Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Warns of Pixel Phone Vulnerability Exploitation

CISA adds Pixel Android phone (CVE-2023-21237) and Sunhillo SureLine (CVE-2021-36380) flaws to its known exploited vulnerabilities catalog. 

CISA known exploited vulnerabilites

The US cybersecurity agency CISA on Tuesday added flaws impacting Pixel phones and Sunhillo software to its Known Exploited Vulnerabilities (KEV) catalog. 

The exploited Pixel vulnerability is tracked as CVE-2023-21237. When it patched the flaw in June 2023, Google warned that it had been aware of “limited, targeted exploitation”, but the company published its security bulletin for Pixel phones a week after the general Android security bulletin and CVE-2023-21237 went unnoticed. 

CVE-2023-21237 impacts the Framework component and is related to hiding foreground service notifications due to a misleading or insufficient UI. An attacker could exploit it to obtain sensitive information without the need for additional execution privileges or user interaction.

There does not appear to be any public information on the exploitation of the vulnerability. However, it may be part of an exploit chain used by a commercial spyware vendor to hack Pixel Android phones. 

The second vulnerability added by CISA to its KEV list on Tuesday is CVE-2021-36380, which impacts Sunhillo SureLine. Sunhillo provides surveillance data distribution and conversion products for the aviation industry, and SureLine is described as the backbone of the company’s  surveillance gateway products. 

CVE-2021-36380 was disclosed and patched in the summer of 2021. NCC Group, whose researchers discovered the vulnerability, described the flaw as a critical unauthenticated OS command injection issue that could allow an attacker to take complete control of the targeted system.

In November 2023, SonicWall reported seeing attempts to exploit the SureLine product vulnerability in its honeypots. The cybersecurity firm determined that the exploitation attempts were likely associated with the Mirai botnet, which ensnares a wide range of IoT devices and abuses them for DDoS attacks.

CISA has added the Pixel and SureLine vulnerabilities to its KEV catalog and instructed federal agencies to address them by March 26. While government organizations are required by a binding operational directive to address flaws added to the KEV list, all organizations are urged to use the resource for vulnerability prioritization.

Advertisement. Scroll to continue reading.

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Related: CISA Warns of Windows Streaming Service Vulnerability Exploitation

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.