Mobile & Wireless

Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation 

The Android vulnerability CVE-2023-20963, reportedly exploited as a zero-day by a Chinese app against millions of devices, was added to CISA’s KEV catalog.

Android security updates

An Android vulnerability that was reportedly exploited as a zero-day by a Chinese application against millions of devices has been added to the known exploited vulnerabilities catalog maintained by the US Cybersecurity and Infrastructure Security Agency (CISA) after Google confirmed exploitation. 

Google said on March 21 that it had suspended the popular Chinese shopping application Pinduoduo on its app store after malware was discovered in versions of the app distributed through other websites. The Chinese company at the time denied the allegations.

Google’s decision came after Chinese researchers reported observing malicious behavior associated with Pinduoduo, accusing the company of ensnaring the devices of hundreds of millions of its users into a botnet.

The researchers claimed Pinduoduo apps exploit Android and OEM-specific vulnerabilities, collect user and application data, deploy backdoors, install other apps, and bypass security features. 

Roughly a week after Google announced removing the Pinduoduo app, researchers at mobile security firm Lookout confirmed for Ars Technica that the application does indeed appear to attempt to take control of devices, harvest data, and install other software, with millions of devices potentially being impacted.

Lookout also found that the application has exploited an Android vulnerability tracked as CVE-2023-20963, with exploitation starting before Google released a patch in March.

Google describes CVE-2023-20963 as a high-severity privilege escalation flaw affecting Android’s framework component. The internet giant updated its March 2023 Android security bulletin at some point in April to inform users that “there are indications that CVE-2023-20963 may be under limited, targeted exploitation”.

CISA on Thursday added the vulnerability to its known exploited vulnerabilities (KEV) catalog, which is also known as a ‘must patch’ list due to organizations being strongly urged to address the included flaws. The agency has instructed government organizations to patch it within the next two weeks. 

Advertisement. Scroll to continue reading.

In addition to CVE-2023-20963, CISA added to its KEV catalog a vulnerability affecting installable survey software made by Novi Survey.

Novi Survey has published an advisory to inform customers about CVE-2023-29492, which the company says allows a remote attacker to execute arbitrary code on the server. 

“The vulnerability does not provide access to survey or response data stored within the system,” Novi explained.

However, the public advisory does not mention anything about in-the-wild exploitation and there do not appear to be any reports about attacks involving the vulnerability. 

SecurityWeek has reached out to Novi Survey to learn if the company is aware of the attacks and if it has notified customers. It’s unclear if the company has warned customers privately about the threat. 

Google on Thursday called on vendors to be more transparent when it comes to vulnerability exploitation.

“Vendors should make users, supply chain partners, and the community aware of the exploitation and notify victims in a timely manner through public disclosure and direct outreach where possible. […] Additional details of vulnerabilities and exploits should be shared to improve researcher knowledge and defenses,” Google said.

UPDATE: Novi Survey told SecurityWeek that “all the relevant information is in the CVE and in the advisory posted on the blog on our site.”

Related: Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List

Related: CISA Warns of Plex Vulnerability Linked to LastPass Hack

Related Content

Mobile & Wireless

Google is boosting fraud and malware protections in Android 15 with live threat detection and expanded restricted settings.

Mobile & Wireless

Android’s May 2024 security update patches 38 vulnerabilities, including a critical bug in the System component.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Malware & Threats

The new Wpeeper Android trojan ceased operations after a week and has zero detections in VirusTotal.

Malware & Threats

In 2023, Google said it blocked 2.28 million bad applications from being published on Google Play and banned 333,000 developer accounts.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Mobile & Wireless

Google patches 28 vulnerabilities in Android and 25 bugs in Pixel devices, including two flaws exploited in the wild.

Malware & Threats

NCC Group researchers warn that the Android banking malware ‘Vultur’ has been updated with device interaction and file tampering capabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version