Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.104255
Category:General
Title:Western Digital My Cloud Multiple Products 5.0 < 5.23.114 Multiple Vulnerabilities (WDC-22011)
Summary:Multiple Western Digital My Cloud products are prone to multiple; vulnerabilities.
Description:Summary:
Multiple Western Digital My Cloud products are prone to multiple
vulnerabilities.

Vulnerability Insight:
The following vulnerabilities exist / mitigation was done:

- Updated ffmpeg to version 7:4.1.9-0+deb10u1 to resolve DSA-5126-1 that could result in a denial
of service vulnerability

- Updated libtiff to version 4.4.0 to resolve CVE-2022-0561, CVE-2022-0562, CVE-2022-0865 that
could result in a denial of service vulnerability

- Updated TensorFlow to version 2.6.5 to resolve multiple CVEs (CVE-2022-29191 through
CVE-2022-29213) that could result in app crashes and denial of service vulnerability

- Updated multiple apps to resolve an issue which could result in Cross Site Scripting (XSS)
vulnerability

- CVE-2022-22999: An attacker with elevated privileges to access drives being backed up is able to
construct and inject JavaScript payloads into an authenticated user's browser

- CVE-2022-23000: Western Digital My Cloud Web App uses a weak SSLContext when attempting to
configure port forwarding rules. This was enabled to maintain compatibility with old or outdated
home routers. As a result, a local user with least privileges can exploit this vulnerability and
jeopardize the integrity, confidentiality and authenticity of information transmitted. This
vulnerability was resolved by enabling TLS ConnectionSwitching to a 'TLS' context instead of
'SSL'.

Affected Software/OS:
Western Digital My Cloud PR2100, My Cloud PR4100, My Cloud
EX4100, My Cloud EX2 Ultra, My Cloud Mirror Gen 2, My Cloud DL2100, My Cloud DL4100, My Cloud
EX2100, My Cloud and WD Cloud with firmware versions prior to 5.23.114.

Solution:
Update to firmware version 5.23.114 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
Common Vulnerability Exposure (CVE) ID: CVE-2020-20892
http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://trac.ffmpeg.org/ticket/8265
Common Vulnerability Exposure (CVE) ID: CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
Common Vulnerability Exposure (CVE) ID: CVE-2020-21688
Debian Security Information: DSA-4998 (Google Search)
https://www.debian.org/security/2021/dsa-4998
https://trac.ffmpeg.org/ticket/8186
Common Vulnerability Exposure (CVE) ID: CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
Common Vulnerability Exposure (CVE) ID: CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0561
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
Debian Security Information: DSA-5108 (Google Search)
https://www.debian.org/security/2022/dsa-5108
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://security.gentoo.org/glsa/202210-10
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0562
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
Common Vulnerability Exposure (CVE) ID: CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
Common Vulnerability Exposure (CVE) ID: CVE-2022-22999
https://www.westerndigital.com/support/product-security/wdc-22011-my-cloud-firmware-version-5-23-114
Common Vulnerability Exposure (CVE) ID: CVE-2022-29191
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fv25-wrff-wf86
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/session_ops.cc#L94-L112
https://github.com/tensorflow/tensorflow/commit/48305e8ffe5246d67570b64096a96f8e315a7281
https://github.com/tensorflow/tensorflow/releases/tag/v2.6.4
https://github.com/tensorflow/tensorflow/releases/tag/v2.7.2
https://github.com/tensorflow/tensorflow/releases/tag/v2.8.1
https://github.com/tensorflow/tensorflow/releases/tag/v2.9.0
Common Vulnerability Exposure (CVE) ID: CVE-2022-29192
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h2wq-prv9-2f56
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/quantize_and_dequantize_op.cc#L148-L226
https://github.com/tensorflow/tensorflow/commit/098e7762d909bac47ce1dbabe6dfd06294cb9d58
Common Vulnerability Exposure (CVE) ID: CVE-2022-29193
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2p9q-h29j-3f5v
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/summary_tensor_op.cc#L33-L58
https://github.com/tensorflow/tensorflow/commit/290bb05c80c327ed74fae1d089f1001b1e2a4ef7
Common Vulnerability Exposure (CVE) ID: CVE-2022-29194
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h5g4-ppwx-48q2
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/session_ops.cc#L128-L144
https://github.com/tensorflow/tensorflow/commit/cff267650c6a1b266e4b4500f69fbc49cdd773c5
Common Vulnerability Exposure (CVE) ID: CVE-2022-29195
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h48f-q7rw-hvr7
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/stage_op.cc#L26
https://github.com/tensorflow/tensorflow/commit/cebe3c45d76357d201c65bdbbf0dbe6e8a63bbdb
Common Vulnerability Exposure (CVE) ID: CVE-2022-29196
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5v77-j66x-4c4g
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/conv_grad_ops_3d.cc
https://github.com/tensorflow/tensorflow/commit/174c5096f303d5be7ed2ca2662b08371bff4ab88
Common Vulnerability Exposure (CVE) ID: CVE-2022-29197
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hrg5-737c-2p56
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/unsorted_segment_join_op.cc#L92-L95
https://github.com/tensorflow/tensorflow/commit/13d38a07ce9143e044aa737cfd7bb759d0e9b400
Common Vulnerability Exposure (CVE) ID: CVE-2022-29198
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-mg66-qvc5-rm93
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/sparse/sparse_tensor_to_csr_sparse_matrix_op.cc#L65-L119
https://github.com/tensorflow/tensorflow/commit/ea50a40e84f6bff15a0912728e35b657548cef11
Common Vulnerability Exposure (CVE) ID: CVE-2022-29199
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-p9rc-rmr5-529j
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/load_and_remap_matrix_op.cc#L70-L98
https://github.com/tensorflow/tensorflow/commit/3150642acbbe254e3c3c5d2232143fa591855ac9
Common Vulnerability Exposure (CVE) ID: CVE-2022-29200
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2vv3-56qg-g2cf
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/rnn/lstm_ops.cc
https://github.com/tensorflow/tensorflow/commit/803404044ae7a1efac48ba82d74111fce1ddb09a
Common Vulnerability Exposure (CVE) ID: CVE-2022-29201
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-pqhm-4wvf-2jg8
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/quantized_conv_ops.cc
https://github.com/tensorflow/tensorflow/commit/0f0b080ecde4d3dfec158d6f60da34d5e31693c4
Common Vulnerability Exposure (CVE) ID: CVE-2022-29202
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cwpm-f78v-7m5c
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/python/ops/ragged/ragged_factory_ops.py#L146-L239
https://github.com/tensorflow/tensorflow/commit/bd4d5583ff9c8df26d47a23e508208844297310e
https://github.com/tensorflow/tensorflow/issues/55199
Common Vulnerability Exposure (CVE) ID: CVE-2022-29203
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jjm6-4vf7-cjh4
https://github.com/tensorflow/tensorflow/blob/master/tensorflow/security/advisory/tfsa-2021-198.md
https://github.com/tensorflow/tensorflow/commit/acd56b8bcb72b163c834ae4f18469047b001fadf
Common Vulnerability Exposure (CVE) ID: CVE-2022-29204
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hx9q-2mx4-m4pg
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/unsorted_segment_join_op.cc#L83-L14
https://github.com/tensorflow/tensorflow/commit/20cb18724b0bf6c09071a3f53434c4eec53cc147
https://github.com/tensorflow/tensorflow/commit/84563f265f28b3c36a15335c8b005d405260e943
Common Vulnerability Exposure (CVE) ID: CVE-2022-29205
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-54ch-gjq5-4976
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/python/eager/pywrap_tfe_src.cc#L296-L320
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/python/eager/pywrap_tfe_src.cc#L480-L482
https://github.com/tensorflow/tensorflow/commit/237822b59fc504dda2c564787f5d3ad9c4aa62d9
Common Vulnerability Exposure (CVE) ID: CVE-2022-29206
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rc9w-5c64-9vqq
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/sparse_tensor_dense_add_op.cc
https://github.com/tensorflow/tensorflow/commit/11ced8467eccad9c7cb94867708be8fa5c66c730
Common Vulnerability Exposure (CVE) ID: CVE-2022-29207
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5wpj-c6f7-24x8
https://github.com/tensorflow/tensorflow/commit/a5b89cd68c02329d793356bda85d079e9e69b4e7
https://github.com/tensorflow/tensorflow/commit/dbdd98c37bc25249e8f288bd30d01e118a7b4498
Common Vulnerability Exposure (CVE) ID: CVE-2022-29208
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2r2f-g8mw-9gvr
https://github.com/tensorflow/tensorflow/commit/30721cf564cb029d34535446d6a5a6357bebc8e7
Common Vulnerability Exposure (CVE) ID: CVE-2022-29209
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f4rr-5m7v-wxcw
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/platform/default/logging.h
https://github.com/tensorflow/tensorflow/commit/b917181c29b50cb83399ba41f4d938dc369109a1
https://github.com/tensorflow/tensorflow/issues/55530
https://github.com/tensorflow/tensorflow/pull/55730
Common Vulnerability Exposure (CVE) ID: CVE-2022-29210
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hc2f-7r5r-r2hg
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/framework/tensor_key.h#L53-L64
https://github.com/tensorflow/tensorflow/commit/1b85a28d395dc91f4d22b5f9e1e9a22e92ccecd6
Common Vulnerability Exposure (CVE) ID: CVE-2022-29211
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xrp2-fhq4-4q3w
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/histogram_op.cc
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/histogram_op.cc#L35-L74
https://github.com/tensorflow/tensorflow/commit/e57fd691c7b0fd00ea3bfe43444f30c1969748b5
https://github.com/tensorflow/tensorflow/issues/45770
Common Vulnerability Exposure (CVE) ID: CVE-2022-29212
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8wwm-6264-x792
https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/lite/kernels/internal/quantization_util.cc#L114-L123
https://github.com/tensorflow/tensorflow/commit/a989426ee1346693cc015792f11d715f6944f2b8
https://github.com/tensorflow/tensorflow/issues/43661
Common Vulnerability Exposure (CVE) ID: CVE-2022-29213
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5889-7v45-q28m
https://github.com/tensorflow/tensorflow/commit/0a8a781e597b18ead006d19b7d23d0a369e9ad73
https://github.com/tensorflow/tensorflow/issues/55263
https://github.com/tensorflow/tensorflow/pull/55274
Common Vulnerability Exposure (CVE) ID: CVE-2022-23000
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.