Context over chaos. Disconnected technologies, siloed data, and reactive processes can only get you so far. Protecting businesses in today’s threat landscape demands more than a set of security tools – it requires context.
That's where Avertium comes in
Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
A critical vulnerability was found in F5’s BIG-IP systems last week and is now being exploited in the wild. F5 is a leading application service provider and BIG-IP is a combination of software and hardware designed to protect apps and networks against attacks. The company released patches for 43 vulnerabilities, but the most emergent vulnerability is CVE-2022-1388, which was given a CVSS score of 9.8.
CVE-2022-1388 is a lack of authentication check vulnerability that could allow an attacker to take control of an affected system. According to F5, a threat actor could obtain unauthenticated network access to BIG-IP systems through the management port and/or self IP addresses. Customers use self-IP addresses on BIG-IP systems to associate with VLAN. Unauthorized network access could allow the threat actor to execute arbitrary system commands, create or delete files, and disable services. The issue is a control plane issue and does not expose data.
The following BIG-IP products are affected by CVE-2022-1388:
While F5 has patches for versions v17.0.0, v16.1.2.2, v15.1.5.1, v14.1.4.6, and v13.1.5, they will not release a patch for versions 11.x (11.6.1 – 11.6.5) and 12.x (12.1.0 – 12.1.6). CVE-2022-1388 does not impact other F5 products such as BIG-IQ Centralized Management, F5OS-C, Traffic SDC, or F5OS-A.
Over the weekend, analysts developed a working exploit for CVE-2022-1388 and shared evidence of successful exploitation attempts. Because BIG-IP devices are commonly used by enterprises, there is a significant risk of exposure to attacks. Most of the devices are located in India, Australia, U.S., and China. If you are not able to immediately apply the security patches, please follow F5’s temporary mitigations.
BIG-IP iControl REST vulnerability CVE-2022-1388 (f5.com)
How to log all iControl REST API requests (f5.com)
Attackers are attempting to exploit critical F5 BIG-IP RCE - Help Net Security
F5 Warns of a New Critical BIG-IP Remote Code Execution Vulnerability (thehackernews.com)
F5 Warns of Critical Bug Allowing Remote Code Execution in BIG-IP Systems | Threatpost
Related Reading: An In-Depth Look at Ragnar Locker Ransomware
Contact us for more information about Avertium’s managed security service capabilities.