IT Security Teams and Vulnerability Managers can’t seem to catch a break. While COVID-19 has severely impacted IT staffing and budgets, the vulnerability disclosure landscape has not slowed down for most organizations.
 
Risk Based Security's Q1 2020 Vulnerability report, for the first time in years, saw a decline in the quantity of vulnerabilities being reported. However, the latest trends indicate we may be back on track to see the same amount of vulnerabilities, or even more, than last year. Why might this be the case? One possible reason: the Vulnerability Fujiwhara Effect. At the time of this report, these massive vulnerability disclosure events, despite representing only three days of the year, have been responsible for 10.5 percent of all vulnerabilities in 2020. While these days alone may not completely account for the trend, the volume of vulnerability disclosures coming from major vendors is increasing, not decreasing.
 
Aside from these mega disclosure events, the data is showing that Patch Tuesdays are steadily becoming more intense. Can organizations deal with the growing plethora of issues? What vendors and products will cause your teams the most headaches? The 2020 Mid Year Vulnerability QuickView covers vulnerabilities disclosed between January 1, 2020 and June 30, 2020. 
 
Risk Based Security’s VulnDB® team aggregated 11,121 vulnerabilities disclosed during the first half of 2020.
  • The number of vulnerabilities disclosed in the first half of 2020, which was obviously impacted by COVID-19, decreased by 8.2 percent compared to the same period in 2019. However, trends suggest that vulnerability reporting is beginning to return to normal and that the total count of vulnerabilities for 2020 will match or exceed that of last year.
  • Risk Based Security has found that of the vulnerabilities disclosed during the first half of 2020, 30 percent do not have a CVE ID and an additional three percent, (3 percent), while having a CVE ID assigned, are in RESERVED status which means that no information about the vulnerability is yet available. Given the sheer amount of vulnerabilities disclosed in the recent Vulnerability Fujiwhara Effect on April 14, organizations relying on CVE/NVD will struggle to find timely and actionable intelligence.
  • The Vulnerability Fujiwhara Effect, a term adopted by Risk Based Security to describe the collision of Microsoft and Oracle simultaneous vulnerability disclosures, has been responsible for 818 vulnerabilities, or 7.3 percent of 2020’s mid year reported total count.
  •  Microsoft has seen a 150 percent increase in the amount of vulnerabilities disclosed in Q2 2020 compared to the entirety of 2019 and has surpassed all other vendors including Oracle and Linux/Red Hat, rising from 9th to 1st on the Top 10 list for the first half of 2020. In addition, Windows 10 leads all products having the most disclosed vulnerabilities in Q2 2020.