Categories: Windows

CISA Urges Orgs to Patch Actively Exploited Windows SeriousSAM Bug

CISA Urges Orgs to Patch Actively Exploited Windows SeriousSAM Bug

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added to the catalog of vulnerabilities another 15 security issues actively used in cyberattacks.

CISA’s warning about these vulnerabilities serves as a wake-up call to all system administrators that they need to prioritize installing security updates to protect their organizations’ networks.

Failing to do so turns the company into a target for threat actors, who could breach digital premises, compromise data or gain access to sensitive accounts.

Among the new security flaws CISA added to the catalog of actively exploited bugs, CVE-2021-36934 is the one that stands out. This is a Microsoft Windows SAM (Security Accounts Manager) vulnerability that allows anyone to access the Registry database files on Windows 10 and 11, extract password hashes and gain administrator privileges.

Microsoft fixed this flaw in July 2021, but seven months later there is still significant number of systems that need to install the update. Also, there are workarounds for this vulnerability available here.

Also Read: Practitioner Certificate In Personal Data Protection: Everything You Need To Know

The 15 flaws highlighted this time are a mix of old and new, ranging from 2014 to 2021, as detailed in the table below.

CVE IDDescriptionPatch Deadline
CVE-2021-36934Microsoft Windows SAM Local Privilege Escalation Vulnerability2/24/2022
CVE-2020-0796Microsoft SMBv3 Remote Code Execution Vulnerability8/10/2022
CVE-2018-1000861Jenkins Stapler Web Framework Deserialization of Untrusted Data8/10/2022
CVE-2017-9791Apache Struts 1 Improper Input Validation Vulnerability8/10/2022
CVE-2017-8464Microsoft Windows Shell (.lnk) Remote Code Execution8/10/2022
CVE-2017-10271Oracle Corporation WebLogic Server Remote Code Execution8/10/2022
CVE-2017-0263Microsoft Win32k Privilege Escalation Vulnerability8/10/2022
CVE-2017-0262Microsoft Office Remote Code Execution Vulnerability8/10/2022
CVE-2017-0145Microsoft SMBv1 Remote Code Execution Vulnerability8/10/2022
CVE-2017-0144Microsoft SMBv1 Remote Code Execution Vulnerability8/10/2022
CVE-2016-3088 Apache ActiveMQ Improper Input Validation Vulnerability8/10/2022
CVE-2015-2051D-Link DIR-645 Router Remote Code Execution8/10/2022
CVE-2015-1635Microsoft HTTP.sys Remote Code Execution Vulnerability8/10/2022
CVE-2015-1130Apple OS X Authentication Bypass Vulnerability8/10/2022
CVE-2014-4404Apple OS X Heap-Based Buffer Overflow Vulnerability8/10/2022

Of the rest, CVE-2020-0796 is another critical security flaw on CISA’s list that admins should address. The bug received the maximum severity score. It consists in erroneous handling of maliciously crafted compressed data packets by SMBv3 and it can be exploited to achieve remote code execution.

The flaw can accommodate “wormable” attacks, which means that a threat actor could compromise large networks quicker and with less effort.

Back in March 2020, there were at least 48,000 systems vulnerable to CVE-2020-0796, but, as underlined by CISA’s latest report, the problem continues to persist on many systems.

CISA also added CVE-2015-2051, a remote code execution bug affecting D-Link DIR-645 routers that continues to deliver to attackers.

Also Read: The DNC Singapore: Looking At 2 Sides Better

The most recent reports of exploitation for the particular vulnerability date from November 2021, when the BotenaGo botnet targeted millions of IoT devices and routers via a set of 33 known exploits, including CVE-2015-2051.

CISA’s list of exploited vulnerabilities is a constant reminder for organizations to deal with outdated and no longer supported hardware that is present in sensitive parts of the network since adversaries do not care how old a vulnerability is as long as it gets them in.

With the addition of the 15 flaws above, CISA’s Known Exploited Vulnerabilities Catalog now lists 367 security vulnerabilities.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago