CISA added 2 more security flaws to its Known Exploited Vulnerabilities Catalog

Pierluigi Paganini September 14, 2022

CISA added more security flaws to its Known Exploited Vulnerabilities Catalog, including Windows and iOS flaws.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added 2 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, a Windows privilege escalation vulnerability, tracked as CVE-2022-37969, and an arbitrary code execution issue, tracked as CVE-2022-32917, affecting iPhones and Macs.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts recommend also private organizations review the Catalog and address the vulnerabilities in their infrastructure.

The CVE-2022-37969 flaw was addressed by Microsoft with the release of September 2022 Patch Tuesday security updates, it is a Windows Common Log File System Driver Elevation of Privilege Vulnerability.

Microsoft credited Quan Jin with DBAPPSecurity, Genwei Jiang with Mandiant, FLARE OTF, CrowdStrike, and Zscaler ThreatLabz for reporting this flaw.

The company did not share details about the attacks exploiting this vulnerability.

The second issue added to the CISA catalog is an arbitrary code execution vulnerability tracked as CVE-2022-32917. This flaw is the eighth actively exploited zero-day issue addressed by Apple this year.

“An application may be able to execute arbitrary code with kernel privileges.” reads the advisory published by Apple for this vulnerability. “The issue was addressed with improved bounds checks.”

The vulnerability impacts iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation and Macs running macOS Big Sur 11.7 and macOS Monterey 12.6.

Threat actors could exploit this bug by creating specially crafted applications to execute arbitrary code with kernel privileges. The vulnerability was reported by an anonymous researcher and Apple confirmed that it is aware that this flaw “may have been actively exploited.”

CISA orders federal agencies to fix these vulnerabilities by October 5, 2022.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment