36
Vulnerability Management Nirvana A STUDY IN PREDICTING EXPLOITABILITY Michael Roytman Senior Data Scientist Kenna Security MRoytman Kymberlee Price Senior Director of Operations Bugcrowd Kym_Possible David F. Severski Mgr., Information Security Program Seattle Children’s Hospital DSeverski

Vulnerability Management Nirvana - Seattle Agora - 18Mar16

Embed Size (px)

Citation preview

Page 1: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

Vulnerability Management NirvanaA STUDY IN PREDICTING EXPLOITABILITY

Michael Roytman

Senior Data ScientistKenna Security MRoytman

Kymberlee Price

Senior Director of OperationsBugcrowd Kym_Possible

David F. Severski Mgr., Information Security ProgramSeattle Children’s Hospital DSeverski

Page 2: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

2

Story time!a/k/a “Michael’s not here to stop David from putting in cat photos”

Page 3: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

3

Let’s (re-)experience Stagefright!CVE-2015-3867

Page 4: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

4

On what day was Stagefright (CVE-2015-3867) disclosed?

August 15, 2015

Page 5: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

5

Why Prioritization Matters You have 150 vulnerabilities open with CVSS 6.8 and above

Your inbound new vulnerabilities average 15 dev tasks per week, from both internal and external sources

What do you fix first?

Page 6: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

6

Historical Research: Prioritizing Product Vulnerabilities

Sources of vulnerabilities◦ Internal Security Research Group◦ External Security Researchers◦ Third Party Libraries/OSS Disclosures

Developers would prioritize on CVSS v2 Base Score

Limitations in CVSS became apparent

Page 7: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

7

Historical Research: Prioritizing Product Vulnerabilities

Applied custom criteria for extended CVSS fields

Weighted extended CVSS fields to adjust base CVSS

Defined priority bands with SLA for remediation

Automated the priority calculations – the only manual requirement was for the CVSS score to be entered when the bug was logged, which was part of existing SOPs

Page 8: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

8

Our Path towards Nirvana Using CVSS for prioritization today

Alternative prioritization models

Our research

Comparative data & results

Conclusions & How to Apply

Page 9: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

CURRENT VULNERABILITY PRIORITIZATION MODELS

Page 10: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

10

CVSSv2: The Tool We Have Open industry standard

◦ Maintained and regularly updated

Modular – base, temporal, and environmental components

Objective… mostly

False negatives

Base score is non-predictive single point in time measure

Few companies use update Temporal or Environmental scores

No indication of historical attack patterns

Misused as prioritization tool, designed to convey vulnerability characteristics

The Common Vulnerability Scoring System (CVSS) provides an open framework for communicating the characteristics and impacts of IT vulnerabilities.

Had

Page 11: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

11

CVSSv3: The Tool We Need? A few wording changes: Authentication Privileges Required, Access Complexity Attack Complexity

Adds new dimensions to measure User Interaction and Scope

Intuitively, one may think of a scope change as breaking out of a sandbox, and an example would be a vulnerability in a virtual machine that enables an attacker to delete files on the host OS (perhaps even its own VM). In this example, there are two separate authorization authorities: one that defines and enforces privileges for the virtual machine and its users, and one that defines and enforces privileges for the host system within which the virtual machine runs.

A scope change would not occur, for example, with a vulnerability in Microsoft Word that allows an attacker to compromise all system files of the host OS, because the same authority enforces privileges of the user's instance of Word, and the host's system files.

Page 12: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

12

CVSSv2 vs CVSSv3: CVE-2016-0800 (DROWN)

CVSS Severity (version 3.0): CVSS v3 Base Score: 5.9 Medium Vector: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Impact Score: 3.6 Exploitability Score: 2.2

CVSS Version 3 Metrics:Attack Vector (AV): NetworkAttack Complexity (AC): HighPrivileges Required (PR): NoneUser Interaction (UI): NoneScope (S): UnchangedConfidentiality (C): HighIntegrity (I): NoneAvailability (A): None

CVSS Severity (version 2.0): CVSS v2 Base Score: 4.3 MEDIUM Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N) Impact Subscore: 2.9 Exploitability Subscore: 8.6

CVSS Version 2 Metrics:Access Vector: Network exploitableAccess Complexity: MediumAuthentication: Not required to exploitImpact Type: Allows unauthorized disclosure of information

Page 13: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

13

CVSSv3: The Tool We Need? Still a non-predictive single point in time measure

Temporal & Environmental fields now impact Base Score◦ Base score is worst possible outcome – completing temporal and environmental fields only has potential

to lower base score

Framework transition pain ◦ Retooling your systems for new format◦ No standardization to compare v2 vulns to v3 vulns

Still designed for communication of vulnerability characteristics

Relevance for IoT questioned1

Page 14: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

14

Exploit Index: Is This Nirvana? Exploitability Index (Microsoft, 2008)

◦ Intended to provide customers with more granularity to improve risk assessment and patch prioritization◦ Determining exploitability is heavily dependent on human researchers, creating scale and skill limitations

July 2013, 5 years after Exploit Index launch:

“While no exploit surfaced for a vulnerability within 30 days of security bulletin release, it does not mean that the vulnerability could not have been exploited researchers or attackers may just have been prioritizing other vulnerabilities instead”3

Page 15: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

15

What Else Is There? Indicators of Badness

◦ Exploit Presence in Metasploit◦ Exploit Presence in Canvas◦ Known Public vs Private Exploits◦ Attack Vectors

That’s a lot of threat intelligence feeds to monitor and investigate in real time on every vulnerability you’ve got logged.

Page 16: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

NIRVANA RESEARCH

Page 17: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

17

50,000,000 Live Vulnerabilities

1,500,000 Assets

2,000 Organizations

Predicting Exploitability – Big Data Time

Page 18: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

18

Predicting Exploitability – Big Data Time

150,000,000 Breaches

Page 19: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

19

Baseline ALLTHETHINGS!! Probability (You Will Be Breached On A Particular Open Vulnerability)?

6%

Page 20: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

Probability a Vulnerability Having CVSS > X Has Observed Breaches

10

9

8

7

6

5

4

3

2

1

0

0 2 4 6 8 10 12

Breach Probability (%)

CVSS

Bas

e

20

Page 21: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

21

Probability a Vulnerability Having Property X Has Observed Breaches

EDB+MSP

MSP

EDB

CVSS 10

0 5 10 15 20 25 30 35 40

Breach Probability (%)

Page 22: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

22

VulnPryer: A Survival Strategy for Vulnerability ManagementTriaging and answering the question – “What should enterprise defenders fix first?”

Page 23: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

23

Design Requirements Use commonly accessible data

Customizable for our threat scenarios

Easy to produce

Must adjust to changing information

Page 24: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

24

We Have the Data…We Can Rebuild It

National Vulnerability Database

Network Security Posture Analysis

Commercial Vulnerability Feeds

Internal Asset Valuations

Sources of Data

Page 25: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

25

VulnPryer Flow

CVSS Base Normalize Base Score Metasploit factor Add EDB factor

Add Private Exploit factor

Remove Network factor

Remove Availability and Integrity Only

factorAdjusted CVSS Score

Page 26: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

26

Automate ALLTHETHINGS!!Daily Generation of

Vulnerability Reference Library

• AWS Data Pipeline• Risk Based Security VulnDB• VulnPryer

Network Analysis with Customized

Severities

• RedSeal• Combine Asset Values with Actual

Network Configuration

Internal Reporting and Prioritization

• Internal Dashboards• Tableau and R for

PresentationFix this before

that

Page 27: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

27

A Few Individual Results Mean adjustment: -1.7 (24% decrease)

Maximum increase: 3.3 (112% increase)

Maximum decrease: 5.6 (99% decrease)

CVE-2014-0160 (Heartbleed) rescored from 5.0 to 8.3

4% of vulnerabilities reduced to CVSS 0

Approximately 18% reduction in network based risk scores

Page 28: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

28

Results Over Our Specific PopulationVULNPRYER-ADJUSTED CVSS BASE CVSS

Page 29: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

29

Future Directions towards Nirvana

There’s always another layer…

Performance Optimization

Reporting◦ Alerting on Changes to Scores◦ Sample Reporting Templates (Tableau and/or R)

More Flexible Formula Changes

Generalize the Pythonic Framework for Other Use Cases

Analysis of Nirvana model in product security environment

Page 30: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

CONCLUSIONS & HOW TO APPLY

Page 31: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

31

Conclusions Base CVSS as sole criteria has serious known limitations

Readily available tools and data sources can be used to help you focus on what matters to you and your organization

It is both possible and practical to stay abreast of changing vulnerability risk to drive timely resource allocation decisions

Page 32: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

32

Searching for Nirvana at Home Easy to get started, just add

◦ Database of vulnerability features◦ Your vulnerabilities◦ A little bit of code

Code provided for you!◦ VulnPryer in both Python and R versions◦ Fully functional, automatic reference deployment via

Chef and AWS

Page 33: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

QUESTIONS

Page 34: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

REFERENCES

Page 35: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

35

References – Tools and Code VulnPryer

◦ Python Code – https://github.com/SCH-CISM/VulnPryer◦ R Version – https://github.com/SCH-CISM/vulnpryr◦ AWS Automation Code – https://github.com/SCH-CISM/sch-vulnpryer-orchestration

Vendors◦ RedSeal – Network Security Posture Analysis◦ Risk Based Security – Vulnerability Database◦ Kenna Security – Prioritization as a service

Page 36: Vulnerability Management Nirvana - Seattle Agora - 18Mar16

36

References – Additional Reading 1 CERT/CC Blog: CVSS and the Internet of Things https://insights.sei.cmu.edu/cert/2015/09/cvss-and-the-internet-of-things.html

2 Immunity, Inc. White Paper: A Bounds Check on the Microsoft Exploitability Index http://download.microsoft.com/download/3/E/B/3EBDB81C-DF2F-470B-8A64-981DC8D9265C/A%20Bounds%20Check%20on%20the%20Microsoft%20Exploitability%20Index%20-%20final.pdf

3 Exploitability/Priority Index Rating Systems (Approaches, Value, and Limitations) https://www.riskbasedsecurity.com/reports/RBS-ExploitabilityRatings-2013.pdf