• September 11, 2023
  • Ryan Cribelar

September 11: 2 New Vulns | CVE-2023-41061, CVE-2023-41064

In this CISA KEV Breakdown, Apple discovers a 0-day exploit-chain resulting in RCE with the help of Citizen Lab dubbed BLASTPASS. Little information exists publicly about what exploit activity was observed, but that activity has been confirmed by both Citizen Lab as well as Apple. As a sidenote shoutout, as Maddie Stone points out on Twitter, this is the first time since 2014 that Apple has credited themselves with the discovery of a CVE 0-day! This is certainly a milestone for those interested in 0-day research, to see a major player in the global tech landscape level up it’s own vulnerability-discovery capabilities. Let’s explore what details we can about the findings.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

Category

CVE-2023-41064

Apple

iOS & watchOS & macOS

Remote Code Execution

0.00088

36.81%

10/02/2023

Operating System

CVE-2023-41061

Apple

iOS & watchOS & macOS

Remote Code Execution

0.00062

24.56%

10/02/2023

Operating System

Notable Vulnerability Additions

CVE-2023-41064 & CVE-2023-41061 | Remote Code Execution

Vulnerabilities in multiple Apple products when chained can allow an attacker to achieve remote code execution with no user interaction on the latest version of iOS (16.6 before 16.6.1). Apple has posted security updates for users on iOS 16.6 as well as 15.7, in addition to macOS Ventura/Big Sur/Monterey and watchOS. As this is a newly discovered 0-day, it is urged that users update their Apple devices to the latest versions if your devices have not already automatically updated.

The security advisory posted by Apple identifies that the two problems were in ImageIO (CVE-2023-41064) and Wallet (CVE-2023-41061). It appears that the attack involves receiving an iMessage containing a Wallet link, which could include a maliciously embedded image that when processed by ImageIO results in code execution on the device. This case is no different than previous Apple disclosures in that Apple and Citizen Lab have released very little details as to the exploitation behind the set of bugs. According to Citizen Lab, the individual’s device that was exploited was found to contain Pegasus spyware.

If you’d like to keep track of the latest CVE advisories and Rapid Security Responses by Apple broken down by the product, see this page. For those that may be considered high risk individuals as far as digital safety is concerned, not only is ensuring you have Rapid Security Responses enabled important, but Citizen Lab as well as Apple stress considering Lockdown Mode for your devices to ensure better protection against unknown threats such as BLASTPASS.  In this instance as well as previous ones, Apple indicates that this attack would have been prevented with the use of the mode enabled. Citizen Lab has also reported previously that there does not currently exist any public information on subverting Lockdown Mode to compromise a device, indicating that it remains an effective strategy. Apple does stress that it is for strict use cases where the risk of being targeted is extremely high, as it does affect user experience quite significantly. If you do take your privacy within Apple devices very seriously, it may be worth considering how much this mode affects your own experience.

Security Advisory(s):

iOS & iPadOS 16.6.1:

iOS & iPadOS 15.7.9:

macOS Ventura 13.5.2:

macOS Big Sur 11.7.10:

macOS Monterey 12.6.9:

watchOS 9.6.2:

← September 6, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet