April 10 – 2 New Vulns | CVE-2023-28205, CVE-2023-28206

In this CISA KEV Breakdown, two vulnerabilities uncovered in Apple’s iOS, macOS, and iPadOS by Clément Lecigne of Google’s Threat Analysis Group and Donncha Ó Cearbhaill of Amnesty International’s Security Lab have hit the KEV, indicating the in-the-wild activity observed by Apple confirms these are zero-day exploits.

Notable Vulnerability Additions

CVE-2023-28205 | User After Free multiple Apple products

A use after free vulnerability exists in iOS 15.7.5, 16.4.1, iPadOS 15.7.5, 16.4.1, Safari 16.4.1, and macOS Ventura 13.3.1, in which an attacker can process maliciously crafted web content that could lead to code execution. Apple states in their security update for CVE-2023-28205 that they are aware the issue has been actively exploited. Exploit code does not appear to be publicly available at this time. Organizations are encouraged to update their Apple devices to the latest update to apply all relevant security patches

Security Advisory:

macOS Ventura, iOS & iPadOS, Safari 

CVE-2023-28206 | Out-of-bounds Kernel Write multiple Apple Products

An out-of-bounds write vulnerability exists within the IOSSurfaceAccelerator component in Apple macOS 13.2.1, 13.1, iPadOS 16.3.1, 16.3, 16.2, and iOS 16.3.1., 16.3, 16.2 in which an attacker can chain with CVE-2023-28205 to achieve remote code execution. Exploit code does not appear to be publicly available at this time. This attack appears to be possible through the use of an app according to Apple’s description, as well as the fact that the vulnerability has been actively exploited. While user interaction is required, this is still an exploitation that can be achieved by a remote attacker, emphasizing the importance in patching to the updated versions released by Apple.

Security Advisory:

macOS Ventura, iOS & iPadOS

← April 03, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet