CISA Adds Two New Actively Exploited Vulnerabilities to KEV Catalog

CISA Mandates Patching for Two New, Undisclosed Vulnerabilities Added to Known Exploited Vulnerabilities (KEV) Catalog

CRITICAL
January 7, 2026
3m read
VulnerabilityPatch ManagementRegulatory

Related Entities

Organizations

Cybersecurity and Infrastructure Security Agency (CISA) Federal Civilian Executive Branch (FCEB)

Full Report

Executive Summary

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog, adding two new, currently undisclosed vulnerabilities. The action, taken on January 7, 2026, signifies that CISA possesses credible evidence that these flaws are being actively exploited in the wild. Under Binding Operational Directive (BOD) 22-01, U.S. Federal Civilian Executive Branch (FCEB) agencies are mandated to remediate these vulnerabilities by a set due date. While the directive is specific to federal agencies, CISA strongly advises all organizations to use the KEV catalog as a primary input for their vulnerability management prioritization, as these flaws represent clear and present dangers.

Vulnerability Details

As of the time of this report, the specific CVE identifiers and technical details of the two newly added vulnerabilities have not been publicly detailed in the initial alert. Their addition to the KEV catalog is based on intelligence confirming active exploitation by threat actors. The KEV catalog entry for each vulnerability will typically include the vendor, product, vulnerability name, a brief description, and the remediation due date for federal agencies.

Affected Systems

The affected products and vendors are not specified in the summary alert but will be listed in the official KEV catalog entry. Organizations should consult the catalog directly for this information.

Exploitation Status

CRITICAL: Both vulnerabilities are confirmed to be under active exploitation. This means that threat actors have developed working exploits and are using them in real-world attacks. Any organization with vulnerable systems is at immediate risk of compromise.

Impact Assessment

The impact of exploitation depends on the nature of the vulnerabilities. However, flaws added to the KEV catalog are typically those that allow for significant unauthorized access, such as remote code execution or privilege escalation. A successful exploit could lead to initial access for ransomware deployment, data theft, or espionage. The mandate for federal agencies to patch underscores the high-risk nature of these vulnerabilities.

Detection Methods

  • Vulnerability Scanning: The most direct method for detection is to use vulnerability management tools and scanners that incorporate the KEV catalog feed. Run authenticated scans against all assets to identify instances of the vulnerable software.
  • Asset Inventory: Maintain a comprehensive and up-to-date software and hardware asset inventory. This allows for rapid searching to determine if and where the affected products are deployed in the environment.
  • Threat Hunting: Once details of the vulnerabilities and their exploitation methods are released, security teams should proactively hunt for Indicators of Compromise (IOCs) and TTP-based indicators associated with the attacks.

Remediation Steps

  1. Prioritize and Patch: The primary action is to treat these vulnerabilities as a top priority. Federal agencies must adhere to the deadline specified in the KEV entry. All other organizations should patch as soon as possible, following a risk-based approach that prioritizes internet-facing and critical systems. This is a direct application of M1051 - Update Software.
  2. Review CISA Guidance: Continuously monitor the KEV catalog and any associated CISA advisories for updated information, including IOCs and mitigation guidance.
  3. Apply Workarounds if Necessary: If a patch is not yet available or cannot be immediately deployed, implement any temporary workarounds or mitigations recommended by the vendor or CISA.
  4. Verify Remediation: After applying patches, run follow-up scans to verify that the vulnerability has been successfully remediated across all identified systems.

Timeline of Events

1
January 7, 2026
CISA adds two new actively exploited vulnerabilities to the KEV catalog.
2
January 7, 2026
This article was published

MITRE ATT&CK Mitigations

Applying vendor-supplied security updates is the primary method for remediating known vulnerabilities.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Maintaining a comprehensive asset inventory and performing regular vulnerability scanning are critical auditing functions that enable rapid response to KEV alerts.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The inclusion of any vulnerability in the CISA KEV catalog is a directive for immediate action. The core defensive measure is a rapid and comprehensive patching process. Organizations must leverage their asset inventory and vulnerability management systems to immediately identify all instances of the affected products listed in the KEV update. A patch deployment plan should be executed with the highest priority, focusing first on internet-facing systems, then critical internal servers, and finally all other affected endpoints. The remediation timeline should aim to meet or beat the deadline set by CISA for federal agencies. This is not a routine patch cycle; it is an emergency response to a confirmed, active threat. Failure to patch in a timely manner constitutes acceptance of a very high risk of compromise.

A KEV alert tests an organization's vulnerability management program. A mature program should have automated feeds from the KEV catalog integrated into its scanning and ticketing systems. When CISA issued this alert, it should have automatically triggered scans and created high-priority tickets assigned to the relevant system owners. The security operations team should use this event to validate their process: How quickly were we able to identify our exposure? Was our asset inventory accurate? Did the automated workflow function correctly? This process of continuous validation and improvement ensures that the organization can respond effectively and efficiently to the next KEV alert, minimizing the window of exposure to actively exploited threats.

Sources & References

Cybersecurity Alerts & Advisories
CISA (cisa.gov) January 7, 2026
Known Exploited Vulnerabilities Catalog
CISA (cisa.gov) January 7, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

CISAKEVVulnerabilityPatch ManagementZero-DayExploitBOD 22-01

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading