CISA Warns of Pixel Phone Vulnerability Exploitation


The US cybersecurity agency CISA on Tuesday added flaws impacting Pixel phones and Sunhillo software to its Known Exploited Vulnerabilities (KEV) catalog. 

The exploited Pixel vulnerability is tracked as CVE-2023-21237. When it patched the flaw in June 2023, Google warned that it had been aware of “limited, targeted exploitation”, but the company published its security bulletin for Pixel phones a week after the general Android security bulletin and CVE-2023-21237 went unnoticed.

CVE-2023-21237 impacts the Framework component and is related to hiding foreground service notifications due to a misleading or insufficient UI. An attacker could exploit it to obtain sensitive information without the need for additional execution privileges or user interaction.

There does not appear to be any public information on the exploitation of the vulnerability. However, it may be part of an exploit chain used by a commercial spyware vendor to hack Pixel Android phones.

The second vulnerability added by CISA to its KEV list on Tuesday is CVE-2021-36380, which impacts Sunhillo SureLine. Sunhillo provides surveillance data distribution and conversion products for the aviation industry, and SureLine is described as the backbone of the company’s  surveillance gateway products.

CVE-2021-36380 was disclosed and patched in the summer of 2021. NCC Group, whose researchers discovered the vulnerability, described the flaw as a critical unauthenticated OS command injection issue that could allow an attacker to take complete control of the targeted system.

In November 2023, SonicWall reported seeing attempts to exploit the SureLine product vulnerability in its honeypots. The cybersecurity firm determined that the exploitation attempts were likely associated with the Mirai botnet, which ensnares a wide range of IoT devices and abuses them for DDoS attacks.

CISA has added the Pixel and SureLine vulnerabilities to its KEV catalog and instructed federal agencies to address them by March 26. While government organizations are required by a binding operational directive to address flaws added to the KEV list, all organizations are urged to use the resource for vulnerability prioritization.

Source: Cibernews