Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Adds 66 Vulnerabilities to ‘Must Patch’ List

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its list of known exploited security holes.

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its list of known exploited security holes.

Introduced in November 2021 alongside Binding Operational Directive (BOD) 22-01, the Known Exploited Vulnerabilities Catalog is meant to raise awareness on security flaws that are being actively exploited in cyberattacks.

Three of the bugs newly added to the catalog were identified and addressed this year, two were resolved last year, and nine in 2020. The remaining vulnerabilities are older, some which were resolved over a decade ago.

CVE-2022-26318, the first of the three issues patched this year, is a critical-severity bug in WatchGuard Firebox and XTM appliances (Fireware OS) that could allow an unauthenticated attacker to execute arbitrary code.

[ READ: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes ]

Next in line is CVE-2022-26143, which impacts the TP-240 (aka tp240dvr) component in Mitel MiCollab. Remote attackers could exploit the vulnerability to leak sensitive information or cause a denial of service condition.

Roughly 2,600 MiCollab and MiVoice Business Express collaboration systems were found accessible from the Internet, thus potentially exposed to a new distributed denial of service (DDoS) attack method called TP240PhoneHome.

Third on the list is CVE-2022-21999, an elevation of privilege bug in the Windows Print Spooler that was addressed on Microsoft’s February 2022 Patch Tuesday.

Advertisement. Scroll to continue reading.

Federal agencies have until April 15 to address the 66 security defects that CISA has just added to its Known Exploited Vulnerabilities Catalog.

In fact, CISA is encouraging federal agencies to take immediate action on all of the 570 issues now included in its Must Patch list.

While the catalog is meant for federal agencies, organizations worldwide are advised to review it and apply the available patches as soon as possible.

Related: CISA Urges Organizations to Patch Recent Firefox Zero-Days

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.