Vulnerabilities

CISA Adds 66 Vulnerabilities to ‘Must Patch’ List

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its list of known exploited security holes.

<p><span><span><strong>The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its list of known exploited security holes.</strong></span></span></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its list of known exploited security holes.

Introduced in November 2021 alongside Binding Operational Directive (BOD) 22-01, the Known Exploited Vulnerabilities Catalog is meant to raise awareness on security flaws that are being actively exploited in cyberattacks.

Three of the bugs newly added to the catalog were identified and addressed this year, two were resolved last year, and nine in 2020. The remaining vulnerabilities are older, some which were resolved over a decade ago.

CVE-2022-26318, the first of the three issues patched this year, is a critical-severity bug in WatchGuard Firebox and XTM appliances (Fireware OS) that could allow an unauthenticated attacker to execute arbitrary code.

[ READ: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes ]

Next in line is CVE-2022-26143, which impacts the TP-240 (aka tp240dvr) component in Mitel MiCollab. Remote attackers could exploit the vulnerability to leak sensitive information or cause a denial of service condition.

Roughly 2,600 MiCollab and MiVoice Business Express collaboration systems were found accessible from the Internet, thus potentially exposed to a new distributed denial of service (DDoS) attack method called TP240PhoneHome.

Third on the list is CVE-2022-21999, an elevation of privilege bug in the Windows Print Spooler that was addressed on Microsoft’s February 2022 Patch Tuesday.

Advertisement. Scroll to continue reading.

Federal agencies have until April 15 to address the 66 security defects that CISA has just added to its Known Exploited Vulnerabilities Catalog.

In fact, CISA is encouraging federal agencies to take immediate action on all of the 570 issues now included in its Must Patch list.

While the catalog is meant for federal agencies, organizations worldwide are advised to review it and apply the available patches as soon as possible.

Related: CISA Urges Organizations to Patch Recent Firefox Zero-Days

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version