Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Signal Says Cellebrite Mobile Device Analysis Products Can Be Hacked

Cellebrite’s forensic applications do not include the type of security protections one would expect from a parsing software, which renders them susceptible to attacks, according to privacy-focused messaging service Signal.

Cellebrite’s forensic applications do not include the type of security protections one would expect from a parsing software, which renders them susceptible to attacks, according to privacy-focused messaging service Signal.

The Israel-based mobile forensics company offers data extraction and analysis services to intelligence organizations and public safety entities, but also to military and enterprise sectors. Cellebrite claims to have thousands of customers in over 140 countries. It has reportedly helped the FBI access information on locked phones, including in high-profile cases, but it has also been accused of providing its services to authoritarian regimes.

The company’s software solutions, Universal Forensic Extraction Device (UFED) and Physical Analyzer, work by parsing data from devices. With that data generated by the applications running on the device, Cellebrite’s software is not in control of the data, thus prone to attacks.

This “untrusted” data, Signal explains, comes in a variety of formats, depending on the applications that generated it, and could be formatted in such a way that would exploit any types of vulnerabilities in the parsing software, such as memory corruption.

“Looking at both UFED and Physical Analyzer, though, we were surprised to find that very little care seems to have been given to Cellebrite’s own software security. Industry-standard exploit mitigation defenses are missing, and many opportunities for exploitation are present,” Moxie Marlinspike, the creator of Signal, writes in a blog post.

Signal was able to execute code on a Cellebrite machine by including “a specially formatted but otherwise innocuous file” in an application running on a device that is subsequently plugged into and scanned by Cellebrite.

“There are virtually no limits on the code that can be executed,” Marlinspike notes.

One of the possible outcomes of such an attack would be to modify Cellebrite reports in unexpected manners. The attack would tamper not only with the report being generated, but also with previous and future reports, from all of the devices that were previously scanned.

Advertisement. Scroll to continue reading.

Modifications may include inserting or removing contacts, emails, files, photos, texts, or any other data. According to Signal, the tampering would not result in “detectable timestamp changes or checksum failures.” Such changes could be done randomly, raising the question of the data integrity of Cellebrite’s reports.

“Any app could contain such a file, and until Cellebrite is able to accurately repair all vulnerabilities in its software with extremely high confidence, the only remedy a Cellebrite user has is to not scan devices,” Marlinspike says.

To reduce the risk, Cellebrite could update the software to not scan applications considered high risk, but even that won’t guarantee the integrity of reports.

Signal also published a proof of concept video to show what happens when Cellebrite’s UFED encounters a file designed to exploit it for arbitrary code execution.

Related: Siemens Patches 21 More File Parsing Vulnerabilities in PLM Products

Related: Industrial Cybersecurity Firm Claroty Releases Open Source Database Parser

Related: Videolabs Patches Code Execution, DoS Vulnerabilities in libmicrodns Library

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.