Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Dozens of Exploited Vulnerabilities Missing From CISA ‘Must Patch’ List

An analysis found that over 40 exploited vulnerabilities, mostly leveraged by botnets, are missing from CISA’s ‘must patch’ catalog.

Dozens of security flaws that have likely been exploited in the wild are missing from the Known Exploited Vulnerabilities (KEV) catalog maintained by the US Cybersecurity and Infrastructure Security Agency (CISA), according to vulnerability intelligence company VulnCheck.

VulnCheck recently conducted an analysis of the vulnerabilities added by CISA to its catalog in 2022. While the agency added more than 550 security holes last year, VulnCheck found that 42 vulnerabilities that have likely been exploited in malicious attacks and assigned CVE identifiers in 2022 were not present as of March 3.

CISA’s KEV catalog is often referred to as a ‘must patch’ list because government organizations are required to patch the flaws within specified timeframes and private companies are strongly encouraged to do so.

Of the vulnerabilities that VulnCheck believes have been exploited in attacks but have not been added to CISA’s KEV catalog, 64% are related to botnets, followed by threat actors (12%) and ransomware (10%) — the rest are unattributed. 

One of the missing flaws is CVE-2017-20149, which impacts Mikrotik routers. Information about this issue emerged in 2017, when WikiLeaks published Vault7 documents, which describe hacking tools allegedly developed by the CIA. The vulnerability was only assigned a CVE identifier in 2022, but it was backdated to 2017. 

Another missing CVE was CVE-2022-28810, a ManageEngine ADSelfService Plus vulnerability linked to Chinese APT activity. CISA did add this flaw to its catalog just before the VulnCheck report came out, along with CVE-2022-35914, a GLPI bug, and CVE-2022-33891, an Apache Spark vulnerability whose exploitation was spotted in December 2022 by Microsoft. The GLPI vulnerability was also among the 42 vulnerabilities mentioned in VulnCheck’s report.   

CISA last year clarified the criteria for adding vulnerabilities to the KEV catalog. There are three main conditions that need to be met: the flaw needs to have a CVE identifier, there has to be reliable evidence of exploitation in the wild, and patches, mitigations or workarounds need to be available. 

It’s unclear why dozens of apparently exploited vulnerabilities have yet to be added to the KEV catalog. SecurityWeek has reached out to CISA for clarifications and will update this article if the agency responds. 

Advertisement. Scroll to continue reading.

VulnCheck’s analysis, which provides links to reliable sources reporting exploitation of the neglected flaws, shows that three-quarters of the bugs can be exploited for initial access. In addition, 31 of the vulnerabilities have public exploits. 

The list of missing vulnerabilities includes CVE-2022-2003, which Cisco Talos believes has been exploited in attacks involving the Truebot malware, and CVE-2022-2003, which industrial cybersecurity firm Dragos has seen being exploited by a programmable logic controller (PLC) password cracking tool.

“​​The CISA KEV Catalog is undoubtedly helpful and a driving force in our industry. Still, as long as it’s missing actively exploited vulnerabilities, it cannot be treated as the authoritative catalog of exploited vulnerabilities,” VulnCheck said. “Practitioners should augment vulnerability management programs by seeking out additional sources or finding a source with a more complete dataset.”

Related: Exploited Control Web Panel Flaw Added to CISA ‘Must-Patch’ List

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.