News

CVE 'Top Offenders' in 2019

Giulio Saggin
Giulio Saggin
Tuesday, 28 November 2023

In 2018, the #1 spot on the "Top 10 Software with the Most CVEs" list went to Debian Linux, with 1197. The rest of the top ten in 2018 rounded out like this: 2. Ubuntu Linux - 736 3. Android - 613 4. Enterprise Linux Server - 511 5. Enterprise Linux Workstation - 493 6. Enterprise Linux Desktop - 484 7. Firefox - 333 8. Acrobat Reader Dc - 299 9. Acrobat Dc - 299 10. Windows 10 - 257 With much of 2019 already in the history books, the top ten so far has a few old faces and several new ones: 1. Android - 414 2. Debian Linux - 360 3. Windows Server 2016 - 357 4. Windows 10 - 357 5. Windows Server 2019 - 351 6. Acrobat Reader Dc - 342 7. Acrobat Dc - 342 8. Cpanel - 321 9. Windows 7 - 250 10. Windows Server 2008 - 248 At the time of writing, the projected 2019 top ten total (currently 3,342) is set surpass the 2018 figure of 4,025 by over 100 CVEs. While the above totals represent individual software, the "Top 10 Vendors with Most Vulnerabilities in 2019" are as follows: 1. Microsoft - 668 (up from #6 - 712 CVEs - in 2018) 2. Google - 609 (up from #3 - 790 - in 2018) 3. Oracle - 489 (up from #4 - 756 - in 2018) 4. Adobe - 441 (up from #9 - 385 - in 2018) 5. Cisco - 440 (up from #8 - 443 - in 2018) 6. IBM - 364 (up from #7 - 619 - in 2018) 7. Debian - 360 (down from #1 - 1200 - in 2018) 8. Cpanel - 321 (not on list in 2018) 9. Redhat - 257 (down from #2 - 823 - in 2018) 10. Jenkins - 254 (up from #17 - 161 - in 2018) Most cyber security statistics are on the rise and vulnerabilities are no different. Between 1999 and 2016 the number of CVEs averaged 4,407 a year. Then, from 2016, which had 6,447 CVEs, the number shot up to 14,714 in 2017. This increased again, to 16,556 in 2018. At the current rate, 2019 looks like dropping from the 2018 total. So far, 12,174 CVEs have been published, which projects to around 15,100 by year's end. While the amount of software and subsequent vulnerabilities have increased over the years, the spike in 2017 didn't occur 'out of the blue'. The 4,407 average prior to 2017 happened because MITRE Corporation, which deals with all things CVE, took a long time to assign CVEs. So much so that they often weren't even assigned. That all changed in 2017, when MITRE created a web form that allowed CVEs to be assigned in days, even hours, making it much easier for researchers who previously might not have bothered. Using 2017, 2018 and 2019 as a guide, the CVSS (common vulnerability severity score) has dropped slightly each year, from 6.4 in 2017 to 6.3 in 2018 and 6.2 so far in 2019. The percentage of most severe vulnerabilities (scoring 9-10) has also dropped slightly, from 10.4% in 2017 to 9.4% in 2018 and 8.7% so far in 2019. Including a few 'all time top ten' lists was tempting, but the 2016-2017 spike makes any 'all time' stat somewhat misinformed.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203