There is a saying derived from Western movies that say whoever draws first, loses the duel. Nick Bohr, a famous physicist, once said that it takes more time to initiate a movement than to react to one. People are very reactive by nature. In vulnerability management, there is a lot of pressure to quickly react when critical vulnerabilities make headlines. However, if you don’t take the time to properly investigate and prioritize vulnerabilities that are important for your environment, you could find yourself on the losing end of a duel with a cyber-criminal. 

Digital Shadows (now ReliaQuest)’ new Vulnerability Intelligence capability can help provide context to CVEs in one, centralized location; the SearchLight portal. There is no longer a need to scour the web for as much information as possible. If you haven’t already, check out our Q1 2022 Vulnerability Roundup blog which provides a detailed overview of CVE trends from Q1.

For this month’s vulnerability intelligence blog, I am going to discuss two critical CVEs that are being actively exploited by threat actors, as well as a recent risky update. 

Big-IP Vulnerability (CVE-2022-1388):

On 04 May 2022, F5 released a security advisory to address a remote code execution (RCE) vulnerability in the Big-IP iControl REST. The iControl REST is essentially a web-based interface or portal where administrators can manage and configure Big-IP devices, such as network gateways and firewalls. The vulnerability, tracked as CVE-2022-1388, can allow an attacker to bypass authentication and execute code on unpatched systems. 

It only took a few short days before security researchers began sharing proof of concepts capable of exploiting the vulnerability. To make matters worse, one security researcher identified that attackers do not need a password to exploit the vulnerability. As long as the username “admin” or “root” is used, any password will work, even no password at all. This left the security community on Twitter wondering how F5 could have let this happen. 

By 09 May 2022, there was evidence the vulnerability was being actively exploited in the threat landscape. F5 has released Big-IP security updates that address this critical vulnerability and organizations are encouraged to patch impacted devices as soon as possible. 

Vulnerability timeline available on Digital Shadows (now ReliaQuest)’ Vulnerability Intelligence portal

Zyxel Vulnerability (CVE-2022-30525):

On 12 May 2022, Zyxel released a security advisory for a critical command injection vulnerability in the common gateway interface (CGI) program software of some firewall versions. Tracked as CVE-2022-30525, the vulnerability can allow an attacker to modify specific files and then execute commands on a vulnerable device. 

Within 24 hours of this disclosure, a proof of concept was created and there were already exploitation attempts observed in the wild. Firewalls act as the first line of defense against cyber threats, much like a large wall around a castle. Once the wall is compromised, the damage could be catastrophic. Patching this vulnerability should be a high priority for organizations due to the potential impact of exploitation. 

There are over 20,000 devices potentially vulnerable to a critical vulnerability. The Director of Cybersecurity at the National Security Agency (NSA) published a tweet on 15 May 2022 urging administrators to patch impacted devices.   

Risk Factors on CVE-2022-30525 as detailed in Digital Shadows (now ReliaQuest)’ portal

Patch Tuesday Mishap

On the second Tuesday of every month, Microsoft releases security fixes, or general updates, for their software, including Windows operating system (OS). This regular schedule makes it easier for administrators during their patch management process. 

After May’s Patch Tuesday on 10 May 2022, there were multiple reports of authentication errors from admins who had installed the patches on their domain controllers. Admins were getting errors stating that either their usernames didn’t exist or the passwords were incorrect. Microsoft identified there was an issue with the mapping of certificates to user accounts and recommends administrators manually map certificates until additional fixes are released. 

So what happens when the patch intended to fix one thing breaks something else? Unfortunately, this happens quite a bit for administrators. Security updates do not always get along with other software in the environment, especially legacy systems. This is where patch testing comes in. 

Imagine this. You want to get a new puppy, but you are not sure how your existing dog will react. Will they get along or will it just not work? The best practice is not to just release the hounds and hope nothing goes wrong. It is recommended to take both dogs to a neutral place, such as a park, and make the introduction slowly in a controlled environment. 

Patch management is very similar. Ideally, you will want to test a patch out before pushing it into production. Disrupting business operations can lead to a loss in revenue and often an increase in expenses, such as overtime labor to fix the issues. 

So, what do you do when there is not enough time for proper patch testing, such as when critical vulnerabilities are being actively exploited? Perform an investigation to determine the potential impact, if there is an exploit available, and the overall risk to your environment. Sometimes, there are complex critical vulnerabilities that we never see exploits for. 

After you have prioritized the vulnerabilities, your investigation may reveal you have more time than you originally thought to test patches. However, as we saw with the Zyxel and Big-IP vulnerabilities, there may always be times when IT teams are racing against the clock to patch due to the ease of exploitability.

Custom Vulnerability Intelligence query in the Digital Shadows (now ReliaQuest)’ portal.

Vulnerability Intelligence can help you prioritize

Vulnerability Intelligence can help organizations make informed, risk-based decisions during the vulnerability management process. SearchLight’s Vulnerability Intelligence capability provides actionable insights and contextual information promptly. Digital Shadows (now ReliaQuest) has a dedicated team of vulnerability intelligence analysts that combine automated collection with their own continuous monitoring and analysis.     

Curious to know more about how SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) can help? Schedule a demo to see our Vulnerability Intelligence in action!

Not ready to talk? Check out our Vulnerability Intelligence Solutions Guide instead.