Alerts: CISA Adds Six Known Exploited Vulnerabilities to Catalog

Source URL: https://www.cisa.gov/news-events/alerts/2025/03/11/cisa-adds-six-known-exploited-vulnerabilities-catalog
Source: Alerts
Title: CISA Adds Six Known Exploited Vulnerabilities to Catalog

Feedly Summary: CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2025-24983 Microsoft Windows Win32k Use-After-Free Vulnerability
CVE-2025-24984 Microsoft Windows NTFS Information Disclosure Vulnerability
CVE-2025-24985 Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability
CVE-2025-24991 Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability
CVE-2025-24993 Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability
CVE-2025-26633 Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

AI Summary and Description: Yes

Summary: The text discusses the addition of six new vulnerabilities to CISA’s Known Exploited Vulnerabilities Catalog, emphasizing the importance of timely remediation to protect federal and other organizations from active cyber threats.

Detailed Description: The text highlights recent updates from CISA regarding vulnerabilities that are being actively exploited, pointing out the significance of these vulnerabilities and the measures mandated for remediation. Here are the key points:

– **New Vulnerabilities Listed**: CISA added six new Common Vulnerabilities and Exposures (CVEs) to its catalog:
– **CVE-2025-24983**: Microsoft Windows Win32k Use-After-Free Vulnerability
– **CVE-2025-24984**: Microsoft Windows NTFS Information Disclosure Vulnerability
– **CVE-2025-24985**: Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability
– **CVE-2025-24991**: Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability
– **CVE-2025-24993**: Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability
– **CVE-2025-26633**: Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability

– **Significance of Vulnerabilities**: These vulnerabilities serve as common attack vectors for cybercriminals and pose substantial risks, notably within the federal enterprise.

– **Binding Operational Directive (BOD) 22-01**: This directive aims to reduce risks associated with known exploited vulnerabilities by requiring Federal Civilian Executive Branch (FCEB) agencies to address identified vulnerabilities by designated deadlines.

– **Mandatory Remediation**: While BOD 22-01 primarily affects FCEB agencies, CISA advocates for all organizations to prioritize the remediation of vulnerabilities listed in the catalog, viewing it as a critical component of effective vulnerability management practices.

– **Living Catalog**: CISA will continue to update the Known Exploited Vulnerabilities Catalog with new vulnerabilities, promoting ongoing vigilance against cyber threats.

These updates are crucial for security professionals, as they underscore the necessity of proactive vulnerability management and adherence to established compliance measures to reduce potential attack surfaces.