Active Exploitation of Critical Android and Novi Survey Vulnerabilities
On April 14, 2023, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the inclusion of two severe vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog. These vulnerabilities have been confirmed to be actively exploited in the wild, prompting urgent awareness among organizations utilizing affected systems.
The first vulnerability, identified as CVE-2023-20963, holds a CVSS score of 7.8 and pertains to a privilege escalation flaw within the Android Framework. According to CISA’s advisory, this vulnerability allows malicious actors to escalate privileges without requiring additional execution rights, particularly after an application is updated to a higher Target SDK. This capability significantly heightens the risk for users, as it could lead to unauthorized access and control over affected devices.
CISA’s findings align with Google’s monthly Android Security Bulletin from March 2023, which emphasized that there are signs indicating CVE-2023-20963 may be under limited, targeted exploitation. This underscores the potential severity of the vulnerability in environments where outdated applications remain in use.
The second vulnerability mentioned is CVE-2023-29492, related to an insecure deserialization issue within the Novi Survey platform. While the CVSS score for this vulnerability has not yet been determined, the fact that it is also recognized for active exploitation should prompt immediate attention from organizations leveraging Novi Survey for data collection or other functionalities.
Both vulnerabilities present significant threats, especially in contexts where they may be weaponized for broader attack vectors. The targets of these exploits predominantly include businesses and organizations utilizing Android applications, posing unique risks for those reliant on mobile frameworks for operational continuity. Furthermore, discussions in the cybersecurity community have indicated a possible link to applications that are digitally signed by entities based in China, raising additional concerns related to international cyber-threats.
Given the nature of these vulnerabilities, it is essential to recognize the tactics that might be employed by adversaries aiming to exploit them. According to the MITRE ATT&CK framework, potential tactics include initial access methods that could facilitate intrusion, followed by privilege escalation techniques that allow attackers to gain heightened access within a compromised system. Such approaches could lead to persistent threats and data exfiltration if not swiftly mitigated.
Organizations should prioritize updating their systems and applications to mitigate these vulnerabilities while reviewing access controls and system permissions to minimize the risk of exploitation. Understanding these threats and their attack vectors is crucial for business owners who must navigate the complexities of contemporary cybersecurity challenges.