Vulnerability numbers easing but Heartbleed still lingers: IBM

Despite a spate of high-profile security attacks, the number of new security vulnerabilities is expected to decline this year for the first time since 2011, according to the latest figures from IBM's X-Force managed security team.

Based on activity during the first half of the year – in which just over 3900 new vulnerabilities from 926 vendors were reported – the firm's Q3 X-Force Threat Intelligence Quarterly report suggested that the number of vulnerabilities would peak at just under 8000 by the end of this year. That compares with nearly 8500 vulnerabilities observed in 2013 and nearly as many in 2012.

The X-Force team's analysis suggested that it was hard to finger any specific factor for the decline, but noted that a reduction in the total number of vendors whose products had reported vulnerabilities had dropped from 1602 last year, to 926 this year.

The Top 10 vendors accounted for 34 percent of disclosed vulnerabilities during 2013 and 32 percent this year, with what the analysis attributed to “a more comprehensive approach to security which includes policies and practices for properly addressing and responding to security vulnerabilities.”

Content management system (CMS) vulnerabilities were analysed separately as the tendency for them to be written by unrelated third parties made them hard to secure through conventional security-remediation programs. As a result, 8.4 percent of Web application vulnerabilities were traced to CMS plug-ins as opposed to 0.9 percent of vulnerabilities stemming from problems in the core CMS platforms.

Interestingly, the X-Force analysis – which is based on analysis of events monitored through IBM's Managed Security Services (MSS) offerings – found that the severity of vulnerabilities had remained relatively steady from last year, with 23 percent of all vulnerabilities rated as a High threat and 67 percent rated Medium. Just 1 percent of vulnerabilities were rated as Critical this year, compared with 2 percent last year.

Where they were present, however, those vulnerabilities still presented a significant threat: for example, the 'Heartbleed' OpenSSL vulnerability first discovered in April 2014 was still causing problems for many companies, with an average of more than 7000 Heartbleed attacks still being registered every day.

“Despite the initial rush to patch systems, approximately 50 percent of potentially vulnerable servers have been left unpatched,” the report's authors write, noting that the IBM MSS operation had witnessed “a significant drop in both the number of source IPs generating attacks and the total number of attacks globally against the MSS customer base.”

“Despite the leveling off of attack activity, the number of attacked customers has remained relatively consistent over time... As large organizations vulnerable to Heartbleed were able to apply the issued patch to their infrastructure, they rendered the attacks less fruitful. As a result, attackers focused on other exploits.”

Download the latest X-Force report here ->

This article is brought to you by Enex TestLab, content directors for CSO Australia.

Tags security infrastructurecmsManaged security servicesvulnerabilitysecurity vulnerabilitiesOpenSSLHeartbleedcomprehensive securityIBM's X-ForceTop 10 vendorshigh-profile security attacksvulnerabilities drop

Show Comments