Jump to the main content block

【Vulnerability Alert】CISA has added 9 vulnerabilities known to be exploited by hackers to the KEV catalog (2025/10/06–2025/10/12).

publish date : 2025-10-17 update date : 2025-10-20

Source: Ministry of education information & communication security contingency platform

"" "" ""

Publication Number TACERT-ANA-2025101402100909 Publication Time 2025/10/14 14:36
Incident Type ANA-Vulnerability Alert Discovery Time 2025/10/14 14:36
Impact Level Low  
[Subject]
【Vulnerability Alert】CISA has added 9 vulnerabilities known to be exploited by hackers to the KEV catalog (2025/10/06–2025/10/12).

[Content]
Forwarded from TWCERTCC-200-202510-00000004

1.【CVE-2021-22555】Linux Kernel Heap Out-of-Bounds Write Vulnerability(CVSS v3.1:8.3)

【Whether exploited by ransomware:Unknown】A heap out-of-bounds write vulnerability exists in the Linux Kernel. Attackers could exploit this vulnerability to escalate privileges through user namespaces or cause a Denial of Service(DoS)by corrupting heap memory.

【Affected Platform】Linux Kernel versions 2.6.19-rc1(inclusive)and later.

2.【CVE-2010-3962】Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability(CVSS v3.1:8.1)

【Whether exploited by ransomware:Unknown】Microsoft Internet Explorer contains an uninitialized memory corruption vulnerability, which may allow remote code execution.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://learn.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090

3.【CVE-2021-43226】Microsoft Windows Privilege Escalation Vulnerability(CVSS v3.1:7.8)

【Whether exploited by ransomware:Known】A privilege escalation vulnerability exists in the Microsoft Windows Common Log File System driver, which could allow a locally privileged attacker to bypass specific security mechanisms.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2021-43226

4.【CVE-2013-3918】Microsoft Windows Out-of-Bounds Write Vulnerability(CVSS v3.1:8.8)

【Whether exploited by ransomware:Unknown】An out-of-bounds write vulnerability exists in the InformationCardSigninHelper ActiveX control(icardie.dll)class of Microsoft Windows. Attackers can exploit this vulnerability through specially crafted web pages. When a user visits such a page, this vulnerability may lead to remote code execution. A successful exploit could allow the attacker to gain the same privileges as the current user. The affected products may have reached End of Life(EoL)or End of Service(EoS); users are advised to discontinue use of such products.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://learn.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-090

5.【CVE-2011-3402】Microsoft Windows Remote Code Execution Vulnerability(CVSS v3.1:8.8)

【Whether exploited by ransomware:Unknown】A vulnerability exists in the TrueType font parsing engine of the win32k.sys kernel-mode driver in Microsoft Windows Kernel. This could allow remote attackers to execute arbitrary code through specially crafted font data embedded in Word documents or web pages.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://learn.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-087

6.【CVE-2010-3765】Mozilla Multiple Products Remote Code Execution Vulnerability(CVSS v3.1:9.8)

【Whether exploited by ransomware:Unknown】Unspecified vulnerabilities exist in Mozilla Firefox, SeaMonkey, and Thunderbird when JavaScript is enabled. Remote attackers can exploit these vulnerabilities through attack vectors involving the nsCSSFrameConstructor::ContentAppended and appendChild methods, incorrect index tracking, and creation of multiple frames, leading to memory corruption and arbitrary code execution.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://blog.mozilla.org/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/

7.【CVE-2025-61882】Oracle E-Business Suite Unspecified Vulnerability(CVSS v3.1:9.8)

【Whether exploited by ransomware:Yes】An unspecified vulnerability exists in the BI Publisher integration component of Oracle E-Business Suite. This vulnerability may allow unauthenticated attackers to compromise and take control of Oracle Concurrent Processing through HTTP.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://www.oracle.com/security-alerts/alert-cve-2025-61882.html

8.【CVE-2025-27915】Synacor Zimbra Collaboration Suite(ZCS)Cross-site Scripting Vulnerability(CVSS v3.1:5.4)

【Whether exploited by ransomware:Unknown】A Cross-Site Scripting(XSS)vulnerability exists in the classic web client of Synacor Zimbra Collaboration Suite(ZCS), caused by insufficient filtering of HTML content in ICS files. When a user views an email containing a malicious ICS item, the embedded JavaScript is executed via the ontoggle event within a tag. Attackers can exploit this to execute arbitrary JavaScript code within the victim’s session, allowing unauthorized actions such as setting mail filters to forward emails to attacker-controlled addresses. Ultimately, the attacker may perform unauthorized operations on the victim’s account, including email forwarding or data exfiltration.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

9.【CVE-2021-43798】Grafana Path Traversal Vulnerability(CVSS v3.1:7.5)

【Whether exploited by ransomware:Unknown】A path traversal vulnerability exists in Grafana, which may allow attackers to access local files.

【Affected Platform】Please refer to the affected versions listed in the official documentation.

https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p

Information Sharing Level: WHITE (Information content can be publicly disclosed)

[Affected Platform]
Detailed information on affected platforms can be found in the “Description” section of the advisory.

[Recommended Actions]
1.【CVE-2021-22555】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

(1). https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21

(2). https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d

2.【CVE-2010-3962】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://learn.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090

3.【CVE-2021-43226】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2021-43226

4.【CVE-2013-3918】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://learn.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-090

5.【CVE-2011-3402】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://learn.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-087

6.【CVE-2010-3765】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://blog.mozilla.org/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/

7.【CVE-2025-61882】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://www.oracle.com/security-alerts/alert-cve-2025-61882.html

8.【CVE-2025-27915】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

9.【CVE-2021-43798】The vendor has released official patches for this vulnerability. Please update to the relevant fixed versions.

https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p

[Reference]
 
(This notification is for informational purposes only and does not constitute a cybersecurity incident).
If you have questions or suggestions regarding this notification, please feel free to contact us.
Ministry of education information & communication security contingency platform
Website: https://info.cert.tanet.edu.tw/
Phone: +886-7-5250211
Internet Phone: 98400000
E-Mail: service@cert.tanet.edu.tw
Organizer: Computer Center
Click Num: