Close Menu
IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
  • Home
  • News
  • Blog
  • Selfhosting
  • AI
  • Linux
  • Cyber Security
  • Gadgets
  • Gaming

Subscribe to Updates

Get the latest creative news from ioupdate about Tech trends, Gaming and Gadgets.

    What's Hot

    Story Of Seasons: Grand Bazaar Gets A Five-Minute Overview Trailer

    July 8, 2025

    X-Plus Piccolo N150 Mini Laptop review – An amazing 8-inch 2-in-1 laptop

    July 8, 2025

    OnePlus launches five new products, including Buds 4 and smaller Watch 3 for the US

    July 8, 2025
    Facebook X (Twitter) Instagram
    Facebook Mastodon Bluesky Reddit
    IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
    • Home
    • News
    • Blog
    • Selfhosting
    • AI
    • Linux
    • Cyber Security
    • Gadgets
    • Gaming
    IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
    Home»Cyber Security»CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation
    Cyber Security

    CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation

    MichaBy MichaJuly 8, 2025No Comments6 Mins Read
    CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation


    In the rapidly evolving landscape of digital threats, staying ahead of sophisticated cyber attacks is paramount. This article delves into recent critical advisories from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), highlighting actively exploited vulnerabilities that demand immediate attention. We’ll explore why proactive vulnerability management is crucial for safeguarding your digital assets, covering specific flaws like the latest Citrix Bleed 2 and older, yet still potent, weaknesses. Understanding these threats is the first step in fortifying your defenses and maintaining robust network security.

    Urgent Alert: CISA Adds Four Vulnerabilities to KEV Catalog

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently updated its Known Exploited Vulnerabilities (KEV) catalog, adding four critical security flaws. This move underscores evidence of active exploitation in the wild, signaling an immediate risk to organizations globally. The KEV catalog serves as a critical **threat intelligence** resource, compelling Federal Civilian Executive Branch (FCEB) agencies to prioritize patching these vulnerabilities by July 28, 2025. This directive, while targeting federal entities, serves as a vital warning for all organizations to review their security posture and patch their systems proactively.

    Understanding the Exploited Flaws

    The newly added vulnerabilities span different technologies and types, each posing a significant risk:

    • CVE-2014-3931 (CVSS score: 9.8) – Multi-Router Looking Glass (MRLG) Buffer Overflow: This flaw allows remote attackers to trigger an arbitrary memory write and memory corruption. Buffer overflows are classic vulnerabilities where an attacker can write data beyond the allocated buffer, potentially overwriting critical program data or executing arbitrary code.
    • CVE-2016-10033 (CVSS score: 9.8) – PHPMailer Command Injection: A severe vulnerability enabling attackers to execute arbitrary code within the application’s context or cause a denial-of-service (DoS) condition. Command injection flaws occur when an application executes user-supplied input as a system command, providing attackers control over the underlying system.
    • CVE-2019-5418 (CVSS score: 7.5) – Ruby on Rails Action View Path Traversal: This vulnerability can expose the contents of arbitrary files on the target system’s file system. Path traversal attacks allow attackers to access directories and files outside of the intended web root directory by manipulating file paths.
    • CVE-2019-9621 (CVSS score: 7.5) – Zimbra Collaboration Suite SSRF: A Server-Side Request Forgery (SSRF) flaw that could lead to unauthorized access to internal resources and remote code execution. SSRF vulnerabilities enable attackers to trick the server into making requests to an arbitrary domain of the attacker’s choosing, potentially compromising internal systems.

    While details on the exploitation of the first three vulnerabilities are not publicly reported, CVE-2019-9621 has a clear link to the China-linked threat actor Earth Lusca. In September 2023, Trend Micro attributed its abuse to drop web shells and Cobalt Strike, highlighting the persistent threat posed by known vulnerabilities, even older ones. This underscores that age does not diminish the danger of an unpatched flaw; rather, it often increases the likelihood of an attacker having a fully weaponized exploit.

    Citrix Bleed 2: A New Critical Threat Emerges

    Adding to the urgency in the cybersecurity landscape, technical analyses have been released for a critical security flaw in Citrix NetScaler ADC (CVE-2025-5777), now dubbed “Citrix Bleed 2.” This vulnerability is assessed to be under active exploitation, posing a significant risk to organizations relying on Citrix for application delivery and remote access. Citrix NetScaler ADC solutions are widely deployed as application delivery controllers, making them high-value targets for attackers seeking to gain initial access or compromise network infrastructure.

    Technical Deep Dive into CVE-2025-5777

    WatchTowr Labs and Horizon3.ai’s findings confirm active exploitation of both CVE-2025-5777 and a related flaw, CVE-2025-6543. According to watchTowr CEO Benjamin Harris, this vulnerability facilitates memory reading, which attackers are leveraging to extract sensitive information. This includes data transmitted within HTTP requests, credentials, and valid Citrix session tokens.

    The exploit capitalizes on a memory leakage issue. By sending a specially crafted login request to endpoints like “/p/u/doAuthentication.do,” the system inadvertently reflects user-supplied login values and other sensitive data in the response, regardless of authentication success. Horizon3.ai demonstrated that approximately 127 bytes of data could be leaked via a modified “login=” parameter without a value, making it feasible to systematically extract session tokens and other critical information.

    The core of the vulnerability lies in the misuse of the snprintf function with a format string containing %.*s. This specific format tells snprintf to print a string up to a specified number of characters or until a null byte is encountered. By manipulating the input, attackers can cause the function to read beyond the intended buffer, pulling uninitialized stack data into the response. Repeated invocations can progressively expose more sensitive memory contents.

    Unique Tip: Proactive threat hunting is essential. Beyond just patching, organizations should continuously monitor their network traffic and system logs for indicators of compromise (IoCs) related to known exploited vulnerabilities. For instance, after a Citrix Bleed disclosure, look for unusual HTTP requests to Citrix endpoints, unexpected memory usage patterns, or unauthorized access attempts using stolen session tokens. This proactive stance helps detect compromises even before patches are deployed or if patches fail.

    FAQ

    Question 1: What is CISA’s KEV catalog and why is it important for organizations?

    CISA’s Known Exploited Vulnerabilities (KEV) catalog is a list of cybersecurity vulnerabilities that CISA has confirmed are being actively exploited by malicious actors in the wild. Its importance stems from its role as a critical resource for **threat intelligence**, guiding federal agencies to prioritize patching these specific flaws. For all other organizations, it serves as an urgent warning system, highlighting the most immediate and dangerous security risks that require prompt remediation to prevent compromise.

    Question 2: How can organizations effectively protect themselves against vulnerabilities like Citrix Bleed 2?

    Effective protection involves a multi-pronged approach:
    1. **Immediate Patching:** Apply vendor-supplied security patches as soon as they are released. For critical vulnerabilities like Citrix Bleed 2, this is non-negotiable.
    2. **Continuous Monitoring:** Implement robust **network security** monitoring solutions to detect suspicious activity, unusual traffic patterns, and potential exploitation attempts.
    3. **Vulnerability Management Program:** Establish a comprehensive **vulnerability management** program that includes regular scanning, penetration testing, and a clear process for prioritizing and remediating identified weaknesses.
    4. **Least Privilege & Segmentation:** Apply the principle of least privilege and network segmentation to limit the potential blast radius of a successful exploit.

    Question 3: What’s the fundamental difference between a buffer overflow and a command injection vulnerability?

    A **buffer overflow** occurs when a program attempts to write more data to a fixed-size memory buffer than it can hold, overwriting adjacent memory locations. This can lead to crashes, data corruption, or allow an attacker to execute arbitrary code. A **command injection** vulnerability, on the other hand, arises when an application constructs a system command using user-supplied input without proper sanitization. An attacker can then inject malicious commands that the system will execute, potentially gaining control over the underlying operating system. While both can lead to arbitrary code execution, they exploit different underlying mechanisms.



    Read the original article

    0 Like this
    Active adds Catalog CISA critical Due Exploitation KEV Vulnerabilities
    Share. Facebook LinkedIn Email Bluesky Reddit WhatsApp Threads Copy Link Twitter
    Previous ArticleAI Intersection Monitoring Could Yield Safer Streets
    Next Article How I Use VLANs to Isolate Docker and Proxmox Services (+ Free Worksheet)

    Related Posts

    Cyber Security

    Don’t Be Clueless About AI, Social Media, And Cybersecurity

    July 7, 2025
    Cyber Security

    Leaks hint at Operator-like tool in ChatGPT ahead of GPT-5 launch

    July 4, 2025
    Cyber Security

    Critical Cisco Vulnerability in Unified CM Grants Root Access via Static Credentials

    July 3, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Top Posts

    AI Developers Look Beyond Chain-of-Thought Prompting

    May 9, 202515 Views

    6 Reasons Not to Use US Internet Services Under Trump Anymore – An EU Perspective

    April 21, 202512 Views

    Andy’s Tech

    April 19, 20259 Views
    Stay In Touch
    • Facebook
    • Mastodon
    • Bluesky
    • Reddit

    Subscribe to Updates

    Get the latest creative news from ioupdate about Tech trends, Gaming and Gadgets.

      About Us

      Welcome to IOupdate — your trusted source for the latest in IT news and self-hosting insights. At IOupdate, we are a dedicated team of technology enthusiasts committed to delivering timely and relevant information in the ever-evolving world of information technology. Our passion lies in exploring the realms of self-hosting, open-source solutions, and the broader IT landscape.

      Most Popular

      AI Developers Look Beyond Chain-of-Thought Prompting

      May 9, 202515 Views

      6 Reasons Not to Use US Internet Services Under Trump Anymore – An EU Perspective

      April 21, 202512 Views

      Subscribe to Updates

        Facebook Mastodon Bluesky Reddit
        • About Us
        • Contact Us
        • Disclaimer
        • Privacy Policy
        • Terms and Conditions
        © 2025 ioupdate. All Right Reserved.

        Type above and press Enter to search. Press Esc to cancel.