期刊文献+

基于漏洞类型的漏洞可利用性量化评估系统 被引量:13

A System for Scoring the Exploitability of Vulnerability Based Types
下载PDF
导出
摘要 准确量化单个漏洞可利用性是解决基于攻击路径分析网络安全态势的基础和关键,目前运用最广泛的漏洞可利用性评估系统是通用漏洞评分系统(common vulnerability scoring system,CVSS).首先利用CVSS对54 331个漏洞的可利用性进行评分,将结果进行统计分析发现CVSS评分系统存在着评分结果多样性不足,分数过于集中等问题.鉴于CVSS的不足,进一步对漏洞可利用性影响要素进行研究,研究发现漏洞类型能影响可利用性大小.因此将漏洞类型作为评估漏洞可利用性的要素之一,采用层次分析法将其进行量化,基于CVSS上提出一种更为全面的漏洞可利用性量化评估系统(exploitability of vulnerability scoring systems,EOVSS).实验证明:EOVSS具有良好的多样性,并能更准确有效地量化评估单个漏洞的可利用性. As is known to all,vulnerabilities play an extremely important role in network security now.Accurately quantizing the exploitability of a vulnerability is critical to the attack-graph based analysis of network information system security.Currently the most widely used assessment system for vulnerability exploitability is the common vulnerability scoring system(CVSS).Firstly,the exploitability scores of 54331 vulnerabilities are computed by using CVSS.Then,statistical analysis is performed on the computed exploitability scores,which indicates that CVSS lacks diversity,and more diverse results can help end-users prioritize vulnerabilities and fix those that pose the greatest risks at first.Statistical results show that the scores are too centralized as well.Finally,taking into account the disadvantages of CVSS,we study the influence factors of vulnerability exploitability,and demonstrate that the types of a vulnerability can influence its exploitability.Therefore,we consider vulnerability types as one of the influence factors of vulnerability exploitability,and use analytic hierarchy process to quantify it,and propose a more comprehensive quantitative evaluation system named exploitability of vulnerability scoring systems(EOVSS)based on CVSS.Experiments show that the diversity of scores computed by EOVSS is four times that computed by CVSS,and EOVSS can more accurately and effectively quantify the exploitability of a vulnerability in comparison with CVSS.
出处 《计算机研究与发展》 EI CSCD 北大核心 2017年第10期2296-2309,共14页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61572460 61272481) 国家重点研发计划项目(2016YFB0800700) 信息安全国家重点实验室的开放课题(2017-ZD-01) 国家发改委信息安全专项项目[(2012)1424] 国家111项目(B16037)~~
关键词 漏洞 可利用性 漏洞类型 层次分析法 量化 vulnerability exploitability vulnerability type analytic hierarchy process quantification
  • 相关文献

参考文献3

二级参考文献70

  • 1陈秀真,郑庆华,管晓宏,林晨光.层次化网络安全威胁态势量化评估方法[J].软件学报,2006,17(4):885-897. 被引量:341
  • 2Ortalo R., Deswarte Y., Kaaniche M.. Experimenting with quantitative evaluation tools for monitoring operational security. IEEE Transactions on Software Engineering, 1999, 25(5): 633~650
  • 3Thorhuus R.. Software fault injection testing[M.S. dissertation]. Ericsson Telecom, Stockholm Sweden, 2000
  • 4Parsons S.. Some qualitative approaches to applying the dempster-shafer theory. Information and Decision Technologies, 1994, 19: 321~337
  • 5Saaty T.L.. How to make a decision: The analytic hierarchy process. European Journal of Operational Research, 1990, 48: 9~26
  • 6SAATY T L,GONZáLEZ L.Prediction,Proyection and Forecasting:Applications of the Analytic Hierarchy Process in Economics,Finance,Politics,Games and Sports. . 1991
  • 7Egham. Gartner says sales of smartphones grew 20 percent in third quarter of 2014 [EB/OL]. [2015-06-01]. http:// www. gartner, com/newsroom/id/2944819.
  • 81991 T.Appfigures:2014年Googleplay增加新应用数量首次超过Appstore[EB/OL].[2015—06—01].http://www.199it.com/archives/321519.htm.
  • 9TheHackerNews. Zero-day smartphone vulnerability exposes location and user data [EB/OL]. [2015 06-01]. bttp:// t hehackenews, com/2012/02/zero-day-smartphone-vulnerability. html.
  • 10Sehlegel R, Zhang K, Zhou X, et al. Soundeomber: A stealthy and context-aware sound trojan for smartphones [C] //Proc of the 18th Network and Distributed System Security. San Diego: NDSS, 2011:17-33.

共引文献82

同被引文献149

引证文献13

二级引证文献88

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部