Aggregator
CVE-2024-45845 | nix up to 2.24.5 path traversal
CVE-2024-41170 | Siemens Tecnomatix Plant Simulation prior 2302.0015/2404.0004 SPP File stack-based overflow (ssa-427715)
CVE-2024-37994 | Siemens SIMATIC Reader RF610R CMIIT up to 4.1 Configuration backdoor (ssa-765405)
CVE-2024-37993 | Siemens SIMATIC Reader RF610R CMIIT up to 4.1 Ajax2App access control (ssa-765405)
CVE-2024-8645 | Wireshark up to 4.0.15/4.2.5 SPRT Dissector uninitialized pointer (ID 19559)
CVE-2024-37992 | Siemens SIMATIC Reader RF610R CMIIT up to 4.1 SNMP improper check or handling of exceptional conditions (ssa-765405)
CVE-2024-37991 | Siemens SIMATIC Reader RF610R CMIIT up to 4.1 The Service information disclosure (ssa-765405)
CVE-2024-37990 | Siemens SIMATIC Reader RF610R CMIIT up to 4.1 Configuration File backdoor (ssa-765405)
CVE-2024-35783 | Siemens SIMATIC BATCH DB Server unnecessary privileges (ssa-629254)
CVE-2024-45032 | Siemens Industrial Edge Management Pro Device Token authorization (ssa-359713)
司令5w!报名开启|MiSRC与13家SRC邀您加入双11安全保卫战
司令5w!报名开启|MiSRC与13家SRC邀您加入双11安全保卫战
司令5w!报名开启|MiSRC与13家SRC邀您加入双11安全保卫战
《人工智能安全治理框架》1.0版发布
Poland thwarted cyberattacks that were carried out by Russia and Belarus
CVE-2024-44087 | Siemens Automation License Manager up to 5.x/6.2 Upd2 TCP Port 4410 integer overflow (ssa-103653)
Citrix Releases Security Updates for Citrix Workspace App for Windows
Citrix released security updates to address multiple vulnerabilities in the Citrix Workspace App for Windows. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
CISA encourages users and administrators to review the following and apply necessary updates:
CISA Adds Four Known Exploited Vulnerabilities to Catalog
(Updated September 25, 2024)
CISA has removed one vulnerability from its Known Exploited Vulnerabilities Catalog, based on information found in the FAQ section of Microsoft's Security Update Guide for CVE-2024-43491.
- CVE-2024-43491 Microsoft Windows Update Remote Code Execution Vulnerability
(End of Update)
CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-38226 Microsoft Publisher Security Feature Bypass Vulnerability
- CVE-2024-38014 Microsoft Windows Installer Privilege Escalation Vulnerability
- CVE-2024-38217 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Microsoft Releases September 2024 Security Updates
Microsoft released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
CISA encourages users and administrators to review the following and apply necessary updates: