Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Annual Report X-Force® Trend and Risk Report Shows Web Application Vulnerabilities are the Achilles’ Heel for Corporate IT Security As Browser Attacks Skyrocket

February 2009 by IBM X-Force Security

IBM announced results from its annual 2008 X-Force Trend and Risk report, which found that corporations are unwittingly putting their own customers at risk for cybercriminal activity. With an alarming increase in attacks using legitimate business sites as launching pads for attacks against consumers, cybercriminals are literally turning businesses against their own customers in the ongoing effort to steal consumers’ personal data.

The new X-Force report identifies two main trends from 2008 that show how criminals are targeting the masses through Web site attacks:

First, Web sites have become the Achilles’ heel for corporate IT security. Attackers are intensely focused on attacking Web applications so they can infect end-user machines. Meanwhile, corporations are using off-the-shelf applications that are riddled with vulnerabilities or even worse, custom applications that can host numerous unknown vulnerabilities that can’t be patched. Last year more than half of all vulnerabilities disclosed were related to Web applications, and of these, more than 74 percent had no patch. Thus, the large scale, automated SQL injection vulnerabilities that emerged in early 2008 have continued unabated. By the end of 2008, the volume of attacks jumped to 30 times the number of attacks initially seen this summer.

“The purpose of these automated attacks is to deceive and redirect Web surfers to Web browser exploit toolkits,” said Kris Lamb, senior operations manager, X-Force Research and Development for IBM Internet Security Systems. “This is one of the oldest forms of mass attack still in existence today. It is staggering that we still see SQL injection attacks in widespread use without adequate patching almost 10 years after they were first disclosed. Cybercriminals target businesses because they provide an easy target to launch attacks against anyone that visits the Web.”

The second major trend IBM X-Force revealed is that although attackers continue to focus on the browser and ActiveX controls as a way to compromise end-user machines, they are turning their focus to incorporate new types of exploits that link to malicious movies (for example, Flash) and documents (for example, PDFs). In the fourth quarter of 2008 alone, IBM X-Force traced more than a 50 percent increase in the number of malicious URLs hosting exploits than were found in all of 2007. Even spammers are turning to known Web sites for expanded reach. The technique of hosting Spam messages on popular blogs and news-related websites more than doubled in the second half of this year.

Another major observation in the X-Force report is that a number of the critical vulnerabilities that were disclosed in 2008 did not see widespread exploitation in the field. IBM X-Force believes that the security industry can better prioritise its response to vulnerability disclosures. Currently, that prioritization is done through the industry-standard Common Vulnerability Scoring System (CVSS). The CVSS focuses on the technical aspects of a vulnerability, such as severity and ease-of-exploitation. While these factors are extremely important, they do not fully capture the primary motivator of computer crime: the economic opportunity.

“The CVSS provides an essential base that the security industry desperately needs to measure security threats,” said Lamb. “But we also realise that cybercriminals are motivated by money, and we need to fully consider how attackers balance the economic opportunity of a vulnerability against the costs of exploitation. If the security industry can better understand the motivations of computer criminals, it can do a better job of determining when emergency patching is most needed in the face of immediate threats. We can also be more precise about determining when widespread exploitation of a vulnerability will take a long time to emerge, and when it is unlikely to ever emerge. This analysis could result in more efficient use of time and resources.”

The X-Force has been cataloguing, analysing and researching vulnerability disclosures since 1997. With nearly 40,000 security vulnerabilities catalogued, it has the largest vulnerability database in the world. This unique database helps X-Force researchers to understand the dynamics that make up vulnerability discovery and disclosure.

The new X-Force report from IBM also reveals that:

· 2008 was the busiest year for discovering vulnerabilities with a 13.5 percent increase over 2007.

· At the end of 2008, 53 percent of all vulnerabilities disclosed during the year had no vendor-supplied patches. Further, 46 percent of vulnerabilities from 2006 and 44 percent from 2007 were still left with no available patch at the end of 2008.

· The McColo shutdown had the most impact on spam activity in 2008, not only affecting quantity but also affecting the type of spam sent and countries that frequently sent it.

· China emerged as top spam sender directly after the McColo shutdown, but was replaced by Brazil by the end of the year. For many years before the shutdown, the US had claimed the number one spot.

· Main countries of origin of spam throughout 2008 were Russia with 12 percent, the United States with 9.6 percent and Turkey with 7.8 percent. Although the origins of spam do not necessarily correlate with where spammers reside.

· China surpassed the US as the number one country of hosted malicious Web sites for the first time in 2008.

· Phishers continue to attack financial institutions. Nearly 90 percent of phishing attacks were targeted to financial institutions, with the majority targeting those in North America.

· 46 percent of all malware in 2008 were Trojans targeting users of online games and online banking. The X-Force report predicts that these specific user groups will likely remain targets in 2009.

IBM advocates businesses protect their intellectual property and customer data through layered, pre-emptive security. IBM Internet Security Systems develops market leading products and services to help clients combat the evolving threat while reducing the cost and complexity of security. Later this week, IBM will also unveil new Rational software that helps clients mitigate growing risks on the Web.

IBM is the world’s leading provider of risk and security solutions. Clients around the world work with IBM to help reduce the complexities of security and strategically manage risk. IBM’s experience and range of risk and security solutions are unsurpassed — from dedicated research, software, hardware, services and global Business Partner value — helping clients secure business operations and implement company-wide, integrated risk management programs. For more security trends and predictions from IBM, including graphical representations of security statistics, please access the full "2008 X-Force Trends and Risk Report" at: http://www-935.ibm.com/services/us/iss/xforce/trendreports


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts