CISA Adds Another 95 Flaws to its Actively Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week added 95 more security flaws to its Known Exploited Vulnerabilities Catalog, taking the total number of actively exploited vulnerabilities to 478.

“These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise,” the agency said in an advisory published on March 3, 2022.

Of the 95 newly added bugs, 38 relate to Cisco vulnerabilities, 27 for Microsoft, 16 for Adobe, seven impact Oracle, and one each corresponding to Apache Tomcat, ChakraCore, Exim, Mozilla Firefox, Linux Kernel, Siemens SIMATIC CP, and Treck TCP/IP stack.

Included in the list are five issues discovered in Cisco RV routers, which CISA notes are being exploited in real-world attacks. The flaws, which came to light early last month, allow for the execution of arbitrary code with root privileges.

Three of the vulnerabilities – CVE-2022-20699, CVE-2022-20700, and CVE-2022-20708 – are rated 10 out 10 on the CVSS rating scale, enabling an attacker to inject malicious commands, elevate privileges to root, and run arbitrary code on vulnerable systems.

CVE-2022-20701 (CVSS score: 9.0) and CVE-2022-20703 (CVSS score: 9.3) are no different in that they could allow an adversary to “execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service,” CISA added.

Cisco, for its part, previously acknowledged that it’s “aware that proof-of-concept exploit code is available for several of the vulnerabilities.” Additional nature of the attacks or the threat actors that may be weaponizing them is unknown as yet.

To reduce the significant risk of the vulnerabilities and prevent them from being used as a vector for potential cyber-attacks, federal agencies in the U.S. are mandated to apply the patches by March 17, 2022.

The development comes shortly after Cisco released patches for critical security vulnerabilities affecting Expressway Series and Cisco TelePresence Video Communication Server (VCS) this week that could be exploited by a malicious party to gain elevated privileges and execute arbitrary code.

Related Articles

Back to top button