The Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities Catalog with a newly identified vulnerability that is currently being actively exploited. The vulnerability, identified as CVE-2023-3079, is related to the Google Chromium V8 Type Confusion.
Such vulnerabilities are commonly targeted by malicious cyber actors and pose significant risks, especially to the federal enterprise.
CISA emphasizes the importance of promptly addressing vulnerabilities listed in the catalog to mitigate exposure to cyberattacks and encourages all organizations to adopt robust vulnerability management practices. The agency will continue to expand the catalog with vulnerabilities that meet its criteria.
The Known Exploited Vulnerabilities Catalog was established through the Binding Operational Directive (BOD) 22-01, aimed at reducing the substantial risks associated with known vulnerabilities.
It serves as an evolving list of Common Vulnerabilities and Exposures (CVEs) that pose significant threats to the federal enterprise. BOD 22-01 mandates Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by their specified due dates, ensuring protection against active threats to FCEB networks. Organizations can access further details in the BOD 22-01 Fact Sheet.
While BOD 22-01 primarily applies to FCEB agencies, CISA strongly advises all organizations, regardless of their affiliation, to prioritize the timely remediation of vulnerabilities listed in the catalog. By doing so, organizations can effectively minimize their exposure to cyberattacks.
CISA reiterates its commitment to enhancing the catalog’s coverage by regularly incorporating new vulnerabilities that meet the defined criteria. It is crucial for organizations to stay vigilant and actively manage their vulnerability landscape to maintain a strong cybersecurity posture in the face of evolving threats.