Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

New Vulnerabilities Uncovered: CISA Adds Windows, Qualcomm, and Microsoft Bugs to Known Exploited Vulnerabilities Catalog



The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added numerous vulnerabilities, including Windows and Qualcomm bugs, to its Known Exploited Vulnerabilities catalog. These additions highlight the ongoing commitment of CISA to enhancing the nation's cybersecurity posture by providing timely information on potential threats.

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added numerous vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog.
  • CISA's KEV catalog serves as an essential resource for identifying and remediating known exploited vulnerabilities in various software products.
  • Notable vulnerabilities added to the KEV catalog include Windows and Qualcomm product bugs, as well as a Microsoft Management Console Remote Code Execution vulnerability.
  • The Windows-related vulnerabilities are CVE-2024-43047 (Qualcomm Multiple Chipset Use-After-Free Vulnerability) and CVE-2024-43572 (Microsoft Windows Management Console Remote Code Execution Vulnerability).
  • These issues have been reported to be actively exploited in the wild, highlighting the importance of proactive measures to address potential vulnerabilities.
  • CISA's efforts demonstrate the critical role they play in informing the nation's cybersecurity efforts through their KEV catalog.



  • In a move aimed at bolstering the security posture of federal agencies and private sector organizations alike, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added numerous vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. Among these, notable additions include bugs associated with Windows and Qualcomm products, as well as a Microsoft Management Console Remote Code Execution vulnerability.

    For those unfamiliar with CISA's KEV catalog, it serves as an essential resource for identifying and remediating known exploited vulnerabilities in various software products. The addition of these vulnerabilities to the catalog underscores the agency's ongoing commitment to enhancing the nation's cybersecurity posture by providing timely information on potential threats.

    The Windows-related vulnerabilities added to the KEV catalog include CVE-2024-43047, a Qualcomm Multiple Chipset Use-After-Free Vulnerability, and CVE-2024-43572, a Microsoft Windows Management Console Remote Code Execution Vulnerability. Both of these issues have been reported to be actively exploited in the wild.

    The Qualcomm CVE-2024-43047 vulnerability stems from a use-after-free bug that could potentially lead to memory corruption. According to reports, this flaw resides in the Digital Signal Processor (DSP) service and impacts dozens of chipsets. It is noteworthy that cybersecurity researchers Seth Jenkins from Google Project Zero and Conghui Wang from Amnesty International Security Lab have attributed the discovery of this vulnerability.

    The Microsoft Windows Management Console Remote Code Execution Vulnerability (CVE-2024-43572) presents a significant risk, as it could allow a remote attacker to gain code execution if a user loads a malicious MMC snap-in. Notably, both issues were addressed by Microsoft in Patch Tuesday security updates for October 2024.

    The addition of these vulnerabilities to the KEV catalog serves as a stark reminder of the ever-evolving nature of cybersecurity threats and the importance of staying vigilant. As organizations navigate the complex landscape of contemporary IT infrastructure, it is crucial that they prioritize proactive measures to identify and mitigate potential vulnerabilities.

    In light of this new information, it is essential for organizations to take immediate action to address these known exploited vulnerabilities. This may involve implementing patches and updates, conducting thorough risk assessments, or leveraging expert resources to assist in the remediation process. By doing so, organizations can significantly reduce their exposure to potential attacks and enhance overall cybersecurity posture.

    Furthermore, this latest addition highlights the critical role that CISA plays in informing the nation's cybersecurity efforts. Through its KEV catalog, the agency provides a centralized resource for identifying and addressing known exploited vulnerabilities, ultimately supporting the collective efforts of organizations to maintain robust cybersecurity defenses.

    In conclusion, the recent additions to the KEV catalog underscore the importance of proactive measures in mitigating potential cybersecurity threats. By staying informed about emerging vulnerabilities and taking immediate action to address them, organizations can significantly reduce their exposure to risk and enhance overall security posture.



    Related Information:

  • https://securityaffairs.com/169557/security/u-s-cisa-adds-windows-and-qualcomm-bugs-known-exploited-vulnerabilities-catalog.html

  • https://www.cisa.gov/news-events/alerts/2024/10/08/cisa-adds-three-known-exploited-vulnerabilities-catalog

  • https://nvd.nist.gov/vuln/detail/CVE-2024-43047

  • https://www.cvedetails.com/cve/CVE-2024-43047/

  • https://nvd.nist.gov/vuln/detail/CVE-2024-43572

  • https://www.cvedetails.com/cve/CVE-2024-43572/


  • Published: Wed Oct 9 03:45:20 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us