ICS-CERT annual vulnerability coordination report 2015, +74% flaws

Pierluigi Paganini October 04, 2016

The US ICS-CERT published its annual vulnerability coordination report for FY 2015 that provided information about security holes reported to the agency.

The US ICS-CERT has published its annual vulnerability coordination report for the fiscal year 2015. The report included detailed information about security vulnerabilities reported to the US ICS-CERT in 2015.

“ICS-CERT is pleased to announce the release of the NCCIC/ICS-CERT FY 2015 Annual Vulnerability Coordination Report. This report provides a summary of the DHS NCCIC/ICS-CERT vulnerability coordination activities for FY 2015. A link to the full document can be found on the ICS-CERT web site ICS-CERT Info Products web page.” reported the ICS-CERT.

According to the annual vulnerability coordination report, the overall number of security flaws disclosed by the US ICS-CERT is 427,  meanwhile, in 2014 the number of vulnerabilities was 245.

This means that the number of flaws disclosed by the US ICS-CERT has increased by 74 percent.

According to ICS-CERT, 52 percent of vulnerabilities reported to the agency in the FY 2015 are related to improper input validation and poor access controls.

Experts reported an alarming trend related to the increase in reported cryptographic flaws respect past reports.

A close look at the type of flaws discovered in 2015 revealed that permissions, privileges and access control accounted for 27%, improper input validation for 25%, credentials management for 19%, improper control of a resource for 12%, cryptography for 11% and poor quality code for 6%.

Last year the ICS-CERT published 197 advisories and 16 alerts, the report highlights a significant increase in the percentage of vulnerabilities coordinated with ICS-CERT giving the time to the vendor to address the flaw.

The number of flaws coordinated with the US ICS-CERT passed from 80 percent in 2014 to 93 percent in 2015.

According to the annual vulnerability coordination report published by the US ICS-CERT, 43 percent of the security vulnerabilities reported in 2015 been rated high severity. In 2014, more than 70 percent of the flaws were rated as high severity. The analysis of the CVSS scores confirmed that they have decreased over the past years, from 8.55 in 2010 to 6.85 in 2015.

The report reveals that most affected industry is the energy sector, it accounts for more than 800 vulnerabilities reported since 2011. The second place is for critical manufacturing, with over 700 flaws, followed by the water and wastewater systems sector with more than 600 vulnerabilities.

annual vulnerability coordination report ics-cert

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – annual vulnerability coordination report, ICS-CERT)



you might also like

leave a comment