CVEs expected to rise in 2023, as organizations still struggle to patch

Technology


Dive Brief:

  • The rising threat of flawed software will get even worse, as common vulnerabilities and exposures (CVEs) will average more than 1,900 per month, according to a report released Wednesday by insurance provider Coalition.
  • The monthly total will include 270 high-severity and 155 critical vulnerabilities, which often give attackers the ability to remotely take control of computer systems.
  • The San Francisco-based company said 94% of organizations scanned in 2022 had at least one unencrypted service that was exposed to the internet.

Dive Insight:

The report opens a window into the role vulnerabilities play in exposing organizations to sophisticated threats. 

Log4j, which was disclosed in December 2021, demonstrated how unpatched vulnerabilities can expose the most advanced computer systems to attacks from criminal and nation-state adversaries looking for opportunities to exploit flawed applications. 

The increase is likely because researchers are investing more to uncover vulnerabilities and organizations are also conducting more audits to find flaws in software. 

“This overwhelming number of CVEs can be challenging for IT and security professionals to analyze meaningfully,” Tiago Henriques, VP of research at Coalition, said via email. “The incredible volume makes tracking increasingly tricky and the database is growing at an alarming rate.”

Most CVEs are exploited within 30 days of public disclosure.

Remote desktop protocol remains the most commonly scanned protocol, according to the report. In addition Elasticsearch and MongoDB database have high rates of compromise, with each showing up in a large percentage of ransomware attacks. 

Coalition based the report on a combination of information gathered through underwriting and claims data, scans of 5.2 billion IP addresses and a global network of honeypots, which are sensors that provide critical information on attacks. 



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *