首页> 外文会议>2014 IEEE 15th International Symposium on High-Assurance Systems Engineering >Using Attack Surface Entry Points and Reachability Analysis to Assess the Risk of Software Vulnerability Exploitability
【24h】

Using Attack Surface Entry Points and Reachability Analysis to Assess the Risk of Software Vulnerability Exploitability

机译:使用攻击面入口点和可达性分析评估软件漏洞可利用性的风险

获取原文
获取原文并翻译 | 示例

摘要

An unpatched vulnerability can lead to security breaches. When a new vulnerability is discovered, it needs to be assessed so that it can be prioritized. A major challenge in software security is the assessment of the potential risk due to vulnerability exploitability. CVSS metrics have become a de facto standard that is commonly used to assess the severity of a vulnerability. The CVSS Base Score measures severity based on exploitability and impact measures. CVSS exploitability is measured based on three metrics: Access Vector, Authentication, and Access Complexity. However, CVSS exploitability measures assign subjective numbers based on the views of experts. Two of its factors, Access Vector and Authentication, are the same for almost all vulnerabilities. CVSS does not specify how the third factor, Access Complexity, is measured, and hence we do not know if it considers software properties as a factor. In this paper, we propose an approach that assesses the risk of vulnerability exploitability based on two software properties - attack surface entry points and reach ability analysis. A vulnerability is reachable if it is located in one of the entry points or is located in a function that is called either directly or indirectly by the entry points. The likelihood of an entry point being used in an attack can be assessed by using damage potential-effort ratio in the attack surface metric and the presence of system calls deemed dangerous. To illustrate the proposed method, five reported vulnerabilities of Apache HTTP server 1.3.0 have been examined at the source code level. The results show that the proposed approach, which uses more detailed information, can yield a risk assessment that can be different from the CVSS Base Score.
机译:未修补的漏洞可能导致安全漏洞。发现新漏洞时,需要对其进行评估,以便对其进行优先级排序。软件安全性的主要挑战是评估由于漏洞可利用性引起的潜在风险。 CVSS度量标准已成为事实上的标准,通常用于评估漏洞的严重性。 CVSS基本分数基于可利用性和影响度量来衡量严重性。 CVSS的可利用性是基于三个指标来衡量的:访问向量,身份验证和访问复杂性。但是,CVSS可利用性度量基于专家的意见分配主观数字。对于几乎所有漏洞,其两个因素(访问向量和身份验证)都是相同的。 CVSS没有指定如何测量第三个因素,即访问复杂度,因此我们不知道它是否将软件属性视为因素。在本文中,我们提出了一种基于两个软件属性(攻击面入口点和到达能力分析)评估漏洞可利用性风险的方法。如果漏洞位于入口点之一中或位于入口点直接或间接调用的函数中,则漏洞是可以到达的。可以通过使用攻击面度量标准中的潜在破坏力比和认为存在危险的系统调用来评估攻击中使用入口点的可能性。为了说明所提出的方法,已在源代码级别检查了五个报告的Apache HTTP服务器1.3.0漏洞。结果表明,所建议的方法使用了更详细的信息,可以产生可能与CVSS基本分数不同的风险评估。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号