Enhancing information security
Release Date:May 25, 2018
IT Security Center
The vulnerability countermeasure information database JVN iPedia (https://jvndb.jvn.jp/en/) is endeavoring to become a comprehensive vulnerability database where vulnerability information is aggregated for easy access for IT users. JVN iPedia collects and/or translates the vulnerability information published by 1) domestic software developers, 2) JVN (*1), a vulnerability information portal run by JPCERT/CC and IPA, and 3) NVD (*2), a vulnerability database run by NIST (*3). JVN iPedia has been making vulnerability information available to the public since April 25, 2007.
~ JVN iPedia now stores 81,523 vulnerabilities ~
The summary of the vulnerability information registered to the Japanese version of JVN iPedia during the 1st quarter of 2018 (January 1 to March 31, 2018) is shown in the table below. As of the end of March 2018, the total number of vulnerabilities stored in JVN iPedia is 81,523 (Table 1-1, Figure 1-1).
As for the English version, the total of 1,881 vulnerabilities are available as shown in the lower half of the table.
|
Information Source
|
Registered Cases
|
Cumulative Cases
|
---|---|---|---|
Japanese Version
|
Domestic Product Developers
|
2 cases
|
198 cases
|
JVN
|
89 cases
|
7,953 cases
|
|
NVD
|
3,022 cases
|
73,372 cases
|
|
Total
|
3,113 cases
|
81,523 cases
|
|
English Version
|
Domestic Product Developers
|
4 cases
|
198 cases
|
JVN
|
41 cases
|
1,683 cases
|
|
Total
|
45 cases
|
1,881 cases
|
Figure 2-1 shows the number of vulnerabilities newly added to JVN iPedia during the 1st quarter of 2018, sorted by the CWE vulnerability types.
The type of the vulnerabilities reported most in the 1st quarter is CWE-79 (Cross-Site Scripting) with 414 cases, followed by CWE-119 (Improper Restriction of Operations within the Bounds of a Memory Buffer) with 326, CWE-20 (Improper Input Validation) with 326, CWE-200 (Information Exposure) with 274, CWE-89 (SQL Injection) with 255. CWE-79, the most reported vulnerability type this quarter, could allow attackers to redirect users to fake web pages or cause information exposure.
Software developers need to make sure to implement necessary security controls from the planning and design phase of software development to mitigate vulnerability. IPA provides tools and guidelines, such as "How to Secure Your Website" (*4), "Secure Programing Guide" (*5) and "AppGoat" (*6), a hands-on venerability learning tool, for website developers and operators to build secure websites.
Figure 2-2 shows the yearly change in the CVSSv2 rating scale based severity of vulnerabilities registered to JVN iPedia.
As for the vulnerabilities added to JVN iPedia in 2018, 30.6 percent are "level III" (7.0 - 10.0), 57.9 percent are "level II" (4.0 – 6.9) and 11.5 percent are "level I" (0.0 – 3.9). This means 88.5 percent of all vulnerabilities registered are level II or higher, which are potentially critical enough to cause damage like information exposure or data modification.
Figure 2-3 shows the yearly change in the CVSSv3 rating scale based severity of vulnerabilities registered to JVN iPedia.
As for the vulnerabilities added to JVN iPedia in 2018, 17.0 percent are "Critical" (9.0 – 10.0), 45.1 percent are "High" (7.0 – 8.9), 36.6 percent are "Medium" (4.0 – 6.9) and 1.3 percent are "Low" (0.1 – 3.9).
To mitigate threats imposed by the known vulnerabilities, IT users should pay close attention to vulnerability information and update software they are using to a fixed version or apply a security patch as soon as possible when they become available.
When a serious vulnerability or attack is reported, IPA issues an emergency security alert. The alerts can be received as soon as they are issued through the service called "icat for JSON" (*7). IT users can also check vulnerabilities newly published on JVN iPeia via RSS feed as well.
Figure 2-4 shows the yearly change in the type of software reported with vulnerability. Application vulnerabilities have been published most, accounting for 81.0 percent (2,520 out of 3,113) of the 2018 total.
Since 2007, vulnerability in industrial control systems (ICS) used in critical infrastructure sectors has started to be added to JVN iPedia. As of March 2018, the total of 1,318 ICS vulnerabilities have been registered (Figure 2-5).
Table 2-1 lists the top 20 software whose vulnerabilities were most registered to JVN iPedia during the 1st quarter (January to March) of 2018. A lot of Linux OS vulnerabilities were published, such as Debian GNU/Linux (ranked 1st with 117 vulnerabilities) and Linux Kernel (ranked 4th with 50 vulnerabilities).
Besides those in the top 20 list, JVN iPedia stores vulnerabilities about a variety of software used in office and at home. IPA hopes software developers and users will make good use of JVN iPedia to efficiently check vulnerability information about the software they are using and take necessary action in a timely manner (*8).
Rank
|
Category
|
Product Name (Vendor)
|
Number of
Vulnerabilities Registered |
---|---|---|---|
1
|
OS
|
Debian GNU/Linux (Debian)
|
117
|
2
|
OS
|
Android (Google)
|
104
|
3
|
ERP Package
|
HPE Intelligent Management Center
(Hewlett Packard Enterprise) |
96
|
4
|
OS
|
Linux Kernel (Linux)
|
50
|
5
|
Browser
|
Microsoft Edge (Microsoft)
|
46
|
6
|
PDF Viewer
|
Foxit Reader (Foxit Software Inc)
|
43
|
6
|
Execution Environment
|
ChakraCore (Microsoft)
|
43
|
8
|
PDF Viewer
|
Adobe Reader (Adobe Systems)
|
39
|
8
|
PDF Viewer/Editor
|
Adobe Acrobat DC (Adobe Systems)
|
39
|
8
|
PDF Viewer
|
Adobe Acrobat Reader DC (Adobe Systems)
|
39
|
8
|
PDF Viewer/Editor
|
Adobe Acrobat (Adobe Systems)
|
39
|
12
|
Firmware
|
DP300 Firmware (Huawei)
|
36
|
13
|
OS
|
Microsoft Windows 10 (Microsoft)
|
35
|
14
|
OS
|
Microsoft Windows Server Version 1709 (Microsoft)
|
32
|
14
|
Firmware
|
TE30 Firmware (Huawei)
|
32
|
16
|
Firmware
|
RP200 Firmware (Huawei)
|
31
|
16
|
Image Processing
|
ImageMagick (ImageMagic)
|
31
|
18
|
Security Software
|
K7 Antivirus (K7 Computing)
|
29
|
18
|
OS
|
Microsoft Windows Server 2016 (Microsoft)
|
29
|
18
|
Network Analyzer
|
Wireshark (Wireshark)
|
29
|
Table 3-1 lists the top 20 most accessed vulnerability information in JVN iPedia during the 1st quarter of 2018 (January – March).
The 1st ranked vulnerabilities, collectively named “Meltdown” and “Specter”, could affect a wide variety of products and drew lots of attention. The 4th tanked vulnerability in Oracle WebLogic Server was first published in October 2017, but is still ranked in the top 5 this quarter. Since attacks that exploited this vulnerability were observed in late December 2017, IPA issued an emergency security alert in January 2018 (*9), making it a high-profile vulnerability in 2018 as well.
Level II (Medium)
4.4
Medium
4.7
2018/1/4
18,016
Level II (Medium)
4.3
Low
3.3
2018/1/11
8,171
Level II (Medium)
5.0
Medium
5.3
2018/2/2
7,070
Level III (High)
7.5
Critical
9.8
2017/10/26
6,137
Level II (Medium)
6.8
High
7.8
2018/2/15
6,111
-
-
2018/2/26
5,286
Level I (Low)
2.6
Medium
4.7
2018/1/19
4,735
Level II (Medium)
5.1
High
7.5
2018/1/19
4,735
Level III (High)
7.8
High
7.4
2018/2/14
4,676
Level II (Medium)
6.8
High
7.8
2018/2/6
4,475
Level II (Medium)
5.8
Medium
6.1
2018/2/14
4,444
Level II (Medium)
5.1
Medium
5.3
2017/12/11
4,437
Level III (High)
10.0
Critical
9.8
2017/11/30
4,415
Level II (Medium)
6.8
High
7.8
2018/2/13
4,398
Level II (Medium)
4.3
Medium
4.6
2017/11/16
4,384
Level III (High)
8.3
High
8.8
2018/2/26
4,372
Level II (Medium)
4.3
Medium
6.1
2017/12/1
4,336
Level II (Medium)
6.8
High
7.8
2018/1/22
4,322
Level II (Medium)
6.8
High
7.8
2017/12/6
4,297
9.4
9.4
Critical
9.1
2017/11/28
4,277
Table 3-2 lists the top 5 most accessed vulnerability information among those reported by domestic product developers.
Level I (Low)
3.5
Medium
4.8
2017/12/8
3,987
Level II (Medium)
4.3
Medium
6.1
2017/7/5
3,785
Level I (Low)
3.5
Medium
4.1
2017/12/11
3,402
Level I (Low)
3.5
Medium
4.1
2017/12/1
3,294
Level III (High)
7.5
High
8.1
2017/10/18
3,247
IT Security Center, Information-technology Promotion Agency, Japan (ISEC/IPA)