it all the time.

      Of course you need some open device in between or your networks will be open to all sorts of attack vectors.
  • by ytene ( 4376651 ) on Thursday July 01, 2021 @10:09AM (#61540218)
    There's an aspect of this story that I'd like to explore in more detail... but I suspect that not only is it already well understood, but there might well be papers on the topic.

    It is the phenomena in which an event which starts out as not merely theoretical, but perhaps even highly implausible goes through a transformation once a single event converts the theory in to reality.

    For example, once the first reports of Spectre, the speculative execution vulnerability became public, a total of 8 variations - including the Rogue Data Cache Load that became known as Meltdown - were quickly identified.

    It almost seems as though something similar is happening here with these Western Digital drives - last week we have the breaking story of a vulnerability... and now we have at least one additional issue being discovered. I don't think that there is anything suspicious or even unusual about this - if you're a malicious actor and you learn about a vulnerability being discovered, of course you're going to learn about it and go looking for variants.

    I'm interested in this more from the perspective of wanting to give sound advice to my technology community when it comes to the idea of fixing vulnerabilities in systems before releasing them for general/public use. It's the idea that once you attract unwanted attention to your technology, it will be subjected to significant analysis and previously long-hidden issues could be found.

    Does any other reader have knowledge of any research or analysis conducted in the phenomenon of "clumping" or "coalescing" of findings like this?
  • by williamyf ( 227051 ) on Thursday July 01, 2021 @10:11AM (#61540220)

    WD is offering their affected customers a Trade-In program to exchange their "My Book Live" drives for "My Cloud" drives.

    Being that the MyBooks are old, they probably use PMR/CMR. But the current MyClouds (2020-2021 vintage) most likely use Shingled Magnetic Recording drives.

    So, the drives have more SW features, and still receive security patches, but you exchange that for worse performance...

    Go figure.

    • by larwe ( 858929 )
      On the bright side, the drives will be much younger - so they'll have a longer mechanical lifespan than whatever's left on the life-clock of the older products that have been in service awhile.
      • My understanding is that shingled drives will have shorter lifespans than CMR/PMR as the drive needs to overwrite multiple tracks when a change is made in one track. Generally the lifetime is longer than what most users will need; however, but this is the reason they were recommended more for archival usage rather than daily usage.
    • by Zak3056 ( 69287 )

      So, the drives have more SW features, and still receive security patches, but you exchange that for worse performance...

      If you're buying spinning rust in the cheapest enclosure possible, it's a fair assumption that "performance" isn't one of your major concerns.

  • What? PHP? Seriously?!

  • For all the porn collections lost forever.

  • I thought... wouldn't it be nice to have my own cloud without a subscription. I bought a mybook and started to use it, then quickly realized that I wouldn't be able to use it to store anything of value.

  • just stick a raid box in a well hidden place, that has no outgoing connections beyond your lan/vpn.

  • For all those saying : just put behind firewall, VPN, install HDs on a server and configure it yourself, .... just remember that this kind of hardware is made for non-IT consumers. They doesn't have our knowledge. They probably don't want to spend too many time configuring it also.

    What is needed is a law/regulation (yes I know, I hate to say it) where the penalty is so high that it will cost less to put in place a bunch of quality gates and to hire really competent IT staff than paying the penalty.

    IT indus

    • EDIT : too many years... ..we need to slow down a bit...

      Hey Slashdot, can you add "comment editing" feature in your backlog please? :)

  • DUH - Hello class. Can we say 'DON'T SHARE'
    ALWAYS keep vulnerable/critical material isolated from the 'friendly' web of (dis)trust !
    ANYONE with more than 5 functional neurons would NEVER connect vital material to such an exploitable link as the FRIENDLY INTERNET ! ! !

  • CEO fired without golden parachutes and all their stock in the company sold off to pay for a data restoration fund.

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...