Prioritizing Vulnerabilities is a Flawed Process: What’s Needed

The topic of zero-day exploits and exposed vulnerabilities is always trending within cybercriminal communities, both on clear web platforms and on the underground. From 280-character tweets circulated among cybercriminals on Twitter, to POC exploits released on clear web code repositories, to exploit kits and tools shared across the forums and markets of the deep and dark web, threat actor discourse revealing which vulnerabilities they plan to target is far from scarce.

Given the increasing number of vulnerabilities discovered and disclosed each year, and the mounting struggles of IT departments as they work to keep legacy systems secure, many organizations do not prioritize patch deployment for ‘low-severity’ CVEs, focusing instead on remediating those that are making headlines or those assigned a ‘high-severity’ Critical Vulnerability Scoring System (CVSS) rating.

Threat actors understand that these ‘medium’ and ‘low’ severity CVEs are likely to remain unpatched and un-remediated within enterprise environments and take advantage of the flawed prioritization process to gain access to critical assets, moving laterally through the network to deploy high-profit, high-impact attacks.

Some of the most widespread and devastating cyberattacks over recent years have originated with the exploitation of vulnerabilities rated ‘medium’ or ‘low’ severity by the CVSS.

The prioritization process is inherently flawed: the CVSS score measures the estimated severity – not risk – of exploitation.

In many cases, timely patch management for CVEs rated at medium or high severity is an issue of compliance, required by industry standards, government agencies or other regulatory bodies such as the Payment Card Industry Data Security Standard (PCI DSS). Predicating the prioritization of patching cycles on CVSS ratings alone is therefore a potentially fatal error, and yet it remains the prevalent methodology for many organizations and vulnerability scanning tools.

Since the standard of Common Vulnerabilities and Exposures (CVE) was first introduced in 1999, almost 200,000 publicly known vulnerabilities have been recorded to date. While many of these vulnerabilities have since been patched (some were patched years, even decades ago), many organizations have not yet applied the available security updates and patches, leaving their systems exposed to cyberattack.

How CVSS Scores are Calculated

Published CVSS scores are typically comprised of a combination of Base Metrics and Temporal Metrics Scores only. While a useful starting point, Base Metrics by definition are static, representing the intrinsic characteristics of a vulnerability that remain constant over time. Once it is published, the score is often not re-evaluated or updated to reflect the current Temporal status.Static scores are not much help in the current, rapidly evolving threat landscape.

CVSS scoring mechanisms have gone through three major revisions (and a number of minor revisions) since the framework was inaugurated in 2005, with CVSS Version 3.1 being the most current revision. According to the National Vulnerability Database (NVD), CVSS Version 3.1 is generated through the measurement of three core metric groups:

(1) Base Score Metrics, which represent the intrinsic and fundamental characteristics of a vulnerability;

(2) Temporal Score Metrics, which represent the current state of exploit techniques or code availability;

(3) Environmental Score Metrics which represent those characteristics of a vulnerability that are relevant and unique according to each individual organizational infrastructure.

How can an organization effectively prioritize their CVE patching cycles if they rely on an outdated severity rating that remains unchanged even after a working exploit kit has been widely distributed within the cybercriminal underground?

As explicitly noted in the CVSS version 3.1 user guide, CVSS measures severity, not risk. Accordingly, insight into threat actor discourse and interest surrounding CVEs and their related attack vectors for exploitation is critical, providing the accuracy, relevance and context needed to effectively prioritize vulnerability remediation processes.

This vulnerability currently has a CVSS 3.1 score of 9.8 – likely flagging it as the highest priority patch for organizations using the software. Though remediation of this CVE is likely to be prioritized quickly, it is important to understand the context of underground threat actor discourse surrounding the exploitation of this vulnerability.

In the image below (CVE-2022-22954) we can see that most of the chatter was observed on social media platforms such as Twitter. However, there are also a significant number of code repository entries of POC exploit codes.

It is also important to note chatter on high-profile underground forums and the extent of actor participation in those discussions. For CVE-2022-22954, chatter surrounding the exploitation of the vulnerability was observed on a notable underground forum as early as 4/12/2022.

A Need to Re-Prioritize

Monitoring underground chatter does more than simply justify what is already set to be prioritized by one’s vulnerability scanner. There are likely multiple vulnerabilities with a CVSS score below 4.0 which would go unflagged by scanners due to their low severity score.

For example, on a well-known Telegram group (Graphic below) dedicated to the discussion of hacking tools and tactics, a message was observed sharing information surrounding the recently publicized CVE-2022-22950 and CVE-2022-22948 vulnerabilities. It’s easy to argue that the discussion of these CVEs on such a prominent cybercriminal channel might encourage threat actors to target these vulnerabilities, regardless of their low-severity CVSS ratings.

Additional chatter was also observed on other cybercriminal Telegram groups associated with notable hacking groups discussing the same CVEs.

Monitoring in Real Time

Vulnerability and exploit chatter is rife across all spectrums of the internet. Yet this intel can be extremely difficult to track without real-time visibility into the primary arena of cybercriminal activity – the deep and dark web – rendering an accurate identification of immediate threats a near insurmountable challenge.

While all vulnerabilities ought to be of some concern, only 6% of CVEs are actually exploited. Without accurate threat intel to provide insight into the risk – rather than severity – of each vulnerability, security teams find themselves fighting an uphill battle, overwhelmed with the sheer volume of vulnerabilities potentially exposing their organization.

Automated threat intelligence helps to separate the wheat from the chaff, by providing the much-needed context to drive informed security decisions, and by helping teams enhance the productivity and efficacy of their patching cycles, without exposing their systems to avoidable risk.

The process for monitoring vulnerabilities in real-time can support the patching cycle process, empowering security teams to prioritize remediation according to accurate threat intelligence regarding the likelihood of a vulnerability exploitation.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3