As in previous years, input validation vulnerabilities accounted for a substantial proportion of total, Risk Based Security report shows.

4 Min Read

The number of security vulnerabilities present in web applications and other software shows little signs of coming down anytime soon.

A new report from Risk Based Security (RBS) shows that a total of 22,022 security vulnerabilities were disclosed in 2018. The number is projected to increase substantially once vulnerabilities that were disclosed after the report was compiled are added to the total. Last year for instance RBS initially reported a total of 20,832 vulnerabilities. It later revised that figure to 22,230 after accounting for flaws in 2017 that were disclosed after the report was ready.

The main takeaway for enterprises is to remain vigilant, says Brian Martin, vice president of vulnerability intelligence at RBS. "Vulnerabilities are still being disclosed in high numbers, and every type of software is impacted," he notes. "Organizations, regardless of size, need to be aware of the vulnerabilities and constantly enhance their triage process."

As has been the case in recent years, web-related vulnerabilities accounted for nearly half (47.9%) of all reported security flaws in 2018. Some 27.5% were vulnerabilities tied to access authentication and 3.5% were classified as SCADA vulnerabilities—a doubling from 2017.

Input validation vulnerabilities—such as SQL injection errors, cross-site scripting, buffer overflow and command injection—once again accounted for a substantial majority of disclosed bugs in 2018. More than two-thirds of reported vulnerabilities (67.7%) last year were related to insufficient or improper validation of input suggesting that developers are still struggling to address an issue that has topped OWASPs list of top 10 vulnerabilities for a long time. Bug bounty programs, including those managed by vendors accounted for almost 8% of reported vulnerabilities in 2018, compared to just 5.8% the year before.

Of the total number of disclosed bugs last year, approximately 33% received a severity rating of seven above. Nearly one-third of them had public exploits available and slightly more than half were remotely exploitable. But, for the third year in a row, software vulnerabilities with a severity rating of between 9 and 10—the highest risk category—declined as a proportion to 13.6% of the overall total.

The reason for it could simply be that researchers are publishing a higher percentage of lower-risk vulnerabilities than before, Martin says. "If more researchers publish XSS, CSRF, or path disclosures—all considerably lower than 9.0—that could cause the percentage of lower-scored vulnerabilities to increase," even as the actual number of high-risk flaws increase.

It is also likely that some high-severity security vulnerabilities are also being deliberately kept quiet, though that number is likely insignificant, Martin says. "While governments do keep some 0-day vulnerabilities that are typically 9.3 or 10.0 scores, there has been no indication that they are sitting on hundreds of them at any given time. It could be the case, but we only have a few samples to go off," he says.

Significantly, RBS' report shows that organizations relying solely on the CVE / National Vulnerability Database (NVD) for their vulnerability information are missing a substantial number of bugs. In total, RBS had 6,780 more vulnerabilities in its database compared to the NVD. Of that number, nearly 46% had a severity rating of 7 or higher. "We have a very different mindset and philosophy when it comes to aggregating vulnerabilities," Martin explains. "We actually go looking for the vulnerabilities," rather than waiting for bugs to be reported, he notes. Others have noted the same issue. In 2017, research conducted by Recorded Future showed that more than 75% of vulnerabilities are disclosed online publicly before the NVD included them in its database.

Troublingly for organizations, RBS' data showed that nearly three-in-10 flaws reported in 2018 (27.1%) had no known or available fixes. That statistic highlights the reason why organizations need to have a defense-in-depth model, Martin notes. The goal should be to make vulnerable systems more difficult to access using approaches like access control lists, network segregation and technologies such as IDS and IPS, he said.

Related Content:

  

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights