CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2019-2215

Android Kernel Use-After-Free Vulnerability

Vendor: Android

Product: Android Kernel

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. This vulnerability was observed chained with CVE-2020-0041 and CVE-2020-0069 under exploit chain "AbstractEmu."

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-416

CVE-2020-0041

Android Kernel Out-of-Bounds Write Vulnerability

Vendor: Android

Product: Android Kernel

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Android Kernel binder_transaction of binder.c contains an out-of-bounds write vulnerability due to an incorrect bounds check that could allow for local privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0069 under exploit chain "AbstractEmu."

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2020-0069

Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability

Vendor: MediaTek

Product: Multiple Chipsets

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Multiple MediaTek chipsets contain an insufficient input validation vulnerability and have missing SELinux restrictions in the Command Queue drivers ioctl handlers. This causes an out-of-bounds write leading to privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0041 under exploit chain "AbstractEmu."

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-787

CVE-2017-9805

Apache Struts Deserialization of Untrusted Data Vulnerability

Vendor: Apache

Product: Struts

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apache Struts REST Plugin uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to remote code execution when deserializing XML payloads.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-502

CVE-2021-42013

Ransomware

Apache HTTP Server Path Traversal Vulnerability

Vendor: Apache

Product: HTTP Server

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default require all denied or if CGI scripts are enabled. This CVE ID resolves an incomplete patch for CVE-2021-41773.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-22

CVE-2021-41773

Ransomware

Apache HTTP Server Path Traversal Vulnerability

Vendor: Apache

Product: HTTP Server

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. The original patch issued under this CVE ID is insufficient, please review remediation information under CVE-2021-42013.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-22

CVE-2019-0211

Apache HTTP Server Privilege Escalation Vulnerability

Vendor: Apache

Product: HTTP Server

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apache HTTP Server, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute code with the privileges of the parent process (usually root) by manipulating the scoreboard.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-416

CVE-2016-4437

Apache Shiro Code Execution Vulnerability

Vendor: Apache

Product: Shiro

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apache Shiro contains a vulnerability which may allow remote attackers to execute code or bypass intended access restrictions via an unspecified request parameter when a cipher key has not been configured for the "remember me" feature.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-284

CVE-2019-17558

Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability

Vendor: Apache

Product: Solr

Added: 2021-11-03

Due Date: 2022-05-03

Description:

The Apache Solr VelocityResponseWriter plug-in contains an unspecified vulnerability which can allow for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-74

CVE-2020-17530

Apache Struts Remote Code Execution Vulnerability

Vendor: Apache

Product: Struts

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Forced Object-Graph Navigation Language (OGNL) evaluation in Apache Struts, when evaluated on raw user input in tag attributes, can lead to remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-917

CVE-2017-5638

Ransomware

Apache Struts Remote Code Execution Vulnerability

Vendor: Apache

Product: Struts

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apache Struts Jakarta Multipart parser allows for malicious file upload using the Content-Type value, leading to remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2018-11776

Apache Struts Remote Code Execution Vulnerability

Vendor: Apache

Product: Struts

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apache Struts contains a vulnerability that allows for remote code execution under two circumstances. One, where the alwaysSelectFullNamespace option is true and the value isn't set for a result defined in underlying configurations and in same time, its upper package configuration have no or wildcard namespace. Or, using URL tag which doesn't have value and action set and in same time, its upper package configuration have no or wildcard namespace.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2021-30858

Apple iOS, iPadOS, macOS Use-After-Free Vulnerability

Vendor: Apple

Product: iOS, iPadOS, and macOS

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Apple iOS, iPadOS, and macOS WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-416

CVE-2019-6223

Apple iOS and macOS Group Facetime Vulnerability

Vendor: Apple

Product: iOS and macOS

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Apple iOS and macOS Group FaceTime contains an unspecified vulnerability where the call initiator can cause the recipient's Apple device to answer unknowingly or without user interaction.

Required Action:

Apply updates per vendor instructions.

CVE-2021-30860

Apple Multiple Products Integer Overflow Vulnerability

Vendor: Apple

Product: Multiple Products

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Apple iOS, iPadOS, macOS, and watchOS CoreGraphics contain an integer overflow vulnerability which may allow code execution when processing a maliciously crafted PDF. The vulnerability is also known under the moniker of FORCEDENTRY.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20 CWE-190