Alerts: CISA Adds Three Known Exploited Vulnerabilities to Catalog

Source URL: https://www.cisa.gov/news-events/alerts/2024/10/08/cisa-adds-three-known-exploited-vulnerabilities-catalog
Source: Alerts
Title: CISA Adds Three Known Exploited Vulnerabilities to Catalog

Feedly Summary: CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2024-43047 Qualcomm Multiple Chipsets Use-After-Free Vulnerability
CVE-2024-43572 Microsoft Windows Management Console Remote Code Execution Vulnerability
CVE-2024-43573 Microsoft Windows MSHTML Platform Spoofing Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

AI Summary and Description: Yes

Summary: The text discusses the recent addition of three critical vulnerabilities to CISA’s Known Exploited Vulnerabilities Catalog, which highlights the importance of vulnerability management for federal and non-federal organizations to mitigate cyber threats.

Detailed Description: The text provides insights into the latest vulnerabilities identified by CISA that are being exploited in the wild, emphasizing the critical nature of timely remediation. The Content highlights significant operational guidelines imposed by CISA through Binding Operational Directive (BOD) 22-01. It underlines the need for organizations, especially those in the federal sector, to remain vigilant against these threats.

– **Vulnerabilities Listed**:
– **CVE-2024-43047**: A use-after-free vulnerability affecting multiple Qualcomm chipsets. This type of vulnerability could lead to unauthorized access or code execution, severely compromising device security.
– **CVE-2024-43572**: A remote code execution vulnerability in the Microsoft Windows Management Console, which can allow attackers to execute arbitrary code on affected systems, leading to complete system compromise.
– **CVE-2024-43573**: A spoofing vulnerability within Microsoft Windows’ MSHTML platform, potentially enabling cybercriminals to impersonate trusted entities to deceive users.

– **Operational Framework**:
– **BOD 22-01**: This directive mandates that identified vulnerabilities need to be remediated by federal agencies, ensuring the protection of networks against active threats.
– CISA encourages all organizations, not just federal agencies, to adopt similar practices in vulnerability management to fortify defenses against potential exploitation.

– **Practical Implications**:
– Organizations must prioritize vulnerability management by staying updated with CISA’s catalog and taking quick action on newly reported vulnerabilities.
– The inclusion of vulnerabilities in the catalog signals to organizations the urgent need to allocate resources for remediation efforts to minimize the risk of cyberattacks.
– Regular audits and assessments should be undertaken to ensure compliance with these guidelines and to reinforce security postures against emerging cyber threats.

In conclusion, the content underscores a proactive approach towards cybersecurity, emphasizing the need for fast remediation and vigilance to protect organizational infrastructure from evolving cyber threats.