Management & Strategy

CISA Lists 300 Exploited Vulnerabilities That Organizations Need to Patch

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released a list of roughly 300 vulnerabilities that are known to have been exploited, and it has issued a binding operational directive (BOD) instructing government organizations to patch these security flaws.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released a list of roughly 300 vulnerabilities that are known to have been exploited, and it has issued a binding operational directive (BOD) instructing government organizations to patch these security flaws.</strong></span></span></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released a list of roughly 300 vulnerabilities that are known to have been exploited, and it has issued a binding operational directive (BOD) instructing government organizations to patch these security flaws.

The catalog currently includes vulnerabilities found in products from Accellion, Adobe, Apple, Apache, Android, Arcadyan, Arm, Atlassian, BQE, Cisco, Citrix, D-Link, DNN, Docker, DrayTek, Drupal, ExifTool, Exim, EyesOfNetwork, F5, ForgeRock, Fortinet, Google, IBM, ImageMagick, Ivanti, Kaseya, LifeRay, McAfee, Micro Focus, Microsoft, Mozilla, Nagios, Netgear, Netis, Oracle, PlaySMS, Progress, Pulse Secure, Qualcomm, rConfig, Realtek, Roundcube, SaltStack, SAP, SIMalliance, SolarWinds, Sonatype, SonicWall, Sophos, Sumavision, Symantec, TeamViewer, Telerik, Tenda, ThinkPHP, Trend Micro, TVT, Unraid, vBulletin, VMware, WordPress, Yealink, Zoho (ManageEngine), and ZyXEL.


CISA’s list of known exploited vulnerabilities will be continuously updated. The criteria for a flaw to be added to the list includes reliable evidence of exploitation in the wild, the availability of patches or mitigations, and the existence of a CVE identifier.

CISA has issued BOD 22-01, named “Reducing the Significant Risk of Known Exploited Vulnerabilities,” which instructs federal civilian agencies to review and update their internal vulnerability management procedures in accordance with the directive within 60 days.

It also instructs agencies to remediate each vulnerability, and report on their status. Flaws with a CVE identifier assigned prior to 2021 will need to be patched within 6 months, while the issues with 2021 CVEs will need to be resolved within two weeks.

CISA’s list specifies the patching deadline for each vulnerability — specifically, November 17, 2021, for security bugs identified this year, and May 3, 2022, for other vulnerabilities. Some issues should already be addressed, as required by previous emergency directives from CISA.

While only federal civilian agencies are forced by the BOD to take action, CISA “strongly recommends” that private companies and other government organizations take steps to address the vulnerabilities.

“Instead of only focusing on vulnerabilities that carry a specific CVSS score, CISA is targeting vulnerabilities for remediation that have known exploits and are being actively exploited by malicious cyber actors,” CISA said.

Advertisement. Scroll to continue reading.

It added, “BOD 22-01 drives federal agencies to mitigate the vulnerabilities on their networks that are most likely to result in a damaging intrusion, sends a clear message to all organizations across the country to focus remediation efforts on the subset of vulnerabilities that are causing harm now, and enables CISA to provide continuous prioritization of vulnerabilities based on our understanding of adversary activity.”

Related: CISA Issues Emergency Directive to Address ‘PrintNightmare’ Vulnerability

Related: U.S. Agencies Warn of APTs Exploiting Recent ADSelfService Plus Zero-Day

Related: DHS Orders Federal Agencies to Immediately Patch ‘Zerologon’ Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version