Categories: US-Cert-Repository

CISA Adds 15 Known Exploited Vulnerability to Catalog



Original release date: March 15, 2022

CISA has added 15 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence that threat actors are actively exploiting the vulnerabilities listed in the table below. These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise. Note: to view the newly added vulnerabilities in the catalog, click on the arrow on the of the “Date Added to Catalog” column, which will sort by descending dates.

CVE ID Vulnerability Name Due Date
CVE-2020-5135 SonicWall SonicOS Buffer Overflow Vulnerability 4/5/2022
CVE-2019-1405 Microsoft Windows UPnP Service Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1322 Microsoft Windows Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1315 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1253 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1129 Microsoft Windows AppXSVC Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1069 Microsoft Task Scheduler Privilege Escalation Vulnerability 4/5/2022
CVE-2019-1064 Microsoft Windows AppXSVC Privilege Escalation Vulnerability 4/5/2022
CVE-2019-0841 Microsoft Windows AppXSVC Privilege Escalation Vulnerability 4/5/2022
CVE-2019-0543 Microsoft Windows Privilege Escalation Vulnerability 4/5/2022
CVE-2018-8120 Microsoft Win32k Privilege Escalation Vulnerability 4/5/2022
CVE-2017-0101 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability 4/5/2022
CVE-2016-3309 Microsoft Windows Kernel Privilege Escalation Vulnerability 4/5/2022
CVE-2015-2546 Microsoft Win32k Memory Corruption Vulnerability 4/5/2022
CVE-2019-1132 Microsoft Win32k Privilege Escalation Vulnerability 4/5/2022

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information. 

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the meet the specified criteria. Note: prioritizing software updates that address known exploited vulnerabilities is one of the actions CISA encourages as part of the recent Shields Up recommendations to all stakeholders.

This product is provided subject to this Notification and this Privacy & Use policy.



Source link

admin

Share
Published by
admin

Recent Posts

CISA Releases Seventeen Industrial Control Systems Advisories

CISA released seventeen Industrial Control Systems (ICS) advisories on May 16, 2024. These advisories provide…

20 hours ago

CISA Adds Three Known Exploited Vulnerabilities to Catalog

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of…

2 days ago

Cisco Releases Security Updates for Multiple Products

Cisco has released security updates to address vulnerabilities in Cisco software. A cyber threat actor…

3 days ago

Adobe Releases Security Updates for Multiple Products

Adobe has released security updates to address vulnerabilities in Adobe software. A cyber threat actor…

4 days ago

Microsoft Releases May 2024 Security Updates

Title: Microsoft Releases May 2024 Security Updates Content: Microsoft has released security updates to address…

5 days ago

CISA Adds One Known Exploited Vulnerability to Catalog

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of…

6 days ago

This website uses cookies.