{"id":8369,"date":"2022-06-17T11:03:11","date_gmt":"2022-06-17T11:03:11","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8369"},"modified":"2023-02-17T13:34:56","modified_gmt":"2023-02-17T20:34:56","slug":"dhs-cisa-kevs-weekly-edition-7-patch-before-you-hit-the-deadline","status":"publish","type":"patch_watch","link":"https:\/\/10.42.32.162\/patch_watch\/dhs-cisa-kevs-weekly-edition-7-patch-before-you-hit-the-deadline\/","title":{"rendered":"DHS CISA KEVs Weekly Edition 7: Patch Before you Hit the Deadline"},"content":{"rendered":"

There are 778 vulnerabilities in the US Cybersecurity and Infrastructure Security Agency (CISA) list with 4 of them added recently. Among these vulnerabilities, 75 of them need to be patched this week (June 13 to June 17, 2022).<\/p>\n

The federal agencies are required to meet this deadline and ensure that the patches are deployed and their systems protected against malicious attacks.<\/p>\n

We analysed the CISA Known Exploited Vulnerabilities (KEVs) and found that –<\/p>\n

\"\"<\/p>\n

\n

How Far Back Do They Go?<\/h2>\n

Of the 75 KEVs, 74 CVEs are old vulnerabilities dating from 2010 to 2021, with a patch deadline of June 13, 2022 to June 19, 2022.<\/p>\n

\"\"<\/p>\n

 <\/p>\n

Which Vendors Are Affected?<\/h2>\n

There are 15 vendors that are affected by the CVEs having a patch deadline of June 13 to June 19, 2022. They are listed below:<\/p>\n

\"\"\n<\/p>\n

Severity Scores<\/h2>\n

39 of these vulnerabilities have a very high CVSS score and need to be patched immediately.<\/p>\n

\u00a0\"\"<\/p>\n

 <\/p>\n

Software Weaknesses<\/h2>\n

 <\/p>\n

\"\"<\/p>\n

 <\/p>\n