高级检索
    雷柯楠, 张玉清, 吴晨思, 马华. 基于漏洞类型的漏洞可利用性量化评估系统[J]. 计算机研究与发展, 2017, 54(10): 2296-2309. DOI: 10.7544/issn1000-1239.2017.20170457
    引用本文: 雷柯楠, 张玉清, 吴晨思, 马华. 基于漏洞类型的漏洞可利用性量化评估系统[J]. 计算机研究与发展, 2017, 54(10): 2296-2309. DOI: 10.7544/issn1000-1239.2017.20170457
    Lei Kenan, Zhang Yuqing, Wu Chensi, Ma Hua. A System for Scoring the Exploitability of Vulnerability Based Types[J]. Journal of Computer Research and Development, 2017, 54(10): 2296-2309. DOI: 10.7544/issn1000-1239.2017.20170457
    Citation: Lei Kenan, Zhang Yuqing, Wu Chensi, Ma Hua. A System for Scoring the Exploitability of Vulnerability Based Types[J]. Journal of Computer Research and Development, 2017, 54(10): 2296-2309. DOI: 10.7544/issn1000-1239.2017.20170457

    基于漏洞类型的漏洞可利用性量化评估系统

    A System for Scoring the Exploitability of Vulnerability Based Types

    • 摘要: 准确量化单个漏洞可利用性是解决基于攻击路径分析网络安全态势的基础和关键,目前运用最广泛的漏洞可利用性评估系统是通用漏洞评分系统(common vulnerability scoring system, CVSS).首先利用CVSS对54331个漏洞的可利用性进行评分,将结果进行统计分析发现CVSS评分系统存在着评分结果多样性不足,分数过于集中等问题.鉴于CVSS的不足,进一步对漏洞可利用性影响要素进行研究,研究发现漏洞类型能影响可利用性大小.因此将漏洞类型作为评估漏洞可利用性的要素之一,采用层次分析法将其进行量化,基于CVSS上提出一种更为全面的漏洞可利用性量化评估系统(exploitability of vulnerability scoring systems, EOVSS).实验证明:EOVSS具有良好的多样性,并能更准确有效地量化评估单个漏洞的可利用性.

       

      Abstract: As is known to all, vulnerabilities play an extremely important role in network security now. Accurately quantizing the exploitability of a vulnerability is critical to the attack-graph based analysis of network information system security. Currently the most widely used assessment system for vulnerability exploitability is the common vulnerability scoring system (CVSS). Firstly, the exploitability scores of 54331 vulnerabilities are computed by using CVSS. Then, statistical analysis is performed on the computed exploitability scores, which indicates that CVSS lacks diversity, and more diverse results can help end-users prioritize vulnerabilities and fix those that pose the greatest risks at first. Statistical results show that the scores are too centralized as well. Finally, taking into account the disadvantages of CVSS, we study the influence factors of vulnerability exploitability, and demonstrate that the types of a vulnerability can influence its exploitability. Therefore, we consider vulnerability types as one of the influence factors of vulnerability exploitability, and use analytic hierarchy process to quantify it, and propose a more comprehensive quantitative evaluation system named exploitability of vulnerability scoring systems (EOVSS) based on CVSS. Experiments show that the diversity of scores computed by EOVSS is four times that computed by CVSS, and EOVSS can more accurately and effectively quantify the exploitability of a vulnerability in comparison with CVSS.

       

    /

    返回文章
    返回