CISA has instructed federal agencies to take action against zero-day vulnerabilities affecting Windows and Office products, which were exploited by the RomCom cybercriminal group in NATO phishing attacks.
These security flaws, collectively tracked as CVE-2023-36884, have been added to CISA’s list of Known Exploited Vulnerabilities. Under the binding operational directive (BOD 22-01) issued in November 2021, U.S. Federal Civilian Executive Branch Agencies (FCEB) are now required to secure their Windows devices against attacks leveraging CVE-2023-36884. Agencies have been given a three-week deadline to implement mitigation measures shared by Microsoft.
While the vulnerabilities have not yet been patched, Microsoft has committed to delivering fixes through their regular monthly release process or through an out-of-band security update.
In the meantime, Microsoft advises customers to utilize Defender for Office 365, Microsoft 365 Apps (Versions 2302 and later), and enable the “Block all Office applications from creating child processes” Attack Surface Reduction Rule for protection against phishing attacks exploiting CVE-2023-36884.
Private companies are also urged to prioritize patching vulnerabilities listed in CISA’s Known Exploited Vulnerabilities catalog, as these types of vulnerabilities pose significant risks to organizations. The RomCom cybercriminal group, based in Russia, exploited the CVE-2023-36884 zero-days in targeted attacks against government entities in North America and Europe.
These attacks involved the use of malicious Office documents that impersonated the Ukrainian World Congress organization during the NATO Summit. RomCom is known for conducting ransomware and extortion operations, as well as targeted credential-gathering campaigns.
It is essential for affected organizations to promptly secure their systems by implementing the recommended mitigation measures and updating their software. The exploitation of these vulnerabilities underscores the importance of proactive cybersecurity practices to protect against evolving threats.