Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog Tenable

Iscriviti

Three Vulnerability Intelligence Insights Worth Your Attention

The Vulnerability Intelligence Report, released today by Tenable Research, provides an overview of current vulnerability disclosure trends and insights into real-world vulnerability demographics in enterprise environments. Here are three highlights from the report.

Because vulnerabilities are the fulcrum for everything we do at Tenable Research, the state of the vulnerability ecosystem is of particular interest to us.

To gain a full-spectrum view of the vulnerability ecosystem, you must first consider the developments and trends in vulnerability research and disclosure. This aspect is well studied, with many vendors and industry organizations regularly publishing commentary on trends in the Common Vulnerabilities and Exposures (CVE) and National Vulnerability Database (NVD). Knowing about the diversity, growth and evolution of vulnerabilities and common weaknesses gives us a feel for what is potentially out there, but provides only descriptive information. CVE and NVD tell you which vulnerabilities exist in theory - not in practice - and give no insight into the live, active population of vulnerabilities.

Understanding what vulnerabilities really exist requires insight into end-user behavior and telemetry, something unique to Tenable Research. We know what the live vulnerability population is. Out of the 107,710 distinct CVEs published since 1999, 22,625 (23 percent) actually exist in enterprise environments. That’s the true vulnerability ecosystem. The remainder have gone extinct or are hiding in the digital equivalent of Lake Vostok.

We are seeing continuing growth in the relative and absolute numbers of vulnerabilities. In 2017, 15,038 new vulnerabilities were published versus 9,837 in 2016, an increase of 53 percent. Comparing the first half of 2018 to the first half of 2017, we are currently on track for an increase of 27 percent, or a projected 18,000–19,000 new vulnerabilities this year. Realistically, our projection is probably conservative.

Effective threat and vulnerability management is now dictated by scale and complexity, volume and velocity - the scale and complexity of distributed, mobile and heterogeneous networks and users, the volume of resulting vulnerabilities, and the velocity with which new vulnerabilities are disclosed and exploited in the wild. More than ever, this requires actionable intelligence. We’re not exempt from this requirement here at Tenable Research, and we practice what we preach. The result: our Vulnerability Intelligence Report. And because we believe in full disclosure and intelligence sharing, we are sharing it with our community.

You can grab a copy of the report here. In the meantime, I’d like to discuss three things that really stood out to us in Tenable Research:

CVSS version 3 has aggravated the prioritization problem

CVSS version 3 was introduced in 2015, and was intended to resolve some limitations in how version 2 assessed the impact of a vulnerability, amongst other changes. While version 3 scores are rarely available for older vulnerabilities, most vulnerabilities from 2016 onwards have begun receiving CVSSv3 scores. Feedback from the field and third-party reports have noted weaknesses in version 3 since its release. Our own analysis supports the critique, showing that CVSSv3 scores the majority of vulnerabilities as High and Critical.

As Figure 1 shows, CVSSv2 scored 31 percent of CVEs as High severity, versus 60 percent with High or Critical severity under CVSSv3.

Used on its own, CVSSv3 aggravates, rather than resolves, the prioritization challenge. Before this is interpreted as an endorsement of using CVSSv2, the original cause for adopting version 3 still remains - version 2 does not reliably reflect the risk that a vulnerability represents to other system components.

Tenable Vulnerability Intelligence Report - CVEs overall – CVSS severity distributions

Figure 1: CVEs overall – CVSS severity distributions

Legacy vulnerabilities still represent a residual risk

In the second section of the report, we look at vulnerability prevalence - vulnerabilities that actually exist in enterprise environments - by analyzing the data from over 900,000 vulnerability assessment scans conducted between March and August 2018. We also drilled down into Web Browser and Application vulnerabilities, due to their inclusion in Exploit Kits, and other client-side attacks. What immediately stood out for us? Many of the vulnerabilities enterprises are detecting are in old or legacy software.

Figure 2 clearly shows the concentration of Firefox vulnerabilities from 2012 to 2017, peaking in 2015. Firefox has just over 10 percent of the web browser market share, but actually represented 53 percent of all High severity vulnerabilities in our data set. Firefox vulnerabilities are not being remediated.

Figure 2: Distinct High severity Web Browser CVEs prevalent in enterprise environments

As you can see in Figure 3, there is a similar phenomena for Microsoft Office and Oracle Java.

Figure 3: Distinct High severity Application CVEs prevalent in enterprise environments

There may be reasonable business justifications for retaining legacy systems and software. Java, especially, is known to cause challenges due to version dependencies. In those cases, the vulnerable systems can be segmented, or the software can even be installed on a virtual system and only started on an as-needed basis. Without a legitimate business reason though, these applications represent an avoidable residual risk.

Exploitability is insufficiently used as a prioritization criteria

When a vulnerability is first discovered, it’s a hypothetical risk. With the publication of an exploit, that vulnerability becomes a potential risk if it’s present on your system. Our research shows that for seven percent of disclosed vulnerabilities in 2017, public exploits were available. While that still left enterprises with up to 751 vulnerabilities to prioritize, it’s better than the volume they would have been left with by using CVSSv3 alone to prioritize. That approach would have given them 8,120 vulnerabilities (54 percent of the total) with a CVSSv3 score of 7.0 or higher to prioritize. Even narrowing this to only CVSSv3 9.0-10, “Critical” would have left 1,804 vulnerabilities (12 percent).

The information is available to most end users in their VA solution, and is automatically operationalized by correlating exploitability data with detected vulnerabilities.

When we analyzed the 609 distinct High severity application vulnerabilities in our data set, we discovered the majority of missing security updates fixed vulnerabilities for which public exploits are available. As you can see in Figure 4, public exploits are available for a whopping 79 percent of the missing security updates that address High severity Adobe Flash vulnerabilities and were detected as missing by enterprises in their environments. For Adobe PDF, the figure is 96 percent. Considering that Flash-enabled content on the internet has steeply declined and will be unsupported as of 2020, there is little value in keeping Flash installed. It does, however, represent a huge residual risk. The lowest percentage in any application group of missing security updates addressing a vulnerability with a public exploit available in the dataset was 41 percent.

Figure 4: Public exploits are available for a whopping 79 percent of the missing security updates that address High severity Adobe Flash vulnerabilities

Considering how useful exploitability is as a criteria to evaluate whether a vulnerability represents an acute risk, and that the information is widely available, this finding surprised us. There is definitely a need for raising awareness in the community for this simple, but effective prioritization criteria.

These are just three of the key findings that caught our attention. You can read the full report here.

Learn More:

Articoli correlati

Novità sulla sicurezza informatica

Inserisci l'e-mail per non perderti avvisi tempestivi e indicazioni sulla sicurezza da parte degli esperti di Tenable.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

Le prove di Tenable Vulnerability Management create ovunque tranne che negli Emirati Arabi Uniti includeranno anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

Le prove di Tenable Vulnerability Management create ovunque tranne che negli Emirati Arabi Uniti includeranno anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

Le prove di Tenable Vulnerability Management create ovunque tranne che negli Emirati Arabi Uniti includeranno anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Prova Tenable Web App Scanning

Approfitta dell'accesso completo alla nostra ultima offerta di scansione delle applicazioni web progettata per le applicazioni moderne come parte integrante della piattaforma Tenable One Exposure Management. Esegui la scansione dell'intero portafoglio online alla ricerca delle vulnerabilità, con un elevato grado di precisione e senza un pesante sforzo manuale o l'interruzione di applicazioni web critiche. Iscriviti subito.

La versione di prova di Tenable Web App Scanning include anche Tenable Vulnerability Management e Tenable Lumin.

Acquista Tenable Web App Scanning

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

5 FQDN

3.578 $

Acquista subito

Prova Tenable Lumin

Visualizza ed esplora la gestione dell'esposizione, monitora la riduzione del rischio nel tempo e confrontala con altre aziende nel tuo stesso settore con Tenable Lumin.

La versione di prova di Tenable Lumin include anche Tenable Vulnerability Management e Tenable Web App Scanning.

Acquista Tenable Lumin

Contatta un rappresentante commerciale per scoprire come Tenable Lumin può aiutarti a ottenere informazioni sull'intera organizzazione e gestire il rischio informatico.

Prova Tenable Nessus Professional gratuitamente

GRATIS PER 7 GIORNI

Tenable Nessus è lo scanner di vulnerabilità più completo oggi sul mercato.

NOVITÀ - Tenable Nessus Expert
Ora disponibile

Nessus Expert aggiunge funzionalità ulteriori, come la scansione della superficie di attacco esterna e la possibilità di aggiungere domini ed eseguire la scansione dell'infrastruttura cloud. Clicca qui per provare Nessus Expert.

Compila il modulo sottostante per continuare con una prova di Nessus Pro.

Acquista Tenable Nessus Professional

Tenable Nessus è lo scanner di vulnerabilità più completo oggi sul mercato. Tenable Nessus Professional contribuirà ad automatizzare il processo di scansione delle vulnerabilità, a risparmiare tempo nei cicli di conformità e a coinvolgere il team IT.

Acquista una licenza pluriennale e risparmia. Aggiungi il supporto avanzato per avere assistenza tramite telefono, community e chat 24 ore su 24, 365 giorni l'anno.

Seleziona la licenza che desideri

Acquista una licenza pluriennale e risparmia.

Aggiungi assistenza e formazione

Prova Tenable Nessus Expert gratuitamente

PROVA GRATUITA PER 7 GIORNI

Progettato per la superficie di attacco moderna, Nessus Expert consente di effettuare un'analisi più approfondita e di proteggere l'azienda dalle vulnerabilità IT e nel cloud.

Hai già Tenable Nessus Professional?
Effettua l'aggiornamento a Nessus Expert gratuitamente per 7 giorni.

Acquista Tenable Nessus Expert

Progettato per la superficie di attacco moderna, Nessus Expert consente di effettuare un'analisi più approfondita e di proteggere l'azienda dalle vulnerabilità IT e nel cloud.

Seleziona la licenza che desideri

Acquista una licenza pluriennale e risparmia.

Aggiungi assistenza e formazione