Brief

Summary:

The Cybersecurity and Infrastructure Security Agency (CISA) has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog: CVE-2023-36761 (Microsoft Word Information Disclosure Vulnerability) and CVE-2023-36802 (Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability). These vulnerabilities are considered high-risk and are being actively exploited by malicious cyber actors. While binding operational directive (BOD) 22-01 only applies to Federal Civilian Executive Branch (FCEB) agencies, CISA recommends that all organizations prioritize timely remediation of these vulnerabilities as part of their vulnerability management practice to reduce the risk of cyberattacks.

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

  • CVE-2023-36761 Microsoft Word Information Disclosure Vulnerability
  • CVE-2023-36802 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Note: To view other newly added vulnerabilities in the catalog, click on the arrow in the “Date Added to Catalog” column—which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Highlights content goes here...

Summary

The Cybersecurity and Infrastructure Security Agency (CISA) has recently added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, which has been established by the Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities. The two new vulnerabilities added to the catalog are:

1. CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability: This vulnerability allows an attacker to access sensitive information from Microsoft Word documents. The vulnerability has been identified as being actively exploited, making it a high-priority issue for remediation.
2. CVE-2023-36802: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability: This vulnerability permits an attacker to elevate their privileges and gain unauthorized access to a system. The vulnerability has also been found to be actively exploited, posing a significant risk to the federal enterprise.

The CISA Known Exploited Vulnerabilities Catalog is a comprehensive list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. The catalog is updated regularly to include new vulnerabilities that meet specified criteria. BOD 22-01, which established the catalog, requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats.

While BOD 22-01 only applies to FCEB agencies, the CISA strongly urges all organizations to prioritize timely remediation of catalog vulnerabilities as part of their vulnerability management practice. This is crucial to reducing the exposure to cyberattacks and protecting against active threats. The CISA will continue to add vulnerabilities to the catalog that meet the specified criteria, ensuring that organizations remain informed about the latest vulnerabilities and can take necessary action to secure their systems.

In summary, the addition of these two vulnerabilities to the CISA Known Exploited Vulnerabilities Catalog highlights the importance of prioritizing timely remediation of vulnerabilities to reduce the risk of cyber attacks.

Cybersecurity and Infrastructure Security Agency

Quick Insight
RADA.AI
RADA.AI
Hello! I'm RADA.AI - Regulatory Analysis and Decision Assistance. Your Intelligent guide for compliance and decision-making. How can i assist you today?
Suggested

Form successfully submitted. One of our GRI rep will contact you shortly

Thanking You!

Enter your Email

Enter your registered username/email id.

Enter your Email

Enter your email id below to signup.

Enter your Email

Enter your email id below to signup.
Individual Plan
$125 / month OR $1250 / year
Features
Best for: Researchers, Legal professionals, Academics
Enterprise Plan
Contact for Pricing
Features
Best for: Law Firms, Corporations, Government Bodies