Management & Strategy

CISA Urges Organizations to Patch Recent Chrome, Magento Zero-Days

The United States Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has expanded its Known Exploited Vulnerabilities Catalog with nine more security flaws, including two recently addressed zero-days.

<p><strong><span><span>The United States Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has expanded its Known Exploited Vulnerabilities Catalog with nine more security flaws, including two recently addressed zero-days.</span></span></strong></p>

The United States Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has expanded its Known Exploited Vulnerabilities Catalog with nine more security flaws, including two recently addressed zero-days.

One of these is CVE-2022-24086, a critical-severity (CVSS score 9.8) vulnerability in Adobe Commerce and Magento. Described as an improper input validation bug, the security hole can be exploited to achieve remote code execution, without authentication.

On Sunday, Adobe released an emergency advisory to warn that it had observed very limited attacks targeting CVE-2022-24086.

The second zero-day vulnerability is CVE-2022-0609, a high-severity security defect in the Chrome browser that Google describes as a use-after-free issue in Animation, and which could also lead to code execution attacks.

On Monday, the Internet giant announced that it was aware of the existence of an exploit targeting CVE-2022-0609, but did not provide further information on observed attacks.

[ READ: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes ]

CISA introduced the Known Exploited Vulnerabilities Catalog at the beginning of November 2021 alongside Binding Operational Directive (BOD) 22-01, which requires federal agencies to address the flagged security bugs within specific timeframes.

Thus, patches for the newer flaws need to be applied within two weeks, meaning that federal agencies have until March 1 to resolve the two zero-days within their environments.

Advertisement. Scroll to continue reading.

The remaining seven vulnerabilities that CISA added to its Must Patch list this week are three to nine years old. The most recent of them is CVE-2019-0752, a type confusion bug in Internet Explorer, while the oldest is CVE-2013-3906, a memory corruption issue in a Microsoft graphics component.

The remaining flaws include CVE-2018-8174 (out-of-bounds write bug in Microsoft Windows VBScript engine), CVE-2018-20250 (path traversal issue in WinRAR), CVE-2018-15982 (use-after-free vulnerability in Flash), CVE-2017-9841 (command injection flaw in PHPUnit), and CVE-2014-1761 (memory corruption in Microsoft Word).

Federal agencies, CISA says, have until August 15 to identify and patch these vulnerabilities within their environments.

CISA recommends that all organizations review the Known Exploited Vulnerabilities Catalog and make sure that they have installed relevant patches, to minimize the risk of compromise.

Related: CISA Says ‘HiveNightmare’ Windows Vulnerability Exploited in Attacks

Related: CISA Urges Organizations to Patch Exploited Windows Vulnerability

Related: CISA Adds Recent iOS, SonicWall Vulnerabilities to ‘Must Patch’ List

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version