ClickCease CISA orders Federal agencies to patch zero-day vulnerabilities

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

CISA orders Federal agencies to patch zero-day vulnerabilities

April 13, 2023 - TuxCare PR Team

The Cybersecurity and Infrastructure Security Agency (CISA) has directed government agencies to address security flaws used in zero-day attacks during recent incidents in which commercial spyware was installed on mobile devices.

These flaws were leveraged in numerous attack chains in two separate campaigns aimed targeting Android and iOS users. The ultimate goal, according to Google’s Threat Analysis Group (TAG), was to install spyware on Android that could decrypt and gather data from various chat and internet applications.

The first wave of attacks began in November 2022, with criminals using several exploit chains to target iOS and Android devices. According to Clément Lecigne of Google TAG, the attackers took advantage of the lengthy period between when the solution was disclosed and when it was fully rolled out on consumer devices. The results of the Amnesty International Security Lab prompted the discovery and publication of information regarding the domains and infrastructure involved in the assaults.

As a result, CISA has added five of the ten vulnerabilities used in the two spyware campaigns to its Known Exploited Vulnerabilities (KEV) catalog. These include CVE-2021-30900 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability; CVE-2022-38181 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability; CVE-2023-0266 Linux Kernel Use-After-Free Vulnerability; CVE-2022-3038 Google Chrome Use-After-Free Vulnerability; and CVE-2022-22706 Arm Mali GPU Kernel Driver Unspecified Vulnerability.

CISA has given Federal Civilian Executive Branch Agencies (FCEB) three weeks, until April 20, to patch vulnerable mobile devices against potential attacks that would target these five security flaws. FCEB agencies must secure their networks against all bugs added to CISA’s list of vulnerabilities known to be exploited in attacks, as per the BOD 22-01 binding operational directive issued in November 2021. Although the directive only applies to FCEB agencies, CISA strongly urges all organizations to prioritize patching these bugs to thwart exploitation attempts.

CISA has also added ten new vulnerabilities to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation. These vulnerabilities include CVE-2013-3163 Microsoft Internet Explorer Memory Corruption Vulnerability; CVE-2014-1776 Microsoft Internet Explorer Memory Corruption Vulnerability; CVE-2017-7494 Samba Remote Code Execution Vulnerability; CVE-2022-42948 Fortra Cobalt Strike User Interface Remote Code Execution Vulnerability; CVE-2022-39197 Fortra Cobalt Strike Teamserver Cross-Site Scripting (XSS) Vulnerability; CVE-2021-30900 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability; CVE-2022-38181 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability; CVE-2023-0266 Linux Kernel Use-After-Free Vulnerability; CVE-2022-3038 Google Chrome Use-After-Free Vulnerability; and CVE-2022-22706 Arm Mali GPU Kernel Driver Unspecified Vulnerability.

CISA warned that these types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. The Known Exploited Vulnerabilities Catalog is a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise, as established by the Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities.

 

The sources for this piece include an article in BleepingComputer.

Summary
CISA orders Federal agencies to patch zero-day vulnerabilities
Article Name
CISA orders Federal agencies to patch zero-day vulnerabilities
Description
The Cybersecurity and Infrastructure Security Agency (CISA) has directed government agencies to address security flaws.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter