cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
jbraak
By Level 4 Flexeran
Level 4 Flexeran

Total advisories:  992 (last month: 899)

This year started with a relative high number (third highest in past 12 months) of advisories.

A notable trend that our Research Team has detected is that there is a high increase of Linux Kernel vulnerabilities.
There are some concerns about this increase:

  • Many of these “vulnerabilities” are not really vulnerabilities and descriptions are “fuzzy” at best. (see rejections)
  • It seems like “spring cleaning” where they issue CVE’s for ager-old GIT commit fixes.
  • Or worst, users are “forced” to adapt to Kernel version updates instead of picking GIT Commits.

The result is a high workload on not only vulnerability researchers around the world, but also organizations having Linux assets.

Important conclusions from this month report are:

  • Less than half (49.29%)  of all vulnerabilities reported in this month have a “Remote Attack Vector” (last month 58%)

The Secunia Research Team reported 1 Extremely (related to CVE-2024-21762) critical advisory this month. (Last month: 9)

  • 5 Zero-Day Advisories reported. (last month :10) for mostly Fortinet and Microsoft.
  • Threat Intelligence indicates again that Moderately Critical Vulnerabilities are targeted by hackers.
  • This month 218 advisories contain at least one vulnerability linked to a Recent Cyber Exploit
  • More than half of all advisories are disclosed by these 4 usual (Linux) suspect vendors (SUSE,Linux,Red Hat, Amazon)
  • Interestingly among these vendors are also the ones with the most rejected advisories:
    • Linux Foundation: 37 out of 141 advisories were rejected by the Secunia Research Team.
    • Amazon: 14 out of 141
    • SUSE:       9 out of 141
    • Red Hat: 7 out of 141
  • F5 and QNAP Systems contributed to more than half of all Networking related Advisories this month.

Last month we reported that 74.86% of all Secunia Advisories had a Threat (exploits, malware, ransomware, etc.) associated with them, this month the number has been a little lower to 66.53%

Using Threat Intelligence is going to help you with prioritizing what needs to be patched immediately.

Software Vulnerability – and Patch Management is becoming more and more important.
Due to the ongoing global threats, attacks on critical infrastructures in many countries are increasing.
Back in 2019 (just before Covid) patching was recommended within 30 days (or 14 days for CVSS score 7 or higher)
Right now, hackers can deploy exploits within 1 week and even within 24 hours. This means that organizations need to prioritize even better to quickly patch vulnerabilities (especially the ones with threats associated with them)