Brief

Summary:

The Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, which are deemed to be actively exploited. The new vulnerabilities are CVE-2023-6549 (Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow), CVE-2023-6548 (Citrix NetScaler ADC and NetScaler Gateway Code Injection), and CVE-2024-0519 (Google Chromium V8 Out-of-Bounds Memory Access). These vulnerabilities are considered high-risk and may lead to cyber attacks if not addressed. The CISA strongly advises organizations to prioritize timely remediation of these vulnerabilities as part of their vulnerability management practice to reduce the risk of exploitation.

CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

  • CVE-2023-6549 Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability
  • CVE-2023-6548 Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability
  • CVE-2024-0519 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. 

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Please share your thoughts. We recently updated our anonymous Product Feedback Survey and we’d welcome your feedback.

Highlights content goes here...

Summary:

The Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog. These vulnerabilities, identified as CVE-2023-6549, CVE-2023-6548, and CVE-2024-0519, are considered high-risk because they have been actively exploited by malicious actors. The Catalog is a living list of common vulnerabilities and exposures (CVEs) that pose significant risks to the federal enterprise, as specified in Binding Operational Directive (BOD) 22-01.

The added vulnerabilities include:

1. CVE-2023-6549: A buffer overflow vulnerability in Citrix NetScaler ADC and NetScaler Gateway, which can allow an attacker to execute arbitrary code.
2. CVE-2023-6548: A code injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway, which can also enable an attacker to execute arbitrary code.
3. CVE-2024-0519: An out-of-bounds memory access vulnerability in Google Chromium V8, which can lead to arbitrary code execution.

The CISA emphasizes that these types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Consequently, the agency urges Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect their networks against active threats.

Notably, while BOD 22-01 primarily applies to FCEB agencies, CISA strongly recommends that all organizations prioritize the timely remediation of these vulnerabilities as part of their vulnerability management practice. This proactive approach can help reduce the exposure to cyberattacks and mitigate potential risks.

Furthermore, CISA will continue to add vulnerabilities to the catalog that meet the specified criteria. The agency also encourages organizations to share their feedback through its anonymous Product Feedback Survey, which has recently been updated.

Overall, it is essential for organizations to prioritize the timely remediation of these vulnerabilities to ensure the protection of their networks and systems against active threats.

Cybersecurity and Infrastructure Security Agency

Quick Insight
RADA.AI
RADA.AI
Hello! I'm RADA.AI - Regulatory Analysis and Decision Assistance. Your Intelligent guide for compliance and decision-making. How can i assist you today?
Suggested

Form successfully submitted. One of our GRI rep will contact you shortly

Thanking You!

Enter your Email

Enter your registered username/email id.

Enter your Email

Enter your email id below to signup.

Enter your Email

Enter your email id below to signup.
Individual Plan
$125 / month OR $1250 / year
Features
Best for: Researchers, Legal professionals, Academics
Enterprise Plan
Contact for Pricing
Features
Best for: Law Firms, Corporations, Government Bodies