Alerts: CISA Adds Three Known Exploited Vulnerabilities to Catalog

Source URL: https://www.cisa.gov/news-events/alerts/2025/01/07/cisa-adds-three-known-exploited-vulnerabilities-catalog
Source: Alerts
Title: CISA Adds Three Known Exploited Vulnerabilities to Catalog

Feedly Summary: CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2024-41713 Mitel MiCollab Path Traversal Vulnerability
CVE-2024-55550 Mitel MiCollab Path Traversal Vulnerability
CVE-2020-2883 Oracle WebLogic Server Unspecified Vulnerability

Users and administrators are also encouraged to review the Palo Alto Threat Brief: Operation Lunar Peek related to CVE-2024-0012, the Palo Alto Security Bulletin for CVE-2024-0012, and the Palo Alto Security Bulletin for CVE-2024-9474 for additional information. 
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

AI Summary and Description: Yes

Summary: The text discusses the addition of new vulnerabilities to CISA’s Known Exploited Vulnerabilities Catalog and emphasizes the importance of timely remediation. It highlights specific vulnerabilities in Mitel and Oracle products and outlines the directive requiring federal agencies to address these security issues.

Detailed Description: The provided text is relevant to the field of Information Security, outlining recent updates from the Cybersecurity and Infrastructure Security Agency (CISA) regarding vulnerabilities that could be exploited by malicious actors. Key points include:

– **New Vulnerabilities Added**: CISA identified three specific vulnerabilities that have been added to their Known Exploited Vulnerabilities Catalog:
– **CVE-2024-41713**: Vulnerability in Mitel MiCollab.
– **CVE-2024-55550**: Another vulnerability in Mitel MiCollab.
– **CVE-2020-2883**: Unspecified vulnerability in Oracle WebLogic Server.

– **Importance of Monitoring**: Users and administrators are encouraged to review related security bulletins and threat briefs, particularly concerning the vulnerable systems outlined. This underscores the necessity for organizations to stay informed about potential threats.

– **Targeting Federal Agencies**: The Binding Operational Directive (BOD) 22-01 outlines requirements specifically for Federal Civilian Executive Branch (FCEB) agencies to address these identified vulnerabilities. The directive mandates remediation within a specified time frame to protect federal networks.

– **Broader Recommendations**: Although BOD 22-01 is targeted toward federal agencies, CISA strongly encourages all organizations, regardless of sector, to adopt practices of prioritizing the remediation of known vulnerabilities within their systems. This serves as a best practice against cyber threats.

– **Continuous Updates to Vulnerabilities**: CISA’s commitment to adding vulnerabilities to the catalog as they are identified indicates the evolving nature of cybersecurity threats and the need for organizations to maintain ongoing vigilance and response capabilities.

Overall, this text is significant for information security professionals, as it highlights critical vulnerabilities that could impact organizational security and the need for comprehensive vulnerability management practices. It serves as a reminder of the persistent threat landscape and the requirements for proactive defenses.