Prioritizing Vulnerabilities is a Flawed Process: What’s Needed

The topic of zero-day exploits and exposed vulnerabilities is always trending within cybercriminal communities, both on clear web platforms and on the underground. From 280-character tweets circulated among cybercriminals on Twitter, to POC exploits released on clear web code repositories, to exploit kits and tools shared across the forums and markets of the deep and dark web, threat actor discourse revealing which vulnerabilities they plan to target is far from scarce.

Given the increasing number of vulnerabilities discovered and disclosed each year, and the mounting struggles of IT departments as they work to keep legacy systems secure, many organizations do not prioritize patch deployment for ‘low-severity’ CVEs, focusing instead on remediating those that are making headlines or those assigned a ‘high-severity’ Critical Vulnerability Scoring System (CVSS) rating.

Threat actors understand that these ‘medium’ and ‘low’ severity CVEs are likely to remain unpatched and un-remediated within enterprise environments and take advantage of the flawed prioritization process to gain access to critical assets, moving laterally through the network to deploy high-profit, high-impact attacks.

Some of the most widespread and devastating cyberattacks over recent years have originated with the exploitation of vulnerabilities rated ‘medium’ or ‘low’ severity by the CVSS.

The prioritization process is inherently flawed: the CVSS score measures the estimated severity – not risk – of exploitation.

In many cases, timely patch management for CVEs rated at medium or high severity is an issue of compliance, required by industry standards, government agencies or other regulatory bodies such as the Payment Card Industry Data Security Standard (PCI DSS). Predicating the prioritization of patching cycles on CVSS ratings alone is therefore a potentially fatal error, and yet it remains the prevalent methodology for many organizations and vulnerability scanning tools.

Since the standard of Common Vulnerabilities and Exposures (CVE) was first introduced in 1999, almost 200,000 publicly known vulnerabilities have been recorded to date. While many of these vulnerabilities have since been patched (some were patched years, even decades ago), many organizations have not yet applied the available security updates and patches, leaving their systems exposed to cyberattack.

How CVSS Scores are Calculated

Published CVSS scores are typically comprised of a combination of Base Metrics and Temporal Metrics Scores only. While a useful starting point, Base Metrics by definition are static, representing the intrinsic characteristics of a vulnerability that remain constant over time. Once it is published, the score is often not re-evaluated or updated to reflect the current Temporal status.Static scores are not much help in the current, rapidly evolving threat landscape.

CVSS scoring mechanisms have gone through three major revisions (and a number of minor revisions) since the framework was inaugurated in 2005, with CVSS Version 3.1 being the most current revision. According to the National Vulnerability Database (NVD), CVSS Version 3.1 is generated through the measurement of three core metric groups:

(1) Base Score Metrics, which represent the intrinsic and fundamental characteristics of a vulnerability;

(2) Temporal Score Metrics, which represent the current state of exploit techniques or code availability;

(3) Environmental Score Metrics which represent those characteristics of a vulnerability that are relevant and unique according to each individual organizational infrastructure.

How can an organization effectively prioritize their CVE patching cycles if they rely on an outdated severity rating that remains unchanged even after a working exploit kit has been widely distributed within the cybercriminal underground?

As explicitly noted in the CVSS version 3.1 user guide, CVSS measures severity, not risk. Accordingly, insight into threat actor discourse and interest surrounding CVEs and their related attack vectors for exploitation is critical, providing the accuracy, relevance and context needed to effectively prioritize vulnerability remediation processes.

This vulnerability currently has a CVSS 3.1 score of 9.8 – likely flagging it as the highest priority patch for organizations using the software. Though remediation of this CVE is likely to be prioritized quickly, it is important to understand the context of underground threat actor discourse surrounding the exploitation of this vulnerability.

In the image below (CVE-2022-22954) we can see that most of the chatter was observed on social media platforms such as Twitter. However, there are also a significant number of code repository entries of POC exploit codes.

It is also important to note chatter on high-profile underground forums and the extent of actor participation in those discussions. For CVE-2022-22954, chatter surrounding the exploitation of the vulnerability was observed on a notable underground forum as early as 4/12/2022.

A Need to Re-Prioritize

Monitoring underground chatter does more than simply justify what is already set to be prioritized by one’s vulnerability scanner. There are likely multiple vulnerabilities with a CVSS score below 4.0 which would go unflagged by scanners due to their low severity score.

For example, on a well-known Telegram group (Graphic below) dedicated to the discussion of hacking tools and tactics, a message was observed sharing information surrounding the recently publicized CVE-2022-22950 and CVE-2022-22948 vulnerabilities. It’s easy to argue that the discussion of these CVEs on such a prominent cybercriminal channel might encourage threat actors to target these vulnerabilities, regardless of their low-severity CVSS ratings.

Additional chatter was also observed on other cybercriminal Telegram groups associated with notable hacking groups discussing the same CVEs.

Monitoring in Real Time

Vulnerability and exploit chatter is rife across all spectrums of the internet. Yet this intel can be extremely difficult to track without real-time visibility into the primary arena of cybercriminal activity – the deep and dark web – rendering an accurate identification of immediate threats a near insurmountable challenge.

While all vulnerabilities ought to be of some concern, only 6% of CVEs are actually exploited. Without accurate threat intel to provide insight into the risk – rather than severity – of each vulnerability, security teams find themselves fighting an uphill battle, overwhelmed with the sheer volume of vulnerabilities potentially exposing their organization.

Automated threat intelligence helps to separate the wheat from the chaff, by providing the much-needed context to drive informed security decisions, and by helping teams enhance the productivity and efficacy of their patching cycles, without exposing their systems to avoidable risk.

The process for monitoring vulnerabilities in real-time can support the patching cycle process, empowering security teams to prioritize remediation according to accurate threat intelligence regarding the likelihood of a vulnerability exploitation.

Featured

  • Bringing New Goods to Market

    The 2024 version of GSX brought with it a race to outrun incoming hurricane Helene. With it’s eye on Orlando, it seems to have shifted and those security professionals still in Orlando now have a fighting chance to get out town. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 3 Recap

    And GSX 2024 in Orlando, is officially in the books! I’d like to extend a hearty congratulations and a sincere thank-you to our partners in this year’s Live From program—NAPCO, Eagle Eye Networks, Hirsch, and LVT. Even though the show’s over, keep an eye on our GSX 2024 Live landing page for continued news and developments related to this year’s vast array of exhibitors and products. And if you’d like to learn more about our Live From program, please drop us a line—we’d love to work with you in Las Vegas at ISC West 2025. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX
  • How Much Carbon is Your Footprint Leaving?

    A more sustainable future is not only shared responsibility, it is increasingly critical. Securitas, is inviting clients and industry partners to make a difference in an ever-evolving world that faces diverse sustainability challenges. Read Now

    • Industry Events
    • GSX

Featured Cybersecurity

Webinars

New Products

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3