Nearly 1,000 Vulnerabilities Found in Popular Open Source Projects in 2019

Nearly 1,000 vulnerabilities were found in popular open source projects in 2019, more than double compared to the previous year, according to a report published on Monday by risk management company RiskSense.

Nearly 1,000 vulnerabilities were found in popular open source projects in 2019, more than double compared to the previous year, according to a report published on Monday by risk management company RiskSense.

RiskSense has analyzed 54 open source projects in which nearly 2,700 vulnerabilities were reported between 2015 and March 2020. Overall, the Jenkins automation server and MySQL had the most vulnerabilities reported during this timeframe, with more than 600 flaws each. For each of these pieces of software, 15 vulnerabilities were weaponized (i.e. public exploit code exists).

Open source vulnerability trends

Some projects, such as Vagrant, Alfresco and Artifactory have only a few vulnerabilities, but high weaponization rates. For example, only 9 flaws have been found in Vagrant and Alfresco, but 6 and 3 of them were weaponized, respectively.

The company has also looked at how much it took for these vulnerabilities to be added to the National Vulnerability Database (NVD). The average is 54 days, but for 119 CVEs it took over one year to be added to the NVD. In the case of a critical vulnerability affecting PostgreSQL, it was only added after 1,817 days, which is the longest observed by RiskSense.

Looking at the data for 2019, the company noticed that the number of CVEs was 968, a 130% increase compared to 2018, when there were 421 CVEs. However, only 15 of the security holes disclosed last year were weaponized.

A total of 179 vulnerabilities were disclosed in the first three months of 2020, including five that have been weaponized.

Overall, the highest percentage of vulnerabilities were described as information exposure, followed by cross-site scripting (XSS) and improper input validation issues. These last two categories had the highest number of weaponized flaws.

“Some weaknesses were far less common, yet remained very popular in active attack campaigns,” RiskSense noted in its report. “Deserialization Issue (28 CVEs), Code Injection (16 CVEs), Error Handling Issues (2 CVEs), and Container Errors (1 CVE) were all seen trending in the wild. The fact that these issues are rare in open source projects is a positive sign for the security of open source code, but also serve as a reminder that when problems do pop in OSS, they can be attacked quite broadly.”

The report also highlights a dozen vulnerabilities that are either being used in active campaigns or which pose a high risk due to their exploitability or potential impact. These flaws affect open source software such as Jenkins, JBoss, Apache Tomcat, Docker, Kubernetes, Elasticsearch, Magento and Git.

Related: Google Adds GKE Open-Source Dependencies to Vulnerability Rewards Program

Related: Dozens of Vulnerabilities Found in Open Source VNC Systems

Related: Microsoft Introduces Free Source Code Analyzer

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link