U.S. CISA Adds Six Microsoft Windows Flaws to Its Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added six Microsoft Windows flaws to its Known Exploited Vulnerabilities (KEV) catalog, a move aimed at bolstering the nation's cybersecurity posture. These vulnerabilities, which were addressed by Microsoft with the release of Patch Tuesday security updates in March 2025, pose significant risks to federal agencies and private organizations alike.
The six newly added vulnerabilities are part of a growing list of known exploits that CISA has identified as high-risk threats to national security and critical infrastructure. According to experts, these flaws can be exploited by attackers with relatively low privileges, allowing them to escalate to SYSTEM privileges and gain access to sensitive areas of the network.
CVE-2025-24983: A Zero-Day Vulnerability with a Twist
One of the newly added vulnerabilities is CVE-2025-24983, a zero-day flaw that has been reported by ESET researchers. According to these experts, this vulnerability has been exploited since March 2023, and its impact extends beyond Windows Server 2012 R2 and 8.1, affecting unsupported versions like Server 2016 and even Windows 10 (build 1809 and earlier).
What makes CVE-2025-24983 particularly concerning is that it requires a race condition to be exploited, making it more difficult for defenders to detect and respond to. However, experts emphasize that this vulnerability can still be targeted by attackers using the PipeMagic backdoor.
CISA's Response: A Call to Action
CISA has ordered federal agencies to address this vulnerability by April 1st, 2025, as part of its Binding Operational Directive (BOD) 22-01. This directive aims to reduce the significant risk of known exploited vulnerabilities and protect national security and critical infrastructure.
Private organizations are also urged to review the KEV catalog and address these vulnerabilities in their infrastructure to prevent similar attacks. The U.S. Cybersecurity and Infrastructure Security Agency encourages all stakeholders to take proactive measures to safeguard against this and other known exploits.
Conclusion
The addition of these six Microsoft Windows flaws to CISA's Known Exploited Vulnerabilities catalog underscores the ongoing threat landscape in the cybersecurity world. As experts warn, vulnerabilities like CVE-2025-24983 can be exploited by attackers with relatively low privileges, making it essential for organizations and government agencies to stay vigilant and proactive.
By following the recommended fixes and taking swift action, individuals and organizations can reduce their exposure to these known exploits and protect against the ever-evolving threat of cyber attacks. Stay informed and stay safe!