cisa

Vulnerabilities

Here are 4 Vulnerabilities that CISA Added to the Known Exploited Vulnerabilities Catalog This Week.

Federal agencies need to apply vendor recommended mitigations for each flaw on or before October 25. The US Cybersecurity and Infrastructure Security Agency (CISA) has added a total of four security vulnerabilities to its Known Exploited Vulnerabilities (KEV) so far this week. Federal civilian executive branch agencies have until Oct. 25 to address the flaws. […]

Read More
Emerging Threats Vulnerabilities

CISA Adds Critical TeamCity Flaw to Known Exploited Vulnerabilities Catalog

Image source: Shutterstock Move follows reports this week of threat actors actively exploiting the flaw in ransomware attacks. The US Cybersecurity and Infrastructure Security Agency (CISA) has added a recently disclosed authentication bypass flaw in the JetBrains TeamCity CI/CD platform (CVE-2023-42793) to its catalog of known exploited vulnerabilities (KEV). The move follows recent reports about […]

Read More
Breaches Enterprise Vulnerabilities

7 vulnerabilities that federal agencies MUST address by Nov 29

Four of the vulnerabilities are Windows zero-day bugs that Microsoft disclosed in its November security update; three affect Samsung mobile devices. The US Cybersecurity and Infrastructure Security Agency’s (CISA) Binding Operational Directive 22-01 issued in Nov. 2021 requires all federal civilian executive branch agencies to address software bugs that are listed in CISA’s Known Exploited […]

Read More
Enterprise

CISA will adopt TLP version 2.0 on Nov. 1

Prepare now for move to the new version of FIRST’s standard for sharing security information [300 words]. What: Beginning Nov. 1, 2022, CISA will officially adopt version 2.0 of the Forum of Incident Response and Security Teams (FIRST) Traffic Light Protocol (TLP) standard to facilitate information sharing among cybersecurity incident response teams. TLP 2.0 will […]

Read More
Vulnerabilities

CISA Adds Patched Apple iOS/iPadOS Zero-Day to Known Exploited Vulnerabilities Catalog

CVE-2022-42827 is the eighth kernel level flaw so far this year for which Apple has released a patch only after active exploitation was underway [277 words]. What:  CISA has added a newly disclosed vulnerability (CVE-2022-42827) in different versions of iOS and iPadOS, to its catalog of Known Exploited Vulnerabilities. US federal civilian executive branch agencies […]

Read More
Breaches Enterprise Vulnerabilities

Attackers actively exploiting VMware flaw that CISA deemed as posing “unacceptable risk” in May

Multiple campaigns are using CVE-2022-22954 to drop ransomware, coin miners and Mirai [299 words]. What: Multiple malicious campaigns are actively targeting a previously disclosed and now patched remote code execution vulnerability in VMware Workspace ONE Access and Identity Manager (CVE-2022-22954). Researchers from Fortinet’s FortiGuard Labs on Thursday said they had observed threat actors exploiting the […]

Read More
Enterprise Vulnerabilities

Log4j vuln tops list of CVEs that the US govt says Chinese groups are actively exploiting

Key takeaway: Ensure that you have patched these vulnerabilities—or have mitigations for them especially if your organization is in the technology, telecommunications, defense industrial base and other critical infrastructure sectors. [216 words] What: The US National Security Agency (NSA), Cybersecurity and Infrastructure Agency (CISA) and the FBI have issued a joint cybersecurity advisory listing the […]

Read More
Emerging Threats Enterprise Vulnerabilities

CISA ups the ante on asset discovery and vulnerability detection on federal networks

Key takeaway: If you aren’t already doing continuous automated asset discovery and vulnerability enumeration on discovered assets, now is a good time to get started. [259 words] What: The US Cybersecurity and Infrastructure Security Agency (CISA) this week issued Binding Operational Directive (BOD) 23-01 that requires all federal, executive branch, and agencies to implement measurable […]

Read More