dark reading threat intel and cybersecurity news

The company suspects a remote code execution vulnerability affecting My Book Live and My Book Live Duo devices and recommends that business and individual users turn off the drives to protect their data.

Companies and individuals using older models of Western Digital network-attached storage (NAS) drives suffered what appears to be an attack that possibly exploited a 2018 vulnerability to reset the drives to the factory defaults and deleting data, according to customer comments and company statements. 

Western Digital has confirmed that many customers owning its WD My Book Live and My Book Live Duo storage appliances have suffered compromises through a remote code execution vulnerability. From log files posted to the company’s support forum, the attack appeared to happen on June 23 and 24, when drives were reset to factory defaults.

Following the presumed attack, drives are left in a default state, but the default password does not appear to work, according to a user using the nickname “sunpeak,” who kicked off a support thread on June 24 that now has more than 650 comments.

“I have a WD mybook live [sic] connected to my home LAN and worked fine for years,” the user stated. “I have just found that somehow all the data on it is gone today, while the directories seem there but empty. Previously the 2T volume was almost full but now it shows full capacity.”

Many of the responses were other users confirming that their drives had also been deleted. 

Western Digital stated that the company is currently investigating but has few details as of June 28. The factory reset “appears to erase all data on the device,” and the company recommended that users disconnect their My Book Live devices from the Internet. 

“We are reviewing log files which we have received from affected customers to further characterize the attack and the mechanism of access,” the company stated in its advisory. “The log files we have reviewed show that the attackers directly connected to the affected My Book Live devices from a variety of IP addresses in different countries.”

Attacks that target hard drives to delete data are nothing new. In 2012, a cyberattack resulted in data being deleted on nearly 35,000 hard drives at Saudi Arabia’s state-owned oil-and-gas firm Saudi Aramco. Thought to be the work of an Iranian group calling itself the Cutting Sword of Justice, the data-deleting tool — known as a wiper — often made the hard drives unrecoverable. 

Such attacks continue to go on. Just last month, a sophisticated group dubbed Agrius — also thought to be linked to Iran — deployed ransomware and wipers against Israel

The company introduced the drives to the market in 2010 and issued the last firmware update for the devices in 2015. In 2018, an analysis of four different NAS drives — including the Western Digital My Book Live, discovered vulnerabilities in every single one. Exploiting the vulnerability (CVE-2018-18472) consisted of sending a simple URL that added a file to the Web root of the device, raising the possibility that this vulnerability is the one being exploited by attackers. 

In a statement provided to the researchers at the time, Western Digital appears to have claimed the products had reached the end of their support life cycle and would not be updated. 

“These products have been discontinued since 2014 and are no longer covered under our device software support lifecycle,” the company stated, according to the vulnerability report. “We encourage users who wish to continue operating these legacy products to configure their firewall to prevent remote access to these devices, and to take measures to ensure that only trusted devices on the local network have access to the device.”

Currently, it is not clear whether every affected user had the device connected directly to the Internet or configured in a way to be accessible from the Internet. However, Western Digital appears to believe that such is the case. 

Since the attacker connected from a variety of Internet addresses, “this indicates that the affected devices were directly accessible from the Internet, either through direct connection or through port forwarding that was enabled either manually or automatically via UPnP,” the company said.

In addition, the company has not found evidence of any other mechanism that could be the cause of the data deletion. 

“Our investigation of this incident has not uncovered any evidence that Western Digital cloud services, firmware update servers, or customer credentials were compromised,” the company said in its statement. “As the My Book Live devices can be directly exposed to the internet through port forwarding, the attackers may be able to discover vulnerable devices through port scanning.”

So far, the data loss appears to be caused by the deletion of the partition table, raising the possibility that lost files may be recovered. Already, certain photo recovery tools and other system utilities have had some luck in recovering the files, according to users publishing to the support forum.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio