1080*80 ad

CISA Adds Oracle, Windows, Kentico, and Apple Flaws to Known Exploited Vulnerabilities

Urgent Security Alert: CISA Flags Actively Exploited Flaws in Apple, Windows, and Oracle Systems

Cybersecurity officials are urging immediate action as new, actively exploited vulnerabilities have been added to the nation’s high-priority list. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog, a definitive list of security flaws that are being used by malicious actors in real-world attacks.

When a vulnerability is added to this list, it’s not a theoretical threat—it’s a confirmed, active danger. These updates serve as a critical warning for organizations of all sizes to prioritize patching to defend against immediate cyber threats. The latest additions impact widely used products from Apple, Microsoft, Oracle, and Kentico, including some shockingly old but still dangerous flaws.

Here is a breakdown of the critical vulnerabilities that demand your attention.

1. Apple iOS and iPadOS Kernel Flaw

  • Identifier: CVE-2024-23225
  • Description: This is a serious memory corruption vulnerability found in the Kernel, the core of Apple’s operating system. A successful exploit could allow an attacker with arbitrary kernel read and write capabilities to bypass security protections.
  • Impact: Attackers can gain elevated privileges and execute malicious code, effectively taking control of an affected device. Apple has already released patches, and all users are strongly advised to update their devices immediately.

2. Oracle Fusion Middleware Remote Code Execution

  • Identifier: CVE-2016-3510
  • Description: An older but still highly dangerous vulnerability affecting Oracle Fusion Middleware. This flaw allows unauthenticated attackers with network access via HTTP to compromise the Oracle WebLogic Server component.
  • Impact: Successful exploitation can result in a complete takeover of the targeted WebLogic Server, enabling remote code execution. The fact that an 8-year-old vulnerability is still being actively exploited highlights the critical risk posed by unpatched legacy systems.

3. Kentico CMS Deserialization Vulnerability

  • Identifier: CVE-2019-10068
  • Description: This vulnerability affects the Kentico content management system (CMS). It’s a deserialization flaw that can be exploited by attackers to run arbitrary code on the server.
  • Impact: Attackers can achieve remote code execution, potentially compromising the entire web server, stealing data, or using it to launch further attacks. Any organization using an unpatched version of Kentico is at significant risk.

4. Microsoft Windows Workstation Service Vulnerability

  • Identifier: CVE-2008-4250
  • Description: This is a legacy vulnerability that should have been patched over a decade ago. It is the infamous flaw exploited by the Conficker worm, which caused widespread disruption in 2008 and 2009. The vulnerability exists in the Server service on Windows.
  • Impact: This flaw allows remote attackers to execute arbitrary code via a specially crafted RPC request. Its inclusion in the KEV catalog is a stark reminder that threat actors continue to scan for and exploit old, unpatched systems. Any machine still vulnerable to this flaw is severely outdated and exposed.

Why This Is a Critical Warning

The CISA KEV catalog is not just a list of bugs; it’s a directive. Federal agencies are mandated to patch these specific vulnerabilities by a set deadline. For private organizations, this catalog should be treated as an essential, prioritized to-do list for your security team.

The common thread among these vulnerabilities is active exploitation. Cybercriminals and state-sponsored actors are not waiting—they are using these flaws right now to breach networks, steal data, and deploy ransomware.

Actionable Security Recommendations

To protect your organization from these and other active threats, it is crucial to take immediate and decisive action.

  1. Prioritize and Patch Immediately: The most important step is to apply the security patches provided by the vendors. Do not delay. Treat any vulnerability listed in the CISA KEV catalog as an emergency.
  2. Conduct a Comprehensive Asset Audit: You cannot protect what you don’t know you have. The inclusion of very old flaws like CVE-2008-4250 and CVE-2016-3510 underscores the danger of forgotten or unmanaged legacy systems. Identify all hardware and software on your network and check their patch status.
  3. Implement Network Segmentation: By segmenting your network, you can limit an attacker’s ability to move laterally if one system is compromised. This can help contain the damage from a successful exploit.
  4. Enforce the Principle of Least Privilege: Ensure that users and systems only have the permissions necessary to perform their functions. This can prevent an attacker from escalating privileges even after gaining an initial foothold.

The message from CISA is clear: these vulnerabilities represent a clear and present danger to network security. Proactive patching and robust security hygiene aren’t just best practices; they are an essential defense against active and determined adversaries.

Source: https://securityaffairs.com/183659/uncategorized/u-s-cisa-adds-oracle-windows-kentico-apple-flaws-to-its-known-exploited-vulnerabilities-catalog.html

900*80 ad

      1080*80 ad