Vulnerability database

A vulnerability database (VDB) is a platform aimed at collecting, maintaining, and disseminating information about discovered computer security vulnerabilities. The database will customarily describe the identified vulnerability, assess the potential impact on affected systems, and any workarounds or updates to mitigate the issue. A VDB will assign a unique identifier to each vulnerability cataloged such as a number (e.g. 123456) or alphanumeric designation (e.g. VDB-2020-12345). Information in the database can be made available via web pages, exports, or API. A VDB can provide the information for free, for pay, or a combination thereof.

History edit

The first vulnerability database was the "Repaired Security Bugs in Multics", published by February 7, 1973 by Jerome H. Saltzer. He described the list as "a list of all known ways in which a user may break down or circumvent the protection mechanisms of Multics".[1] The list was initially kept somewhat private with the intent of keeping vulnerability details until solutions could be made available. The published list contained two local privilege escalation vulnerabilities and three local denial of service attacks.[2]

Types of vulnerability databases edit

Major vulnerability databases such as the ISS X-Force database, Symantec / SecurityFocus BID database, and the Open Source Vulnerability Database (OSVDB)[a] aggregate a broad range of publicly disclosed vulnerabilities, including Common Vulnerabilities and Exposures (CVE). The primary purpose of CVE, run by MITRE, is to attempt to aggregate public vulnerabilities and give them a standardized format unique identifier.[3] Many vulnerability databases develop the received intelligence from CVE and investigate further providing vulnerability risk scores, impact ratings, and the requisite workaround. In the past, CVE was paramount for linking vulnerability databases so critical patches and debugs can be shared to inhibit hackers from accessing sensitive information on private systems.[4] The National Vulnerability Database (NVD), run by the National Institute of Standards and Technology (NIST), is operated separately from the MITRE-run CVE database, but only includes vulnerability information from CVE. NVD serves as an enhancement to that data by providing Common Vulnerability Scoring System (CVSS) risk scoring and Common Platform Enumeration (CPE) data.

The Open Source Vulnerability Database provides an accurate, technical and unbiased index on vulnerability security. The comprehensive database cataloged over 121,000 vulnerabilities. The OSVDB was founded in August 2002 and was launched in March 2004. In its primitive beginning, newly identified vulnerabilities were investigated by site members and explanations were detailed on the website. However, as the necessity for the service thrived, the need for dedicated staff resulted in the inception of the Open Security Foundation (OSF) which was founded as a non-profit organisation in 2005 to provide funding for security projects and primarily the OSVDB.[5] The OSVDB closed in April 2016.[6]

The U.S. National Vulnerability Database is a comprehensive cyber security vulnerability database formed in 2005 that reports on CVE.[7] The NVD is a primary cyber security referral tool for individuals and industries alike providing informative resources on current vulnerabilities. The NVD holds in excess of 100,000 records. Similar to the OSVDB, the NVD publishes impact ratings and categorises material into an index to provide users with an intelligible search system.[8] Other countries have their own vulnerability databases, such as the Chinese National Vulnerability Database and Russia's Data Security Threats Database.

A variety of commercial companies also maintain their own vulnerability databases, offering customers services which deliver new and updated vulnerability data in machine-readable format as well as through web portals. Examples include Symantec's DeepSight[9] portal and vulnerability data feed, Secunia's (purchased by Flexera) vulnerability manager[10] and Accenture's vulnerability intelligence service[11] (formerly iDefense).

Vulnerability databases advise organisations to develop, prioritize, and execute patches or other mitigations which attempt to rectify critical vulnerabilities. However, this can often lead to the creation of additional susceptibilities as patches are created hastily to thwart further system exploitations and violations. Depending upon the level of a user or organisation, they warrant appropriate access to a vulnerability database which provides the user with disclosure of known vulnerabilities that may affect them. The justification for limiting access to individuals is to impede hackers from being versed in corporation system vulnerabilities which could potentially be further exploited.[12]

Use of vulnerability databases edit

Vulnerability databases contain a vast array of identified vulnerabilities. However, few organisations possess the expertise, staff, and time to revise and remedy all potential system susceptibilities hence vulnerability scoring is a method of quantitatively determining the severity of a system violation. A multitude of scoring methods exist across vulnerability databases such as US-CERT and SANS Institute's Critical Vulnerability Analysis Scale but the Common Vulnerability Scoring System (CVSS) is the prevailing technique for most vulnerability databases including OSVDB, vFeed[13] and NVD. The CVSS is based upon three primary metrics: base, temporal and environmental which each provide a vulnerability rating.[14]

Base edit

This metric covers the immutable properties of a vulnerability such as the potential impact of the exposure of confidential information, the accessibility of information and the aftermath of the irretrievable deletion of information.

Temporal edit

The temporal metrics denote the mutable nature of a vulnerability for example the credibility of an exploitability, the current state of a system violation and the development of any workarounds that could be applied.[15]

Environmental edit

This aspect of the CVSS rates the potential loss to individuals or organisations from a vulnerability. Furthermore, it details the primary target of a vulnerability ranging from personal systems to large organisations and the number of potentially affected individuals.[16]

The complication with utilising different scoring systems it that there is no consensus on the severity of a vulnerability thus different organisations may overlook critical system exploitations. The key benefit of a standardised scoring system like CVSS is that published vulnerability scores can be assessed, pursued and remedied rapidly. Organisations and individuals alike can determine the personal impact of a vulnerability on their system. The benefits derived from vulnerability databases to consumers and organisations are exponential as information systems become increasingly embedded, our dependency and reliance on them grows, as does the opportunity for data exploitation.[17]

Common security vulnerabilities listed on vulnerability databases edit

Initial deployment failure edit

Although the functionality of a database may appear unblemished, without rigorous testing, the exiguous flaws can allow hackers to infiltrate a system's cyber security. Frequently, databases are published without stringent security controls hence the sensitive material is easily accessible.[18]

SQL injection edit

Database attacks are the most recurrent form of cyber security breaches recorded on vulnerability databases. SQL and NoSQL injections penetrate traditional information systems and big data platforms respectively and interpolate malicious statements allowing the hackers unregulated system access.[19]

Misconfigured databases edit

Established databases ordinarily fail to implement crucial patches suggested by vulnerability databases due to an excessive workload and the necessity for exhaustive trialling to ensure the patches update the defective system vulnerability. Database operators concentrate their efforts into major system deficiencies which offers hackers unmitigated system access through neglected patches.[20]

Inadequate auditing edit

All databases require audit tracks to record when data is amended or accessed. When systems are created without the necessary auditing system, the exploitation of system vulnerabilities are challenging to identify and resolve. Vulnerability databases promulgate the significance of audit tracking as a deterrent of cyber attacks.[21]

Data protection is essential to any business as personal and financial information is a key asset and the purloining of sensitive material can discredit the reputation of a firm. The implementation of data protection strategies is imperative to guard confidential information. Some hold the view that is it the initial apathy of software designers that in turn, necessitates the existence of vulnerability databases. If systems were devised with greater diligence, they may be impenetrable from SQL and NoSQL injections making vulnerability databases redundant.[22]

See also edit

Notes edit

  1. ^ OSVDB was shut down in April 2016; a paid service VulnDB took their place

References edit

  1. ^ Saltzer, J. H. (7 February 1973). "Repaired Security Bugs in Multics" (PDF). Massachusetts Institute of Technology. S2CID 15487834.
  2. ^ "REPAIRED SECURITY BUGS IN MULTICS" (PDF).
  3. ^ "Common Vulnerabilities and Exposures (CVE)". Cve.mitre.org. Retrieved 1 November 2015.
  4. ^ Yun-Hua, Gu; Pei, Li (2010). "Design and Research on Vulnerability Database". 2010 Third International Conference on Information and Computing. pp. 209–212. doi:10.1109/ICIC.2010.147. ISBN 978-1-4244-7081-5. S2CID 13308368.
  5. ^ Karlsson, Mathias (2012). The Edit History of the National Vulnerability Database and similar Vulnerability Databases (PDF) (Thesis).
  6. ^ "OSVDB Shut Down Permanently". 7 April 2016. Retrieved 2021-01-25.
  7. ^ "The National Vulnerability Database Explained". resources.whitesourcesoftware.com. Retrieved 2020-12-01.
  8. ^ "NVD Primary Resources". National Vulnerability Database. Retrieved 1 November 2015.
  9. ^ "DeepSight Technical Intelligence | Symantec". www.symantec.com. Retrieved 2018-12-05.
  10. ^ "Secunia's Vulnerability Manager".
  11. ^ "Accenture Vulnerability Intelligence" (PDF).
  12. ^ Erickson, J (2008). Hacking - The Art of Exploitation (1st ed.). San Francisco: No Starch Press. ISBN 978-1-59327-144-2.
  13. ^ vFeed. "vFeed Correlated Vulnerability and Threat Intelligence".
  14. ^ First. "Common Vulnerability Scoring System (CVSS-SIG)". Retrieved 1 November 2015.
  15. ^ Mell, Peter; Scarfone, Karen; Romanosky, Sasha (November 2006). "Common Vulnerability Scoring System". IEEE Security Privacy. 4 (6): 85–89. doi:10.1109/MSP.2006.145. S2CID 14690291.
  16. ^ Hayden, L (2010). IT Security Metrics (1st ed.). New York: McGraw Hill.
  17. ^ Peter Mell; Karen Scarfone; Sasha Romanosky (November–December 2006). "Common Vulnerability Scoring System" (PDF). IEEE Security & Privacy. Vol. 4, no. 6. pp. 85–88. doi:10.1109/MSP.2006.145 – via Forum of Incident Response and Security Teams.
  18. ^ "The Most Significant Risks of 2015 and How to Mitigate Them" (PDF). Imperva. Retrieved 2 November 2015.
  19. ^ Natarajan, Kanchana; Subramani, Sarala (2012). "Generation of Sql-injection Free Secure Algorithm to Detect and Prevent Sql-Injection Attacks". Procedia Technology. 4: 790–796. doi:10.1016/j.protcy.2012.05.129.
  20. ^ "Vulnerability Database - Top 1000 Flaws". Network Security. 8 (6). 2001.
  21. ^ Afyouni, H (2006). Database Security & Auditing (1st ed.). Boston: Thomson Course Technology.
  22. ^ Sirohi, D (2015). Transformational Dimensions of Cyber Crime. India: Vij Books. pp. 54–65.