CISA Expands 'Must-Patch' List With Log4j, FortiOS, Other Vulnerabilities

CISA Expands 'Must-Patch' List With Log4j, FortiOS, Other Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added 13 new vulnerabilities to its list of security errors known to be exploited, including Apache Log4j and Fortinet FortiOS bugs that were disclosed last week.

Tracked as CVE-2021-44228 and dubbed Log4Shell, the Log4j flaw can be exploited to achieve remote code execution and it affects many applications. Thousands of organizations worldwide are potentially exposed to attacks and exploitation attempts are on the rise.

Fortinet last week published an advisory to warn of an arbitrary file download vulnerability in FortiOS, which a local authenticated attacker could exploit using specially crafted update packages. The bug is tracked as CVE-2021-44168.

Fortinet warned in its advisory that the vulnerability was already being exploited in attacks, urging customers to update their deployments immediately and to check their environments for potential compromise.

On Friday, CISA announced that it has expanded its Known Exploited Vulnerabilities Catalog by adding these two vulnerabilities and 11 others, including a bug in Zoho’s ManageEngine Desktop Central that was disclosed earlier this month.

Tracked as CVE-2021-44515, the Zoho ManageEngine security defect affects the Professional and Enterprise editions of ServiceDesk Plus and can be exploited to achieve remote code execution. Tens of thousands of organizations are potentially impacted.

Other security issues that CISA added to its list include CVE-2021-35394 (Realtek Jungle SDK), CVE-2020-17463 (Fuel CMS), CVE-2020-8816 (Pi-Hole AdminLTE), as well as older vulnerabilities in Sonatype Nexus, Linux Kernel, MongoDB, Apache Solr, Embedthis GoAhead, and Red Hat Jboss.

According to CISA, there’s “evidence that threat actors are actively exploiting the vulnerabilities” in the catalog. Organizations are advised to apply the available patches for these bugs as soon as possible. Where patching isn’t possible, organizations should implement any available mitigations.

“These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise,” CISA notes.

Under Binding Operational Directive (BOD) 22-01, federal organizations are required to apply patches for the CVEs in the known exploited list as soon as possible.

Related: CISA Adds Zoho, Qualcomm, Mikrotik Flaws to 'Must-Patch' List

Related: CISA Lists 300 Exploited Vulnerabilities That Organizations Need to Patch

Related: Zoho Confirms New Zero-Day, Ships Exploit Detector

view counter
imageimage
Ionut Arghire is an international correspondent for SecurityWeek.
Previous Columns by Ionut Arghire:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"