Connect with us

Cyber Security

CISA warns orgs to patch actively exploited Windows LPE bug

Published

on

The Cybersecurity and Infrastructure Security Agency (CISA) has added ten new security bugs to its list of actively exploited vulnerabilities, including a high severity local privilege escalation bug in the Windows Common Log File System Driver.

This high severity security flaw (tracked as CVE-2022-24521) was reported by CrowdStrike and the US National Security Agency (NSA), and it got patched by Microsoft during this month’s Patch Tuesday.

According to a binding operational directive (BOD 22-01) issued in November, all Federal Civilian Executive Branch Agencies (FCEB) agencies must secure their systems against this security flaw after being added to CISA’s catalog of Known Exploited Vulnerabilities (KEV).

CISA has given them three weeks, until May 2nd, to patch the CVE-2022-24521 vulnerability flaw and block ongoing exploitation attempts.

Although the BOD 22-01 directive only applies to US federal agencies, CISA also strongly urges all US organizations to patch this actively exploited security bug to block attempts to escalate privileges on their Windows systems.

The US cybersecurity agency added nine more vulnerabilities to its catalog today, abused in ongoing attacks.

CVEVulnerability NameDue Date
CVE-2022-24521Microsoft Windows CLFS Driver Privilege Escalation2022-05-04
CVE-2018-7602Drupal Core Remote Code Execution Vulnerability2022-05-04
CVE-2018-20753Kaseya VSA Remote Code Execution Vulnerability2022-05-04
CVE-2015-5123Adobe Flash Player Use-After-Free Vulnerability2022-05-04
CVE-2015-5122Adobe Flash Player Use-After-Free Vulnerability2022-05-04
CVE-2015-3113Adobe Flash Player Heap-Based Buffer Overflow2022-05-04
CVE-2015-2502Microsoft Internet Explorer Memory Corruption2022-05-04
CVE-2015-0313Adobe Flash Player Use-After-Free Vulnerability2022-05-04
CVE-2015-0311Adobe Flash Player Remote Code Execution Vulnerability2022-05-04
CVE-2014-9163Adobe Flash Player Stack-Based Buffer Overflow2022-05-04

Today, CISA also encouraged admins to install security updates that address a critical pre-auth remote code execution vulnerability (with a 9.8/10 severity rating) in the Microsoft Remote Procedure Call (RPC) Runtime Library, also patched this week as part of the April 2022 Patch Tuesday.

Hundreds of actively exploited bugs added to CISA’s catalog

On Monday, CISA also ordered federal civilian agencies to patch an actively exploited security bug (CVE-2022-23176) in WatchGuard Firebox and XTM firewall appliances.

The Sandworm Russian-backed hacking group previously abused this bug to build a botnet dubbed Cyclops Blink out of compromised WatchGuard Small Office/Home Office (SOHO) network devices.

On Wednesday, the US government disrupted the Cyclops Blink botnet by removing the malware from command-and-control servers before being weaponized and used in attacks.

“These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise,” the US cybersecurity agency explains.

After issuing the BOD 22-01 binding directive, CISA has added hundreds of security vulnerabilities to its list of actively exploited flaws, ordering US federal agencies to patch them as soon as possible to block security breaches.

Source: https://www.bleepingcomputer.com/news/security/cisa-warns-orgs-to-patch-actively-exploited-windows-lpe-bug/

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO