Third-Party Vulnerability Counts Down? Not Quite

Trend data from Frost & Sullivan shows that vulnerabilities reported by third parties were lower in 2011, but companies such as Secunia and TippingPoint are seeing greater demand

Dark Reading Staff, Dark Reading

January 19, 2012

3 Min Read

The number of vulnerabilities plunged in the third quarter of 2011 as reported by third-party firms such as Secunia and HP TippingPoint, according to data collected by analyst firm Frost & Sullivan.

While one provider of vulnerability information temporarily shut down its reporting capability, leading to part of the decline, the overall number of flaws reported by third-party bug bounty programs and intermediaries fell by more than could be accounted for by a single vendor's lack of reporting, the firm stated in the report. Part of the decline could be due to paying for higher quality vulnerabilities, rather than paying for more but less-severe vulnerabilities, says Chris Rodriguez, an industry analyst for network security at Frost & Sullivan.

"While the total number of vulnerabilities decreased, we saw a severity increase, so the focus is on more the high-value, high-severity vulnerabilities," he says.

The data matches a trend documented in early data from IBM Internet Security Systems that showed the total vulnerabilities reported in 2011 fell from the prior year. Yet the same data showed that the number of software security flaws has remained within the same range -- between 6,500 and 7,500 -- for the past five years, with the exception of a peak in 2010.

Any decline in this year's data is not likely to represent a trend, says Thomas Kristensen, chief security officer with Secunia.

"I do believe this is a blip," he says. "Generally speaking, it looks like the number of vulnerabilities has been generally stable for the past five or six years."

Secunia's own Vulnerability Coordination Reward Program has taken off following the company's formal announcement of the initiative last fall, says Kristensen.

[Is secure development paying off? See Security Holes In Software Decreased This Year, Early Data Shows.]

HP TippingPoint's Zero Day Initiative also saw a banner year, according to the firm. In 2011, the company published more than 350 advisories reported by individual researchers, an increase of 15 percent from the previous year.

"Overall, our numbers have gone up every single year," says Jennifer Lake, program manager with HP TippingPoint's DVLabs, which manages the ZDI program.

However, the company does agree that third-party buyers tend to focus on highly critical vulnerabilities. HP TippingPoint aims to purchase vulnerabilities that allow remote exploitation and are of medium severity or higher, says Derek Brown, security liaison for the ZDI program.

"We, ourselves, are trying to be very exclusive when we purchase these vulnerabilities," Brown says. "We are going to give more attention to the higher-rated vulnerabilities."

Among those higher-end vulnerabilities are flaws that affect Web browsers. All three companies agreed that browsers continue to be a major focus of researchers and the bounty programs that buy vulnerabilities. Frost & Sullivan found that 10 browser flaws were reported by third-party program in the third quarter of 2011, with half of those vulnerabilities in Apple's Safari browser. Nearly 10 percent of all vulnerabilities bought by TippingPoint were found in WebKit, the software platform that powers Safari; Mozilla's Firefox; or Microsoft's Internet Explorer.

"Browser vulnerabilities are very valuable, so there are lots of purchasers of browser vulnerabilities," Brown says. "And not all of them are companies with a coordinated disclosure policy."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights