Vulnerability Details : CVE-2020-14474
The Cellebrite UFED physical device 5.0 through 7.5.0.845 relies on key material hardcoded within both the executable code supporting the decryption process, and within the encrypted files themselves by using a key enveloping technique. The recovered key material is the same for every device running the same version of the software, and does not appear to be changed with each new build. It is possible to reconstruct the decryption process using the hardcoded key material and obtain easy access to otherwise protected data.
Products affected by CVE-2020-14474
- cpe:2.3:o:cellebrite:ufed_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-14474
3.57%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-14474
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-14474
-
The product contains hard-coded credentials, such as a password or cryptographic key.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-14474
-
http://seclists.org/fulldisclosure/2020/Jun/31
Full Disclosure: KL-001-2020-003 : Cellebrite EPR Decryption Relies on Hardcoded AES Key MaterialExploit;Mailing List;Third Party Advisory
-
https://korelogic.com/Resources/Advisories/KL-001-2020-003.txt
Exploit;Third Party Advisory
-
http://packetstormsecurity.com/files/158254/Cellebrite-EPR-Decryption-Hardcoded-AES-Key-Material.html
Cellebrite EPR Decryption Hardcoded AES Key Material ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to