6.8
MEDIUM
CVE-2020-13799
Western Digital RPMB Protocol Authentication Bypass Vulnerability
Description

Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe. The RPMB protocol is specified by industry standards bodies and is implemented by storage devices from multiple vendors to assist host systems in securing trusted firmware. Several scenarios have been identified in which the RPMB state may be affected by an attacker without the knowledge of the trusted component that uses the RPMB feature.

INFO

Published Date :

Nov. 18, 2020, 10:15 p.m.

Last Modified :

June 29, 2021, 2:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2020-13799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Westerndigital inand_cl_em132_firmware
2 Westerndigital inand_ix_em132_firmware
3 Westerndigital inand_ix_em132_xi_firmware
1 Linaro op-tee
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-13799.

URL Resource
https://www.kb.cert.org/vuls/id/231329 Third Party Advisory US Government Resource
https://www.westerndigital.com/support/productsecurity/wdc-20008-replay-attack-vulnerabilities-rpmb-protocol-applications Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:linaro:op-tee:*:*:*:*:*:*:*:* versions up to (including) 3.11.0
  • Initial Analysis by [email protected]

    Dec. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.kb.cert.org/vuls/id/231329 No Types Assigned https://www.kb.cert.org/vuls/id/231329 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.westerndigital.com/support/productsecurity/wdc-20008-replay-attack-vulnerabilities-rpmb-protocol-applications No Types Assigned https://www.westerndigital.com/support/productsecurity/wdc-20008-replay-attack-vulnerabilities-rpmb-protocol-applications Vendor Advisory
    Added CWE NIST CWE-294
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:inand_cl_em132_firmware:*:*:*:*:*:*:*:* versions up to (including) 2020-06-03 OR cpe:2.3:h:westerndigital:inand_cl_em132:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:inand_ix_em132_firmware:*:*:*:*:*:*:*:* versions up to (including) 2020-06-03 OR cpe:2.3:h:westerndigital:inand_ix_em132:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:inand_ix_em132_xi_firmware:*:*:*:*:*:*:*:* versions up to (including) 2020-06-03 OR cpe:2.3:h:westerndigital:inand_ix_em132_xi:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Changed Description Western Digital iNAND devices through 2020-06-03 allow Authentication Bypass via a capture-replay attack. Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe. The RPMB protocol is specified by industry standards bodies and is implemented by storage devices from multiple vendors to assist host systems in securing trusted firmware. Several scenarios have been identified in which the RPMB state may be affected by an attacker without the knowledge of the trusted component that uses the RPMB feature.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.43307

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability