April 13 – 2 New Vulns | CVE-2023-20963, CVE-2023-29492

In this CISA KEV Breakdown, two vulnerabilities were added: one for Android Framework discovered to be utilized as a zero-day exploited by a Chinese e-commerce entity to steal private information in a popular mobile app, and a Novi Survey RCE with very little information currently available to the public surrounding evidence of exploitation.

Notable Vulnerability Additions

CVE-2023-20963 | Privilege Escalation Android Framework

A vulnerability exists in the Android Framework in Google Android 13 and earlier that can allow for an attacker to escalate privileges when exploited. The vulnerability was patched and relayed in their March 2023 Android Security Bulletin. In the bulletin they specifically reference CVE-2023-20963 as being under limited, targeted exploitation.

The popular Chinese e-commerce app Pinduoduo was observed by Chinese researchers, as well as security research firm Lookout, as having malicious code within the app. This allowed unknown threat actors to escalate privileges on affected devices and scrape personal information. Techniques observed included obfuscation of malicious files in legitimate paths or file names, such as Google’s own paths in app source-code, the ability to push updates to the app without an app-store review process, and scraping data from other applications to obtain personal information. Read more about this from Securityonline, CNN and Arstechnica

Security Advisory:

https://source.android.com/docs/security/bulletin/2023-03-01

CVE-2023-29492 | Remote Code Execution Novi Survey

A vulnerability exists in Novi Survey before 8.9.43676 that can allow a remote attacker to execute arbitrary code on the server in context of the service account. The vulnerability has been patched by the Novi Survey team, and they have specified in their description of the vulnerability that it does not provide access to stored survey or response data. At time of writing, no public exploitation code appears to be available, and very little information currently exists surrounding already existing exploitation evidence for this vulnerability.

Security Advisory:

https://novisurvey.net/blog/novi-survey-security-advisory-apr-2023.aspx

← April 10, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet