Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CISA Expands ‘Must-Patch’ List With Log4j, FortiOS, Other Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added 13 new vulnerabilities to its list of security errors known to be exploited, including Apache Log4j and Fortinet FortiOS bugs that were disclosed last week.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added 13 new vulnerabilities to its list of security errors known to be exploited, including Apache Log4j and Fortinet FortiOS bugs that were disclosed last week.

Tracked as CVE-2021-44228 and dubbed Log4Shell, the Log4j flaw can be exploited to achieve remote code execution and it affects many applications. Thousands of organizations worldwide are potentially exposed to attacks and exploitation attempts are on the rise.

Fortinet last week published an advisory to warn of an arbitrary file download vulnerability in FortiOS, which a local authenticated attacker could exploit using specially crafted update packages. The bug is tracked as CVE-2021-44168.

Fortinet warned in its advisory that the vulnerability was already being exploited in attacks, urging customers to update their deployments immediately and to check their environments for potential compromise.

On Friday, CISA announced that it has expanded its Known Exploited Vulnerabilities Catalog by adding these two vulnerabilities and 11 others, including a bug in Zoho’s ManageEngine Desktop Central that was disclosed earlier this month.

Tracked as CVE-2021-44515, the Zoho ManageEngine security defect affects the Professional and Enterprise editions of ServiceDesk Plus and can be exploited to achieve remote code execution. Tens of thousands of organizations are potentially impacted.

Other security issues that CISA added to its list include CVE-2021-35394 (Realtek Jungle SDK), CVE-2020-17463 (Fuel CMS), CVE-2020-8816 (Pi-Hole AdminLTE), as well as older vulnerabilities in Sonatype Nexus, Linux Kernel, MongoDB, Apache Solr, Embedthis GoAhead, and Red Hat Jboss.

According to CISA, there’s “evidence that threat actors are actively exploiting the vulnerabilities” in the catalog. Organizations are advised to apply the available patches for these bugs as soon as possible. Where patching isn’t possible, organizations should implement any available mitigations.

Advertisement. Scroll to continue reading.

“These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise,” CISA notes.

Under Binding Operational Directive (BOD) 22-01, federal organizations are required to apply patches for the CVEs in the known exploited list as soon as possible.

Related: CISA Adds Zoho, Qualcomm, Mikrotik Flaws to ‘Must-Patch’ List

Related: CISA Lists 300 Exploited Vulnerabilities That Organizations Need to Patch

Related: Zoho Confirms New Zero-Day, Ships Exploit Detector

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.