Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Federal Agencies Instructed to Patch New Chrome Zero-Day

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned federal agencies about an actively exploited zero-day vulnerability in Google’s Chrome browser.

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned federal agencies about an actively exploited zero-day vulnerability in Google’s Chrome browser.

Tracked as CVE-2022-1096, the high-severity security hole was identified in Chrome’s V8 JavaScript engine and impacts all Chromium-based browsers.

Google issued an emergency fix for this bug on Friday, and Microsoft followed suit the next day, updating its Chromium-based Edge browser.

CISA has added the zero-day to its Known Exploited Vulnerabilities Catalog alongside 31 other bugs, including a high-severity Redis Server flaw now exploited in botnet attacks.

Tracked as CVE-2022-0543, the issue is described as a Redis Lua sandbox escape and remote code execution vulnerability that exists because the Lua library in some Debian/Ubuntu packages is delivered as a dynamic library.

[ READ: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes ]

Researchers at network services provider Juniper say that the Muhstik malware has been exploiting the vulnerability in attacks since March 11. Previously, the botnet’s operators were observed targeting Confluence server, Log4j, and Oracle WebLogic vulnerabilities.

While several of the other vulnerabilities that CISA has just added to its Must Patch list were resolved in 2021, the remaining are older bugs, some addressed a decade ago.

Advertisement. Scroll to continue reading.

CISA is giving federal agencies three weeks (until April 18) to apply patches for these vulnerabilities. However, the agency told SecurityWeek earlier this year that those who fail to meet the deadlines are not penalized. Instead, CISA provides assistance to organizations that cannot meet the deadlines.

The Known Exploited Vulnerabilities Catalog is primarily for federal agencies, but organizations of all types are encouraged to use it to improve their patching operations.

Related: CISA Adds 66 Vulnerabilities to ‘Must Patch’ List

Related: CISA Urges Organizations to Patch Recent Firefox Zero-Day

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...