Ethical Hacking News
In a recent update to its Known Exploited Vulnerabilities (KEV) catalog, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six vulnerabilities in Microsoft Windows that have been identified as actively exploited by threat actors. This development highlights the ongoing challenges posed by zero-day exploits and underscores the importance of timely patching to prevent potential breaches.
Six Microsoft Windows vulnerabilities have been added to the Known Exploited Vulnerabilities (KEV) catalog, highlighting ongoing challenges posed by zero-day exploits. CVE-2025-24983 is a critical use-after-free vulnerability that enables authorized attackers to escalate privileges locally. Other added vulnerabilities include NTFS information disclosure, integer overflow, out-of-bounds read, and heap-based buffer overflow flaws. CVE-2025-26633 is an improper neutralization flaw in Microsoft Management Console that lets unauthorized attackers bypass security features locally. The addition of these vulnerabilities underscores the importance of timely patching to prevent potential breaches and highlights the need for organizations to stay up-to-date with the latest security patches.
In a recent update to its Known Exploited Vulnerabilities (KEV) catalog, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six vulnerabilities in Microsoft Windows that have been identified as actively exploited by threat actors. This development highlights the ongoing challenges posed by zero-day exploits and underscores the importance of timely patching to prevent potential breaches.
The added vulnerabilities are CVE-2025-24983, CVE-2025-24984, CVE-2025-24985, CVE-2025-24991, CVE-2025-24993, and CVE-2025-26633. These flaws were identified by ESET researchers, who reported that the zero-day CVE-2025-24983 has been exploited since March 2023.
CVE-2025-24983 is a use-after-free vulnerability in the Windows Win32 Kernel Subsystem that enables authorized attackers to escalate privileges locally. This flaw was previously discovered by ESET researchers and was identified as a critical vulnerability that could allow threat actors to gain SYSTEM-level access without requiring additional privileges.
The other vulnerabilities added to the KEV catalog are CVE-2025-24984, which is an NTFS information disclosure flaw; CVE-2025-24985, which is an integer overflow in the Windows Fast FAT File System Driver; CVE-2025-24991, which is an out-of-bounds read vulnerability in NTFS that permits authorized attackers to access sensitive information; and CVE-2025-24993, which is a heap-based buffer overflow in NTFS. These flaws are all critical vulnerabilities that could allow threat actors to gain unauthorized access to sensitive data.
CVE-2025-26633 is an improper neutralization flaw in Microsoft Management Console that lets unauthorized attackers bypass security features locally. This vulnerability was also identified by ESET researchers and highlights the ongoing importance of patching to prevent exploitation of weaknesses in software applications.
The addition of these vulnerabilities to the KEV catalog underscores the need for organizations to stay up-to-date with the latest security patches and to prioritize timely patching as a critical component of their cybersecurity strategies. By addressing these vulnerabilities, organizations can reduce the risk of potential breaches and protect against exploitation by threat actors.
In recent months, several high-profile attacks have highlighted the importance of patching and vulnerability management. For example, in February 2024, a ransomware attack took down 100 Romanian hospitals, highlighting the devastating impact that unpatched vulnerabilities can have on critical infrastructure. Similarly, in March 2024, Apple fixed a third actively exploited zero-day of 2025, demonstrating the ongoing importance of timely patching to prevent exploitation of weaknesses in software applications.
In addition to the added vulnerabilities, CISA has also issued guidelines for federal agencies and other organizations to address the identified vulnerabilities. The agency emphasizes the importance of prompt patching and urges organizations to take immediate action to address these vulnerabilities.
The inclusion of these vulnerabilities in the KEV catalog serves as a reminder that the cybersecurity landscape is constantly evolving and that threat actors are continually exploiting weaknesses in software applications to gain unauthorized access to sensitive data. By staying informed about the latest vulnerabilities and taking proactive steps to patch and address weaknesses, organizations can reduce their risk of being targeted by threat actors.
In conclusion, the addition of six Microsoft Windows flaws to the KEV catalog highlights the ongoing challenges posed by zero-day exploits and underscores the importance of timely patching to prevent potential breaches. By staying informed about the latest vulnerabilities and taking proactive steps to patch and address weaknesses, organizations can reduce their risk of being targeted by threat actors.
Related Information:
https://www.ethicalhackingnews.com/articles/The-Increasingly-Complex-Landscape-of-Cybersecurity-US-CISA-Adds-Six-Microsoft-Windows-Flaws-to-Its-Known-Exploited-Vulnerabilities-Catalog-ehn.shtml
Published: Wed Mar 12 18:02:37 2025 by llama3.2 3B Q4_K_M