Risk Based Security reports 16,172 bugs disclosed through the end of October, but researchers warn things may change.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 19, 2018

4 Min Read

A total of 16,172 vulnerabilities were published this year through the end of October – a 7% decrease compared with the same time period in 2017, which set the all-time high record for the number of security flaws, according to a new report.

Vulnerability reporting is tough to get right, as researchers with Risk Based Security's (RBS) VulnDB team acknowledge in their "Q3 2018 Vulnerability Trends" study. Incomplete data, constant updates, and misinterpretation can influence a bug's severity and risk. Their report, which analyzes distinct vulnerabilities, marks the first dip in disclosures since 2014. While there has been no significant increase since then, the number of bugs has steadily increased, with a high of 16,984 in 2017, until now.

The team points out how as more vulnerability sources are examined, the quarterly and yearly totals can change, and this small decline "may go away entirely."

"This is the first time we have seen a dip like this," says Brian Martin, vice president of vulnerability intelligence at RBS. It's important the industry not "rush to judgment as to why" until we see this play out further, he adds.

"There are a lot of factors that could explain this tiny dip, and in the coming months as we continue to aggregate data, the numbers may climb and show that there really was no dip in the long run," Martin says.

Researchers found vulnerabilities with a CVSSv2 score of 7.0+, which are considered high/critical, accounted for 34.9% of vulnerabilities in 2018 – a drop from 39.9% one year prior. Martin notes that while this number also dropped overall, that may change when researchers re-examine their data to account for the total number of disclosures this year.

About half (48.3%) of bug disclosures were coordinated with vendors – a small increase from their Q2 report, researchers say. Nearly 3,000 came from uncoordinated disclosure, 8.7% (1,212) were the result of nonvendor bug bounty programs, and 190 came from vendor-run bug bounty programs. RBS points out bug bounties are a subset of coordinated disclosures.

Of all bugs reported so far this year, 59% affected the integrity of the products, an impact type which encompasses different forms of data manipulation, cross-site scripting issues, SQL injection, code execution, and other problems. Eighteen percent of bugs were confidentiality flaws, 17% affected availability, and 6% were unknown impact type.

The most common vulnerability location was remote access, making up nearly half (7,975) of all exploit locations, researchers report. The next most common was the context-dependent, or user-assisted, vector. More than 13% of reported bugs required local access to a system or device, and those that required access via wireless (a subset of remote access) made up 1%.

RBS reports 67.3% of all bugs published are due to insufficient or improper input validation. "While a lot of vulnerabilities fall under this umbrella, including cross-site scripting, SQL injection, shell command injection, and buffer overflows, it's clear that vendors still struggle to carefully validate untrusted input from users," researchers explain in their report.

While most vulnerabilities reported in 2018 have updated versions or patches available, 24.9% don't have a known solution. Martin points out how in 2017 through Q3, 75.8% of vulnerabilities had solutions, while in 2018 through Q3, it dropped to 66.1%.

"This will seem bad on the surface, of course, but in reality this is where some of the nuances of vulnerability aggregation come in," Martin explains. For example, vulnerabilities may be disclosed in low-end, low-deployment software; he cites hobby CMS projects out of China as an example. These projects are often not maintained or developers won't prioritize patches.

Vulnerability management should involve more than patching alone, researchers say. Martin advises companies to "stick to some of the old basics." Simply using network access control to restrict access to systems can help, he notes.

"Companies that aren't diligent and allow Internet-based access to systems and applications that don't require it are opening themselves up to increased risk and headache," he continues, adding that employee training and awareness is a must. Given that many vulnerabilities require users to click something or perform an action, educating them to spot dangerous situations can head off intrusions via phishing or malicious Web pages.

Finally, Martin advises companies to put pressure on vendors to patch quickly and ensure they are aware of vulnerabilities.

"When a large company tells their suppliers that 'security matters to us,' it sends a firm message and may help hundreds of other companies in the long run, as the vendors put more time and effort into securing their software," he says.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights