Connect with us

Cyber Security

2021 breaks the record for security vulnerabilities

Published

on

The US-CERT Vulnerability database has recorded 18376 vulnerabilities as of December 8, 2021, which surpasses the 2020 record of 18351.

More than 50 common vulnerabilities and exposures (CVEs) were logged every day in 2021, according to Redscan Labs researchers. 

In addition, Redscan Labs analysis shows:

  • 90% of all CVEs uncovered in 2021 so far can be exploited by attackers with little technical skills
  • CVEs that require no user interaction, such as clicking a link, downloading a file or sharing their credentials, accounted for 61% of the total volume up to now
  • 54% of vulnerabilities so far this year are categorized as having “high” availability, meaning they are readily accessible/exploitable by attackers.

Redscan analysis, however, revealed that no privilege CVEs continued to decline in 2021: 55% of 2021 CVEs require no privileges to exploit, down from 59% in 2020 and 66% in 2019. Vulnerabilities with a high confidentiality rating dropped from 59% to 53% of CVEs over the past year — these are CVEs believed to impact confidential data.

It is no surprise to see 2021 top 2020 in the number of new vulnerabilities, says Yaniv Bar-Dayan, CEO and co-founder at Vulcan Cyber. “Vulnerabilities will increase in number in line with the pace and scale of the tech we adopt, and we’ve come to expect and account for inherent risk in our digital lives. The more concerning trend is a mounting pile of security debt we, as cybersecurity professionals, can’t seem to get ahead of. If IT security teams are leaving 2020’s vulnerabilities unaddressed, the real 2021 number is cumulative and becoming harder and harder to defend against.”

Bar-Dayan explains we also see more advanced persistent threats, like the SolarWinds hack, that daisy chain vulnerabilities and exploits to inflict maximum damage to digital organizations. “As an industry, we are still learning from and cleaning up after that one. And it is unfair to put all the blame on SolarWinds considering how the bad actors used known, old, unaddressed vulnerabilities that should have been mitigated by IT security teams well before the SolarWinds software supply chain hack was ever hatched. Cybersecurity teams need to do more than scan for vulnerabilities. We need to work together as an industry to better measure, manage and mitigate cyber risk, or we will be crushed by this growing mountain of vulnerability debt.”

Casey Ellis, Founder and CTO at Bugcrowd, explains, “This definitely jives with what we’ve seen, and what’s in our Inside The Mind Of A Hacker report for 2021. Most simply, technology itself is accelerating, and vulnerabilities are inherent to software development — It’s a probability game, and the more software that is produced, the more vulnerabilities will exist. In terms of the spread, from a discovery standpoint, lower impact issues tend to be easier to introduce, easier to find and thus reported more frequently. On the other end, high-impact issues tend to be more complicated, remediated more quickly once found, and — in the case of systemic high-impact vulnerability classes – are often prioritized for root-cause analysis and anti-pattern avoidance; in the future, and thus can often be fewer in number.”

While it is good news that there are fewer high severity vulnerabilities than last year, this report is certainly alarming, Bud Broomhead, CEO at Viakoo, says. “The real issue is how many exploitable vulnerabilities remain “in the wild” for threat actors to take advantage of. The record number of new vulnerabilities, combined with the slow pace of patching and updating devices to remediate vulnerabilities, means that the risk is higher than ever for organizations to be breached, especially through unpatched IoT devices.”

Source: https://www.securitymagazine.com/articles/96668-2021-breaks-the-record-for-security-vulnerabilities

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO