U.S. Federal Civilian Executive Branch Agencies (FCEB) agencies have until May 4th to secure their devices against the CVE-2023-20963 vulnerability added by CISA to its list of Known Exploited Vulnerabilities on Thursday.
According to the binding operational directive (BOD 22-01) from November 2021, federal agencies must check and fix their networks for all security flaws included in CISA's KEV catalog.
Even if the catalog is mainly aimed at U.S. federal agencies, it is strongly advised that private companies also treat vulnerabilities in CISA's catalog with priority.
"These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise," the U.S. cybersecurity agency said.
CISA warns of Android bug exploited by Chinese app to spy on users

"The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a high-severity Android vulnerability believed to have been exploited by a Chinese e-commerce app Pinduoduo as a zero-day to spy on its users.
✓ This Android Framework security flaw (tracked as CVE-2023-20963) allows atta awwckers to escalate privileges on unpatched Android devices without requiring user interaction.
"Android Framework contains an unspecified vulnerability that allows for privilege escalation after updating an app to a higher Target SDK with no additional execution privileges needed," CISA explains. . ."
SOURCE:
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2023-20963 Android Framework Privilege Escalation Vulnerability
- CVE-2023-29492 Novi Survey Insecure Deserialization Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Note: To view other newly added vulnerabilities in the catalog, click on the arrow in the "Date Added to Catalog" column—which will sort by descending dates.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
No comments:
Post a Comment