首页> 外文会议>IEEE International Symposium on High-Assurance Systems Engineering >Using Attack Surface Entry Points and Reachability Analysis to Assess the Risk of Software Vulnerability Exploitability
【24h】

Using Attack Surface Entry Points and Reachability Analysis to Assess the Risk of Software Vulnerability Exploitability

机译:使用攻击面入口点和可达性分析来评估软件漏洞利用的风险

获取原文

摘要

An unpatched vulnerability can lead to security breaches. When a new vulnerability is discovered, it needs to be assessed so that it can be prioritized. A major challenge in software security is the assessment of the potential risk due to vulnerability exploitability. CVSS metrics have become a de facto standard that is commonly used to assess the severity of a vulnerability. The CVSS Base Score measures severity based on exploitability and impact measures. CVSS exploitability is measured based on three metrics: Access Vector, Authentication, and Access Complexity. However, CVSS exploitability measures assign subjective numbers based on the views of experts. Two of its factors, Access Vector and Authentication, are the same for almost all vulnerabilities. CVSS does not specify how the third factor, Access Complexity, is measured, and hence we do not know if it considers software properties as a factor. In this paper, we propose an approach that assesses the risk of vulnerability exploitability based on two software properties - attack surface entry points and reach ability analysis. A vulnerability is reachable if it is located in one of the entry points or is located in a function that is called either directly or indirectly by the entry points. The likelihood of an entry point being used in an attack can be assessed by using damage potential-effort ratio in the attack surface metric and the presence of system calls deemed dangerous. To illustrate the proposed method, five reported vulnerabilities of Apache HTTP server 1.3.0 have been examined at the source code level. The results show that the proposed approach, which uses more detailed information, can yield a risk assessment that can be different from the CVSS Base Score.
机译:未咬合的漏洞可能导致安全漏洞。当发现新的漏洞时,需要进行评估,以便可以优先考虑。软件安全中的一项重大挑战是评估由于漏洞利用率而导致的潜在风险。 CVSS指标已成为一个事实上的标准,通常用于评估漏洞的严重程度。 CVSS基础评分根据剥削性和影响措施测量严重程度。 CVSS可利用性根据三个度量标准来测量:访问向量,身份验证和访问复杂性。但是,CVSS可利用性测量根据专家的视图指定主观数字。其两个因素,访问传染媒介和身份验证,几乎所有漏洞都是一样的。 CVSS未指定第三个因素,测量访问复杂性,因此我们不知道它是否认为软件属性是一个因素。在本文中,我们提出了一种基于两个软件性质的漏洞利用性的风险,提出了一种方法 - 攻击表面入口点和达到能力分析。如果它位于其中一个条目点或位于直接或间接被入口点的函数中,则可以到达漏洞。可以通过在攻击表面度量中使用损坏的潜在努力比率来评估在攻击中使用的入口点的可能性,并认为系统调用的存在被视为危险。为了说明所提出的方法,已经在源代码级别检查了五个报告的Apache HTTP服务器1.3.0的漏洞。结果表明,该方法使用更详细信息,可以产生可能与CVSS基本得分不同的风险评估。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号