Six new vulnerabilities added to CISA catalogue
The US Cybersecurity and Infrastructure Security Agency (CISA) has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalogue, together with CVEs in Code Aurora ACDB Audio Driver, Linux Kernel, Microsoft Windows and Trend Micro Apex One.
CISA’s catalogue serves as a focus designed for US authorities businesses to maintain their IT techniques patched and secured in opposition to probably the most impactful vulnerabilities at the moment circulating. Compliance with the listing is remitted for these organisations, however any safety staff at any organisation globally can profit from maintaining to date with it.
The newly added vulnerabilities are as follows:
- CVE-2022-40139 in Trend Micro Apex One and Apex One as a Service. This is an improper validation vulnerability main to distant code execution (RCE);
- CVE-2013-6282 in Linux Kernel. This is an improper enter validation vulnerability that would permit an utility to learn and write kernel reminiscence main to privilege escalation;
- CVE-2013-2597 in Code Aurora ACDB Audio Driver, which is utilized in a number of third-party merchandise together with Android units. This is a stack-based buffer overflow vulnerability permitting for privilege escalation;
- CVE-2013-2596 in Linux Kernel. This is an integer overflow vulnerability main to privilege escalation;
- CVE-2013-2094, in Linux Kernel. This is a privilege escalation vulnerability ensuing from a failure by the kernel to verify all 64 bits of attr.config handed by consumer house;
- CVE-2010-2568 in Microsoft Windows, an RCE vulnerability arising from a scenario the place Windows incorrectly parses shortcuts in such a manner that malicious code can execute if the working system shows the icon of a malicious shortcut file.
US authorities our bodies have till Thursday 6 October to patch the new vulnerabilities. As already famous, different organisations will not be certain to this schedule, however are suggested to act rapidly.
Commenting on the newest additions to CISA’s listing, Qualys’ UK chief technical safety officer, Paul Baird, mentioned: “Based on proof of lively exploitation, some of these vulnerabilities are a frequent assault vector for malicious cyber actors and pose important danger.
“What is regarding me is that 4 of the CVEs posted at this time are from 2013, and one is from 2010. Only one of many new exploited vulnerabilities is a CVE from 2022. This reveals that there are a number of corporations on the market which have issues round understanding their IT, conserving these IT belongings up to date, or adequately mitigating these points in order that there isn’t any danger of exploitation.
“Patching known vulnerabilities is one of the best ways to prevent attacks, but many companies are finding it hard to keep up. Similarly, end of life systems should be replaced or migrated if they are still needed for businesses,” mentioned Baird.
The newest additions come only a day after CISA added two different probably critical vulnerabilities to its catalogue.
The first of those, CVE-2022-37969, a privilege elevation vulnerability in Windows Common Log File System Driver that impacts all variations of Windows and, if efficiently exploited, an attacker may acquire system-level privileges. This was addressed by Microsoft in its September Patch Tuesday replace.
The second, CVE-2022-32197, is a vulnerability in Apple iOS, iPadOS and macOS, which – left unchecked – allows an utility to execute code with kernel privileges.