CISA Adds One Known Exploited Vulnerability to Catalog

Original release date: July 29, 2022

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise. Note: To view the newly added vulnerabilities in the catalog, click on the arrow in the “Date Added to Catalog” column, which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the specified criteria.

This product is provided subject to this Notification and this Privacy & Use policy.

Samba Releases Security Updates

Original release date: July 27, 2022 | Last revised: July 28, 2022

The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba. An attacker could exploit one of these vulnerabilities to take control of an affected system. 

CISA encourages users and administrators to review the following Samba Security Announcements and apply the necessary updates and workarounds. 

•    CVE-2022-2031  
•    CVE-2022-32742
•    CVE-2022-32744
•    CVE-2022-32745
•    CVE-2022-32746

 

This product is provided subject to this Notification and this Privacy & Use policy.

CISA Releases Log4Shell-Related MAR

Original release date: July 28, 2022

From May through June 2022, CISA responded to an organization that was compromised by an exploitation of an unpatched and unmitigated Log4Shell vulnerability in a VMware Horizon server. CISA analyzed five malware samples obtained from the organization’s network and released a Malware Analysis Report of the findings.

Users and administrators are encouraged to review MAR 10386789-1.v1 for more information. For more information on Log4Shell, see:

This product is provided subject to this Notification and this Privacy & Use policy.

Apple Releases Security Updates for Multiple Products

Original release date: July 22, 2022

Apple has released security updates to address vulnerabilities in multiple products. These updates address vulnerabilities attackers could exploit to take control of affected systems.

CISA encourages users and administrators to review the Apple security updates and apply necessary releases.

This product is provided subject to this Notification and this Privacy & Use policy.

Cisco Releases Security Updates for Multiple Products

Original release date: July 22, 2022

Cisco has released security updates to address vulnerabilities in multiple products. Some of these vulnerabilities could allow a remote attacker to execute take control of an affected system. For updates addressing lower severity vulnerabilities, see the Cisco Security Advisories page

CISA encourages users and administrators to review the Cisco advisories and apply the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Atlassian Releases Security Advisory for Questions for Confluence App, CVE-2022-26138

Original release date: July 22, 2022

Atlassian has released a security advisory to address a vulnerability (CVE-2022-26138) affecting Questions for Confluence App. An attacker could exploit this vulnerability to obtain sensitive information. Atlassian reports that the vulnerability is likely to be exploited in the wild.

CISA encourages users and administrators to review Atlassian’s security advisory, Questions For Confluence Security Advisory 2022-07-20, and apply the necessary updates immediately. 
 

This product is provided subject to this Notification and this Privacy & Use policy.

Google Releases Security Updates for Chrome

Original release date: July 21, 2022

Google has released Chrome version 103.0.5060.134  for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system.  

CISA encourages users and administrators to review the Chrome Release Note and apply the necessary updates. 

This product is provided subject to this Notification and this Privacy & Use policy.

CNMF Discloses Malware in Ukraine

Original release date: July 21, 2022

U.S. Cyber Command’s Cyber National Mission Force (CNMF), in close coordination with the Security Service of Ukraine, has released a list of indicators of compromise (IOCs) of malware seen in Ukraine. According to CNMF, “Ukrainian partners are actively sharing malicious activity they find with us to bolster collective cyber security, just as we are sharing with them.”

CISA encourages users and administrators to review U.S. Cyber Command’s press release, Cyber National Mission Force discloses IOCs from Ukrainian networks, as well as their VirusTotal and GitHub pages for more information. See Mandiant’s report, Evacuation and Humanitarian Documents used to Spear Phish Ukrainian Entities, for additional information. 

This product is provided subject to this Notification and this Privacy & Use policy.

Drupal Releases Security Update 

Original release date: July 21, 2022

Drupal has released security updates to address vulnerabilities affecting Drupal 9.3 and 9.4. An attacker could exploit some of these vulnerabilities to take control of an affected system.  

CISA encourages users and administrators to review Drupal security advisory SA-CORE-2022-015 and apply the necessary update.  

This product is provided subject to this Notification and this Privacy & Use policy.

Oracle Releases July 2022 Critical Patch Update

Original release date: July 20, 2022 | Last revised: July 21, 2022

Oracle has released its Critical Patch Update for July 2022 to address 349 vulnerabilities across multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.  

CISA encourages users and administrators to review the Oracle July 2022 Critical Patch Update and apply the necessary updates.  

 

This product is provided subject to this Notification and this Privacy & Use policy.