Desperately Seeking Severity · Desperately Seeking Severity Art Manion [email protected] @zmanion....

26
© 2017 Carnegie Mellon University Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213 [Distribution Statement A] This material has been approved for public release and unlimited distribution. Desperately Seeking Severity Art Manion [email protected] @zmanion

Transcript of Desperately Seeking Severity · Desperately Seeking Severity Art Manion [email protected] @zmanion....

Page 1: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

© 2017 Carnegie Mellon University

Software Engineering InstituteCarnegie Mellon UniversityPittsburgh, PA 15213

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Desperately Seeking SeverityArt [email protected]@zmanion

Presenter
Presentation Notes
Title Slide Title and Subtitle text blocks should not be moved from their position if at all possible.
Page 2: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

2Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Copyright 2017 Carnegie Mellon University. All Rights Reserved.

This material is based upon work funded and supported by the Department of Defense under Contract No. FA8702-15-D-0002 with Carnegie Mellon University for the operation of the Software Engineering Institute, a federally funded research and development center.

The view, opinions, and/or findings contained in this material are those of the author(s) and should not be construed as an official Government position, policy, or decision, unless designated by other documentation.

References herein to any specific commercial product, process, or service by trade name, trade mark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by Carnegie Mellon University or its Software Engineering Institute.

NO WARRANTY. THIS CARNEGIE MELLON UNIVERSITY AND SOFTWARE ENGINEERING INSTITUTE MATERIAL IS FURNISHED ON AN "AS-IS" BASIS. CARNEGIE MELLON UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED, AS TO ANY MATTER INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNESS FOR PURPOSE OR MERCHANTABILITY, EXCLUSIVITY, OR RESULTS OBTAINED FROM USE OF THE MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND WITH RESPECT TO FREEDOM FROM PATENT, TRADEMARK, OR COPYRIGHT INFRINGEMENT.

[DISTRIBUTION STATEMENT A] This material has been approved for public release and unlimited distribution. Please see Copyright notice for non-US Government use and distribution.

This material may be reproduced in its entirety, without modification, and freely distributed in written or electronic form without requesting formal permission. Permission is required for any other use. Requests for permission should be directed to the Software Engineering Institute at [email protected].

Carnegie Mellon®, CERT® and CERT Coordination Center® are registered in the U.S. Patent and Trademark Office by Carnegie Mellon University.

DM18-0411

Page 3: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

3Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Carnegie Mellon UniversitySoftware Engineering Institute (SEI)

• Federally Funded Research and Development Center (FFRDC)CERT Coordination Center (CERT/CC)

• One of many Computer Security Incident Reponse Teams (CSIRTs)

Art Manion• Technical Manager, Vulnerability Analysis Team• CVSS contributor, member of FIRST and CVSS-SIG

I feel bad criticizing CVSS, really. But I’m trying to make it better.

About

Presenter
Presentation Notes
Make DoD software and systems more secure DoD, and everybody else
Page 4: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

4Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Seeking: Information to make better risk decisions. Ideally free and from a reliable source.

Found: Proximate severity and impact of a vulnerability. With numbers!

Close enough.

CVSS identity crisis

Presenter
Presentation Notes
Free CVSS base scores from NIST, and some vendors. And a bit of temporal from vendors. Numbers good, model, reduction Numbers bad
Page 5: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

5Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

2004: CVSS v12005: National Infrastructure Advisory Council (NIAC) transitions ownership to Forum of Incident Response and Security Teams (FIRST)2007: CVSS v22015: CVSS v3

Developers: Vulnerability scanner/management vendors, largecommercial software vendors, vulnerability databases (NVD, CERT/CC, VulnDB)

A Brief History of CVSS

Page 6: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

6Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

CVSS metric groups

https://www.first.org/cvss/specification-document

Page 7: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

7Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Severity• Intensity, degree, significance• Vulnerability severity != risk severity

Priority• Importance, precedence

Risk• Possibility of harm or loss

𝑓𝑓(threat, vulnerability, loss)

Rank influence of terms in risk equation:1. Loss2. Threat3. Vulnerability

Severity, priority, risk, and CVSS

⬅ CVSS Environmental (partial, v2 only)⬅ CVSS Temporal (broken)⬅ CVSS Base (nearly irrelevant)

Presenter
Presentation Notes
Vul cataloging nerd Threat probably dominates (consider attacks that don’t involve vuls at all, or dumb stuff like default credentials) Loss, the context
Page 8: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

8Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

CVSS: Issues

Page 9: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

9Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Target Distribution• Significant environmental metric, gone in v3

Math• Experts score and rank severity then create math to fit• Exploit Code Maturity: Proof of Concept = 0.94• Expected distribution?

Scope change (v3)• Vulnerable component and the impacted component are

different• VM escape, XSS

• v2 assumes OS is target• Is scope change significant?

CVSS: Issues

Presenter
Presentation Notes
Score doesn’t change based on vulnerable population?
Page 10: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

10Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Exploit Code Maturity• High (worm) = 1.0• Not Defined = 1.0• Can’t measure the difference between nearly every vulnerability

and the handful that are known to be exploited• Exploit Intelligence Project presentation (Guido)

https://www.nccgroup.trust/globalassets/resources/us/presentations/eip-final.pdf

Inability of CVSS to predict either attacks or lack of attacker interest

• Patching based on CVSS Base scores is a bad investment• Papers by Allodi and Massachi

http://disi.unitn.it/~allodi/allodi-12-badgers.pdfDifficulty accounting for exploit mitigations and differences across platforms

• v3 Environmental model might help

CVSS: Issues

Presenter
Presentation Notes
Exploit code maturity: Conservative assumption, but not real, should have much bigger effect on score
Page 11: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

11Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Heartbleed!CVSS v2 Base Score: 5.0

• Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)CVSS v2 Full Score: 6.4

• Vector: (…E:F/RL:OF/RC:C CDP:LM/TD:H/CR:H/IR:H/AR:ND)CVSS v3 Base Score: 7.5

• Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Example: CVE-2014-0160

Presenter
Presentation Notes
6.5 CVSS v2 full, CERT/CC
Page 12: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

12Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Full CVSS v2 scores

33%43% 47%

27%

8%

59%49% 45%

47%

30%

7% 9% 8%

27%

62%

0%

25%

50%

75%

100%

NVD Base All NVD Base CERT/CC Base CERT/CCTemporal

CERT/CCEnvironmental

NVD and CERT/CC CVSSv2 Scores

LowMediumHigh

Presenter
Presentation Notes
This chart is for ~250+ vulnerabilities published and scored by CERT from CVE-2012-0217 to CVE-2014-3115. Hypothesis: CVSSv2 full scores are pretty good, even treating environment as "the internet." Med = 4, High = 7, still accurate?
Page 13: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

13Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

What are you trying to do?• Make better risk decisions

Am I going to get hit?• Are other people being hit?

How bad will it be?• Proximate vulnerability severity and impact are (much) less

interesting than overall consequence• CVSS Base won’t help

• Provides proximate vulnerability severity and impact

Vulnerability information for defense

Presenter
Presentation Notes
“Potential” vulnerability
Page 14: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

14Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Decision making with incomplete information• Even “deep uncertainty” – Robust Decision Making (RDM)• Volatility, uncertainty, complexity and ambiguity (VUCA)

Ask smaller, more simple questions requiring less information• Focus on threat and loss (context, environment)• Avoid information that doesn’t contribute to the answers

Challenges

Presenter
Presentation Notes
Threat – external Loss – internal
Page 15: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

15Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Quick initial assessment, classification, severity, prioritization

• Depending on results of triage, may perform additional assessment• Time and analysis effort can provide more

information

Triage

Presenter
Presentation Notes
WWI at least, .fr
Page 16: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

16Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

ImpactConfidentiality

Integrity

Availability Possession/Control

Authenticity

Utility

Parkerian Hexad

Presenter
Presentation Notes
Donn Parker
Page 17: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

17Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Apgar for babies

http://www.myheahenge.net/apgar-scoring-charts/

Presenter
Presentation Notes
Public health connections again, triage Virginia Apgar
Page 18: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

18Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Apgar for vulnerabilities

Presenter
Presentation Notes
Public health connections?apga Virginia Apgar
Page 19: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

19Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

“…prioritize security bulletin deployment by providing information on the likelihood that a vulnerability…will be exploited.”“…requests for additional information to further evaluate risk.”

Microsoft Exploitability Index

https://technet.microsoft.com/en-us/security/cc998259.aspx

Presenter
Presentation Notes
Simple Focused on threat – dominant vector Words of estimative probability
Page 20: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

20Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Examples:• Severity = 𝑓𝑓(Da, R, A)• Base severity (1-5) = Damage + 𝑓𝑓(R, A)• If R + A > 4 add 2

else if R + A > 3 add 1else add 0

“This is NOT how MSRC does things.…Warning! Do NOT apply this system, or any other system, without THINKING about it.”- David LeBlanc, Microsoft (2007)

“We tried many math models before we realized that math was the problem. We were trying to assume relationships based on data that had no relationship.”- Keith Maxon

DREAD

Damage

Reliability

Exploitability

Affected users

Discoverability

https://blogs.msdn.microsoft.com/david_leblanc/2007/08/14/dreadful/

Presenter
Presentation Notes
1-3, L-M-H D = damage – how bad is the problem? R = reliability – how reliable is the attack? E = exploitability – how much work is it to launch the attack? A = affected users – pretty self-explanatory – all the users? Or just some of them? D = discoverability – Something that’s highly discoverable is publicly known, or very similar to something that is publicly known. Low discoverability is that it takes intimate knowledge of the internal workings of your app to sort out Severity = f(Da, R, A) Base severity (1-5) = Damage + f(R, A) If R + A > 4 (both high, or one high and the other at least medium), add 2�else if R + A > 3 (one high, or both medium) add 1�else add 0 If E = high, Di = high, add 4�else if one is high, other medium, add 3�else if one is high, other low, add 2�else if both medium, add 1�else add 0 “Some caveats – we’re NOT using this internally very much. This is NOT how MSRC does things. This is just something I sorted out on my own, and hope it is helpful to you. Warning! Do NOT apply this system, or any other system, without THINKING about it” https://blogs.msdn.microsoft.com/david_leblanc/2007/08/14/dreadful/ (2007)
Page 21: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

21Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Bugcrowd’s Vulnerability Rating Taxonomy

https://bugcrowd.com/vulnerability-rating-taxonomy

Presenter
Presentation Notes
Priority List
Page 22: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

22Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Vulnerability Response Decision Assistance (VRDA)

http://resources.sei.cmu.edu/library/asset-view.cfm?assetid=50301

Presenter
Presentation Notes
Near Miss Rate NMR Elements of decision support and expert systems Strictly speaking, different things Must Should Might Won’t Custom config and training Only spend effort gathering information that contributes to decision making
Page 23: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

23Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

CVSS vector combinations only, no math

0

2.5

5

7.5

10

12.5

15

0.0 1.9 3.0 4.0 5.0 5.8 6.6 7.4 8.3 10.0

CVSS v2 Base Score Counts

Presenter
Presentation Notes
All NVD scores (~80K) Base score distribution chart Map vector combinations to buckets Some vectors dominate severity decision Graph assumes one combination per score, may not be true 7.5; AV:N/AC:L/Au:N/CP/I:P/A:P – remote user compromise? 4.3 XSS
Page 24: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

24Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Common Weakness Scoring System (CWSS)

https://cwe.mitre.org/cwss/cwss_v1.0.1.html

Presenter
Presentation Notes
Lesser known sibling to CVSS Betamax to VHS Has math, 0-100, weights, like CVSS Possible paper extending CWSS? Should evaluate
Page 25: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

25Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Common Weakness Risk Analysis Framework (CWRAF)

https://cwe.mitre.org/cwraf/introduction.html

Presenter
Presentation Notes
Going to risk Based on this picture, too much work
Page 26: Desperately Seeking Severity · Desperately Seeking Severity Art Manion amanion@cert.org @zmanion. ... The view, opinions, and/or findings contained in this material are those of

26Desperately Seeking Severity

© 2017 Carnegie Mellon University

[Distribution Statement A] This material has been approved for public release and unlimited distribution.

Questions

[email protected]

@zmanion