Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.100485
Category:General
Title:Western Digital My Cloud Multiple Products 5.x < 5.27.157 Multiple Vulnerabilities (WDC-23012)
Summary:Multiple Western Digital My Cloud products are prone to; multiple vulnerabilities.
Description:Summary:
Multiple Western Digital My Cloud products are prone to
multiple vulnerabilities.

Vulnerability Insight:
The following vulnerabilities exist:

- Updated OpenSSL to version 1.1.1n-0+deb11u5 to resolve CVE-2022-2097, CVE-2022-4304,
CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466,
CVE-2023-2650 that could result in inadequate encryption, app crashes, use-after-free or denial of
service attacks

- Updated Curl to version 7.74.0-1.3+deb11u7 to resolve CVE-2021-22946, CVE-2022-27774,
CVE-2022-32221, CVE-2022-43552, CVE-2023-23916 that could allow an attacker to expose possibly
sensitive data in clear text over the network, obtain sensitive information or leak credentials,
exploit use after free vulnerability or allocate resources without limits

- Updated Avahi to version 0.8-5+deb11u2 to resolve CVE-2021-3468 that could allow a local
attacker to trigger an infinite loop which may result in unavailability of Avahi service

- Updated Samba to version 4.13.13+dfsg-1~
deb11u5 to resolve CVE-2022-2031, CVE-2022-32742,
CVE-2022-32744, CVE-2022-32746 that could allow an attacker to obtain sensitive information, cause
memory leak, or gain unauthorized access

- Updated open-source Kerberos library to version krb5_1.18.3-6+deb11u3 to resolve CVE-2022-42898
that may lead to remote code execution, buffer overflow, or cause a denial of service

- Improved the security posture of FTP Downloads application

Affected Software/OS:
Western Digital My Cloud PR2100, My Cloud PR4100, My Cloud EX2
Ultra, My Cloud EX4100, My Cloud Mirror Gen 2, My Cloud EX2100, My Cloud DL2100, My Cloud DL4100,
My Cloud and WD Cloud with firmware prior to version 5.27.157.

Solution:
Update to firmware version 5.27.157 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
Debian Security Information: DSA-5343 (Google Search)
https://www.debian.org/security/2023/dsa-5343
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/
https://security.gentoo.org/glsa/202210-02
https://lists.debian.org/debian-lts-announce/2023/02/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-4304
https://security.gentoo.org/glsa/202402-08
OpenSSL Advisory
https://www.openssl.org/news/secadv/20230207.txt
Common Vulnerability Exposure (CVE) ID: CVE-2022-4450
1.1.1t git commit
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=bbcf509bd046b34cca19c766bbddc31683d0858b
3.0.8 git commit
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=63bcf189be73a9cc1264059bed6f57974be74a83
Common Vulnerability Exposure (CVE) ID: CVE-2023-0215
1.0.2zg patch (premium)
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9816136fe31d92ace4037d5da5257f763aeeb4eb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c3829dd8825c654652201e16f8a0a0c46ee3f344
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8818064ce3c3c0f1b740a5aaba2a987e75bfbafd
Common Vulnerability Exposure (CVE) ID: CVE-2023-0286
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fd2af07dc083a350c959147097003a14a5e8ac4d
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c6c9d439b484e1ba9830d8454a34fa4f80fdfe9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2f7530077e0ef79d98718138716bc51ca0cad658
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.2-relnotes.txt
https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/018_x509.patch.sig
Common Vulnerability Exposure (CVE) ID: CVE-2023-0464
Debian Security Information: DSA-5417 (Google Search)
https://www.debian.org/security/2023/dsa-5417
https://www.couchbase.com/alerts/
1.0.2zh patch (premium)
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
1.1.1u git commit
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
3.0.9 git commit
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
3.1.1 git commit
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
https://www.openssl.org/news/secadv/20230322.txt
https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-0465
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=10325176f3d3e98c6e2b3bf5ab1e3b334de6947a
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b013765abfa80036dc779dd0e50602c57bb3bf95
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1dd43e0709fece299b15208f36cc7c76209ba0bb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=facfb1ab745646e97a1920977ae4a9965ea61d5c
https://www.openssl.org/news/secadv/20230328.txt
Common Vulnerability Exposure (CVE) ID: CVE-2023-0466
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899fb4baa94098ad0a61f435c72
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4a6d729eec65a411a7e025f0a
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f6c70510d0159dad8f7825908
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc54fcea7d9a7462f5457aab061
http://www.openwall.com/lists/oss-security/2023/09/28/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-2650
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=853c5e56ee0b8650c73140816bb8b91d6163422c
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9e209944b35cf82368071f160a744b6178f9b098
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=423a2bc737a908ad0c77bda470b2b59dc879936b
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db779b0e10b047f2585615e0b8f2acdf21f8544a
https://www.openssl.org/news/secadv/20230530.txt
http://www.openwall.com/lists/oss-security/2023/05/30/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
Debian Security Information: DSA-5197 (Google Search)
https://www.debian.org/security/2022/dsa-5197
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
http://seclists.org/fulldisclosure/2022/Mar/29
https://security.gentoo.org/glsa/202212-01
https://hackerone.com/reports/1334111
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-27774
https://hackerone.com/reports/1543773
https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32221
Debian Security Information: DSA-5330 (Google Search)
https://www.debian.org/security/2023/dsa-5330
http://seclists.org/fulldisclosure/2023/Jan/19
http://seclists.org/fulldisclosure/2023/Jan/20
https://hackerone.com/reports/1704017
http://www.openwall.com/lists/oss-security/2023/05/17/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-43552
http://seclists.org/fulldisclosure/2023/Mar/17
https://security.gentoo.org/glsa/202310-12
https://hackerone.com/reports/1764858
Common Vulnerability Exposure (CVE) ID: CVE-2023-23916
Debian Security Information: DSA-5365 (Google Search)
https://www.debian.org/security/2023/dsa-5365
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/
https://hackerone.com/reports/1826048
https://lists.debian.org/debian-lts-announce/2023/02/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3468
[debian-lts-announce] 20220607 [SECURITY] [DLA 3047-1] avahi security update
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://lists.debian.org/debian-lts-announce/2023/06/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2031
https://security.gentoo.org/glsa/202309-06
https://www.samba.org/samba/security/CVE-2022-2031.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32742
https://www.samba.org/samba/security/CVE-2022-32742.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32744
https://www.samba.org/samba/security/CVE-2022-32744.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32746
https://www.samba.org/samba/security/CVE-2022-32746.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-42898
https://security.gentoo.org/glsa/202310-06
https://bugzilla.samba.org/show_bug.cgi?id=15203
https://web.mit.edu/kerberos/advisories/
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.