The Development of a Common Vulnerability Enumeration Vulnerabilities and Exposures List Steven M. Christey David W. Baker William H. Hill David E. Mann.

Slides:



Advertisements
Similar presentations
Presented by Nikita Shah 5th IT ( )
Advertisements

Whos who in the IETF Zoo? Geoff Huston Executive Director, Internet Architecture Board.
Fujitsu Laboratories of Europe © 2004 What is a (Grid) Resource? Dr. David Snelling Fujitsu Laboratories of Europe W3C TAG - Edinburgh September 20, 2005.
Georgia State University 2003 A Ten Step Approach to Developing an Information Security Program Bill Paraska Director of University Computing.
Content Management Systems. What is Content Management?  Content management is a process and/or software application used by groups to plan, create,
Snort: Overview Chris Copeland What is an Intrusion Detection System (IDS)? An intrusion detection system is any system which can identify a network.
Federal Desktop Core Configuration and the Security Content Automation Protocol Peter Mell, National Vulnerability Database National Institute of Standards.
1 Chapter 7 Intrusion Detection. 2 Objectives In this chapter, you will: Understand intrusion detection benefits and problems Learn about network intrusion.
June 19, Proposal: An overall Plan Design to obtain answer to the research questions or problems Outline the various tasks you plan to undertake.
Security Q&A OSG Site Administrators workshop Indianapolis August Doug Olson LBNL.
Information Resources Management January 16, 2001.
Choosing SATE Test Cases Based on CVEs Sue Wang October 1, 2010 The SAMATE Project 1SATE 2010 Workshop.
Common Vulnerabilities and Exposures (CVE) September 29, 1999 Pete Tasker Margie Zuk Steve Christey, Dave Mann Bill Hill, Dave Baker.
System Security Scanning and Discovery Chapter 14.
Report on Intrusion Detection and Data Fusion By Ganesh Godavari.
MSIS 110: Introduction to Computers; Instructor: S. Mathiyalakan1 Systems Design, Implementation, Maintenance, and Review Chapter 13.
INCH Requirements IETF Interim meeting, Uppsala, Feb.2003.
Vulnerability Assessments
This is a work of the U.S. Government and is not subject to copyright protection in the United States. The OWASP Foundation OWASP AppSec DC October 2005.
Common Vulnerabilities and Exposures
Chapter 1 Database Systems. Good decisions require good information derived from raw facts Data is managed most efficiently when stored in a database.
Module 2.1 Finance and Administration Cabinet Organizational Changes and Agency Impact March
A Model for Exchanging Vulnerability Information draft-booth-sacm-vuln-model-01 David Waltermire.
Setting up a Grid-CERT Experiences of an academic CSIRT TERENA Networking Conference May, Lyngby, Denmark Klaus Möller DFN-CERT Services GmbH.
What if you suspect a security incident or software vulnerability? What if you suspect a security incident at your site? DON’T PANIC Immediately inform:
IODEF Design principles and IODEF Data Model Overview IODEF Data Model and XML DTD pre-draft Version 0.03 TERENA IODEF WG Yuri Demchenko.
Fast Portscan Detection Using Sequential Hypothesis Testing Authors: Jaeyeon Jung, Vern Paxson, Arthur W. Berger, and Hari Balakrishnan Publication: IEEE.
Open Government David Curren – NIH Susan Ross – Columbia University January 28, 2013.
Automating Enterprise IT Management by Leveraging Security Content Automation Protocol (SCAP) John M. Gilligan May, 2009.
What if you suspect a security incident or software vulnerability? What if you suspect a security incident at your site? DON’T PANIC Immediately inform:
Principles of Information Systems, Sixth Edition Systems Design, Implementation, Maintenance, and Review Chapter 13.
Requirements Verification & Validation Requirements Engineering & Project Management.
Web Security for Network and System Administrators1 Chapter 2 Security Processes.
PwC 21 CFR Part 11 – A Risk Management Perspective Patrick D. Roche 07 March 2003, Washington D.C.
1 © 2001, Cisco Systems, Inc. All rights reserved. Cisco Info Center for Security Monitoring.
Incident Object Description and Exchange Format
Internet2 Middleware Initiative. Discussion Outline  What is Middleware why is it important why is it hard  What are the major components of middleware.
University of Palestine software engineering department Testing of Software Systems Testing throughout the software life cycle instructor: Tasneem.
Principles of Information Systems, Sixth Edition Systems Design, Implementation, Maintenance, and Review Chapter 13.
SNORT Biopsy: A Forensic Analysis on Intrusion Detection System By Asif Syed Chowdhury.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Security Automation May 26th, Security Automation: the challenge “Tower of Babel” – Too much proprietary, incompatible information – Costly – Error.
Nominating Committees and Elections Area II Gwinnett County Council of PTAs January 21, 2014.
What Can Go Wrong During a Pen-test? Effectively Engaging and Managing a Pen-test.
Meeting Minutes and TODOs TG has no distributed monitoring. During incident response, use a manual twiki page to distribute information TG monitors the.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Principles of Information Systems, Sixth Edition 1 Systems Design, Implementation, Maintenance, and Review Chapter 13.
May 2007 Registration Status Small Group Meeting 1: August 24, 2009.
Security Policy: From EGEE to EGI David Kelsey (STFC-RAL) 21 Sep 2009 EGEE’09, Barcelona david.kelsey at stfc.ac.uk.
ANALYSIS PHASE OF BUSINESS SYSTEM DEVELOPMENT METHODOLOGY.
1 IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: , Session #20, Montreal Closing Plenary Date Submitted: May, 2007 Presented.
Role Of Network IDS in Network Perimeter Defense.
Nominating Committees and Elections Area II Council January 22, 2013.
BGP Validation Russ White Rule11.us.
Enterprise Security Management Franklin Tinsley COSC 481.
Final Project: Advanced security blade
Security Issues Formalization
INCH Requirements Glenn Mansfield Keeni Cyber Solutions Inc
^ About the.
I have many checklists: how do I get started with cyber security?
CNA Processes CVE Team.
Common Vulnerabilities and Exposures
CVE.
COUNTER Update February 2006.
OWASP Application Security Verification Standard
OWASP Joomla! (CMS) Vulnerability Scanner Project Flyer
(Project) SIGN OFF PROCESS MONTH DAY, YEAR
OWASP Application Security Verification Standard
OWASP Application Security Verification Standard
Presentation transcript:

The Development of a Common Vulnerability Enumeration Vulnerabilities and Exposures List Steven M. Christey David W. Baker William H. Hill David E. Mann The MITRE Corporation

Outline l Description l Examples l Applications to IDS l Activities l Editorial Board

What is the CVE (Common Vulnerabilities and Exposures List)? l A list of common information systems security problems (but CISSP was taken) l Vulnerabilities - Problems that are universally thought of as “vulnerabilities” in any security policy - Software flaws that could directly allow serious damage - phf, ToolTalk, Smurf, rpc.cmsd, etc. l Exposures - Problems that are sometimes thought of as “vulnerabilities” in some security policies - Stepping stones for a successful attack - Running finger, poor logging practices, etc.

CVE Goals l Enumerate all publicly known problems l Assign a standard, unique name to each problem l Exist independently of multiple perspectives l Be publicly open and shareable, without distribution restrictions

Why the CVE? l Provide common language for referring to problems l Facilitate data sharing between - IDSes - Assessment tools - Vulnerability databases - Academic research - Incident response teams l Foster better communication across the community l Get better tools that interoperate across multiple vendors

Sample CVE Entries

Sample CVE Mapping

CVE for IDS l Standard name for vulnerability-related attacks l Interoperability - Multi-vendor compatibility - Correlate with assessment tool results to reduce false positives - Share incident data l Consistency of reports l IDS comparisons - Accuracy, coverage, performance l Common attack list l DARPA CIDF and IETF IDWG

CVE from Vulnerability Assessment to IDS Do my systems have these problems? Which tools test for these problems? Tool 1 CVE-1 CVE-2 CVE-3 Tool 2 CVE-3 CVE-4 Does my IDS have the signatures? IDS CVE-1 CVE-3 CVE-4 I can’t detect exploits of CVE-2 - how well does Tool 1 check for it? CVE-1 CVE-2 CVE-3 CVE-4 Popular Attacks

CVE from Attacks to Incident Recovery I detected an attack on CVE-3. Did my assessment say my system has the problem? Tool 2 CVE-3 CVE-4 Tool 1 CVE-1 CVE-2 CVE-3 YES Clean up Close the hole Report the incident Tell your vendor Go to YES NO Don’t send an alarm But the attack succeeded! Public Databases CVE-2 CVE-3 Advisories CVE-1 CVE-2 CVE-3

CVE Timeline l “Towards a Common Enumeration of Vulnerabilities,” 2nd CERIAS Workshop on Vulnerability Databases (January 1999) l Initial creation of Draft CVE (Feb-April 1999) vulnerabilities - Data derived from security tools, hacker site, advisories l Formation of Editorial Board (April-May 1999) l Validation of Draft CVE (May-Sept 1999) l Creation of validation process (May-Sept 1999) l Discussion of high-level CVE content (July-Sept 1999) l Public release (Real Soon Now)

The CVE Editorial Board l Experts from more than 15 security-related organizations - Researchers, security tool vendors, mailing list moderators, vulnerability database owners, response teams, system administrators, security analysts l Mailing list discussions - Validation and voting for individual CVE entries - High-level content decisions l Meetings - Face-to-Face - Teleconference l Membership on an as-needed or as-recommended basis

Bringing New Entries into the CVE l Assignment - Candidate number CAN-1999-XXXX to distinguish from validated CVE entry - Candidate Numbering Authority (CNA) reduces “noise” l Proposal - Announcement and discussion - Voting: Accept, Modify, Reject, Recast, Reviewing l Modification l Interim Decision l Final Decision - CVE name(s) assigned if candidate is accepted l Publication