• February 15, 2023
  • Ryan Cribelar

February 14 – 4 New Vulns | CVE-2023-23529, CVE-2023-21715, CVE-2023-23376, CVE-2023-21823

In this CISA KEV Breakdown, three zero-day Microsoft vulnerabilities and one zero-day Apple vulnerability all disclosed this year quickly land on the KEV. As Microsoft’s Patch Tuesday rolls around, it is expected that any vulnerabilities indicated by Microsoft to be exploited in the wild would soon be added to the KEV. Unfortunately, there is little detail in Microsoft’s post on evidence to the exploitation of these vulnerabilities. Similar to Microsoft, the advisory posted by Apple related to CVE-2023-23529 shares little evidence to the context of exploitation.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2023-21715 Microsoft Office Office Macro Bypass 7.3 3/7/2023
2 CVE-2023-23376 Microsoft Windows Local Privilege Escalation 7.8 3/7/2023
3 CVE-2023-23529 Apple Multiple Products Remote Code Execution 3/7/2023
4 CVE-2023-21823 Microsoft Windows Local Code Execution 7.8 3/7/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2023-23529 | WebKit Remote Code Execution

A type confusion vulnerability exists in Apple iOS, MacOS, Safari and iPadOS WebKit which appears to have the potential to lead to local code execution. An attacker would need to convince a user to visit a malicious application from a vulnerable device to exploit the vulnerability. At time of writing, little evidence currently exists as to how the vulnerability was exploited, and there appears to be no publicly available exploit code.

Security Advisory:

https://support.apple.com/en-us/HT213635, https://support.apple.com/en-us/HT213633, https://support.apple.com/en-us/HT213638

CVE-2023-21715 | Office Macro Bypass

A vulnerability exists in the security feature recently added to Windows in Microsoft 365 Apps for Enterprise to allow for the disabling of macros in Office applications such as excel, allowing a local, authenticated attacker to trick a user into opening an Office document containing a malicious macro. At time of writing it is not clear what the execution of the exploit can allow for the attacker to achieve further. The exploit likely leads to the ability for the attacker to bypass further security features. Exploit code does not appear to be publicly available at this time. The vulnerability was addressed in Microsoft’s February 13, 2023 patch Tuesday.

Security Advisory:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-21715

CVE-2023-23376 | CLFS Local Privilege Escalation

A vulnerability exists in the Common Log File System component of Windows Server 2022 and earlier that could allow for a local, authenticated attacker to escalate privileges to SYSTEM. At time of writing, little evidence exists as to the exploitation observed by Microsoft. There does not appear to be publicly available exploit code at this time. The vulnerability was addressed in Microsoft’s February 13, 2023 patch Tuesday. As Zero Day Initiative’s security update review from this month suggests that this can be considered one of the more severe added to this cycle of patch Tuesday, due to the fact that, like most vulnerabilities which allow escalation to SYSTEM, this vulnerability could theoretically be paired with another code execution vulnerability in a ransomware campaign.

Security Advisory:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-23376

CVE-2023-21823 | Graphics Component Remote Code Execution

A vulnerability exists in Windows Server 2022 and earlier that can allow for a local attacker to execute arbitrary code. At the time of writing, there appears to be little evidence to the exploitation of the vulnerability itself, as well as no public exploit code available. The vulnerability appears to exist due to fact that a user can trigger memory corruption due to a boundary error and execute arbitrary code from within the Graphics Driver Component in Windows.

Security Advisory:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-21823

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← February 2, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet