Being Explicit About Weaknesses Robert A. Martin mitre sean Barnum Cigital Steve Christey mitre 1 March 2007



Yüklə 14,49 Mb.
tarix02.10.2018
ölçüsü14,49 Mb.
#71924


Being Explicit About Weaknesses Robert A. Martin - MITRE Sean Barnum - Cigital Steve Christey - MITRE 1 March 2007


Software Security Assurance



Software Assurance



NIST SAMATE Workshop: Defining the State of the Art in Software Assurance Tools (10-11 Aug 2005)





Goal of the Common Weakness Enumeration Initiative

  • To improve the quality of software with respect to known security issues within source code

    • define a unified measurable set of weaknesses
    • enable more effective discussion, description, selection and use of software security tools and services that can find these weaknesses


Clarifying software weaknesses: Enabling communication (1 of 2)

  • Systems Development Manager Issue Areas:

    • What are the software weaknesses I need to protect against
      • Architecture, design, code
    • Can I look through the issues by technologies, risks, severity
    • What have the pieces of my system been vetted for?
      • COTS packages, organic development, open source
    • Identify tools to vet code based on tool coverage
      • How effective are the tools?
  • Assessment Tool Vendors Issue Areas:



Clarifying software weaknesses: Enabling communication (2 of 2)

  • COTS Product Vendor Issue Areas:

    • What have I vetted my applications for?
    • What do my customers want me to vet for?
  • Researcher Issue Areas:

    • Quickly understand what is known
    • Easily identify areas to contribute/refine/correct
  • Educator Issue Areas:

    • Train students with the same concepts they’ll use in practice
  • Operations Manager Issue Areas:

    • What issues have my applications been vetted for? (COTS/Organic/OS)
    • What types of issues are more critical for my technology?
    • What types of issues are more likely to be successfully exploited?


CWE Launched March 2006 with draft 1, now at draft 5





CVE Growth



Vulnerability Type Trends: A Look at the CVE List (2001 - 2006)



But…

  • What about the 15% “Other” in 2006?

    • What is up-and-coming? What’s important but below the radar?
  • Variants matter in evaluating software quality

    • Example: obvious XSS vs. non-standard browser behaviors that bypass filters
  • Bug X might be “resultant from” or “primary to” Bug Y, yet both are thought of as vulnerabilities

    • E.g. integer overflows leading to buffer overflows
    • How can we tell if things are improving?
  • Maybe some issues are symptoms of deeper problems

    • Error: Couldn’t open file “lang-.txt”


Removing and Preventing the Vulnerabilities Requires More Specific Definitions…



… which led to the Preliminary List of Vulnerability Examples for Researchers (PLOVER)

  • Initial goal: extend vulnerability auditing checklist

  • Collected extensive CVE examples

    • Emphasis on 2005 and 2006
    • Reviewed all issues flagged "other“
  • 300 weakness types, 1500 real-world CVE examples

  • Identified classification difficulties

    • Primary vs. resultant vulns
    • Multi-factor issues
    • Uncategorized examples
    • Tried to separate attacks from vulnerabilities
  • Beginning vulnerability theory

    • Properties
    • Manipulations
    • Consequences
  • One of the 3 major sources of CWE





Vulnerability Theory: Problem Statement and Rationale

  • With 600+ variants, what are the main themes?

  • Why is it so hard to classify vulnerabilities cleanly?

    • CWE, Pernicious Kingdoms, OWASP, others have had similar difficulties
  • Same terminology used in multiple dimensions

    • Frequent mix of attacks, threats, weaknesses/faults, consequences
    • E.g. buffer overflows, directory traversal
  • Goal: Increase understanding of vulnerabilities

    • Vocabulary for more precise discussion
    • Label current inconsistencies in terminology and taxonomy
    • Codify some of the researchers’ instinct
  • One possible application: gap analysis, defense, and design recommendations

    • “Algorithms X and Y both assume input has property P. Attack pattern A manipulates P to compromise X. Would A succeed against Y?”
    • “Technology Z has properties P1 and P2. What vulnerability classes are most likely to be present?”
    • “Why is XSS so obvious but so hard to eradicate?”


Some Basic Concepts, By Example



Artifact Labels

  • Artifact: an observable segment of code, design, or algorithm

  • Interaction Point (“Entry point”)

    • A relevant point within the code/design where a user interacts with the code/design
    • Associated with a channel
    • Why not “entry point?” Overlaps reverse engineering terms.
  • Intermediate Fault

    • A behavior by the code/design that influences future behavior
    • Root cause?
  • Crossover point

    • The first point where expected properties are violated
    • Sometimes IN BETWEEN lines of code (missing protection scheme)
  • Control Transfer Point

    • The first point beyond which the program cannot prevent a security violation
  • Activation Point

    • The point where the “payload” is activated and performs the actions intended by the attacker
  • Resultant Fault

    • A fault after a “Primary” fault that is also where incorrect behavior occurs; could be an activation point


Artifact Labels - Example





Where Did We Start?

  • Objective: To identify, integrate and effectively describe common software weaknesses known to the industry and software assurance community

  • Leveraging taxonometric approach for list integration

    • Identify and review dozens of existing taxonomies
      • Academic and professional (Aslam, RISOS, Landwehr, Bishop, Protection Analysis, etc)
      • High level lists
        • OWASP Top 10, 19 Deadly Sins, WASC, etc.
      • In-depth practical
        • PLOVER, CLASP, 7 Pernicious Kingdoms
    • Create visualizations for effective comparison and analysis
    • Integrating taxonomies
      • Normalizing and deconfliction
      • Finding a proper balance between breadth & depth




Formalizing a Schema for Weaknesses

  • Identifying Information

  • CWE ID

  • Name

  • Describing Information

  • Description

  • Alternate Terms

  • Demonstrative Examples

  • Observed Examples

  • Context Notes

  • Source

  • References

  • Scoping & Delimiting Information

  • Functional Area

  • Likelihood of Exploit

  • Common Consequences

  • Enabling Factors for Exploitation

  • Common Methods of Exploitation

  • Applicable Platforms

  • Time of Introduction



CWE-79 Cross-site scripting (XSS)



CWE Cross-Section: 20 of the Usual Suspects

  • Absolute Path Traversal (CWE-36)

  • Cross-site scripting (XSS) (CWE-79)

  • Cross-Site Request Forgery (CSRF) (CWE-352)

  • CRLF Injection (CWE-93)

  • Error Message Information Leaks (CWE-209)

  • Format string vulnerability (CWE-134)

  • Hard-Coded Password (CWE-259)

  • Insecure Default Permissions (CWE-276)

  • Integer overflow (wrap or wraparound) (CWE-190)

  • OS Command Injection (shell metacharacters) (CWE-78)

  • PHP File Inclusion (CWE-98)

  • Plaintext password Storage (CWE-256)

  • Race condition (CWE-362)

  • Relative Path Traversal (CWE-23)

  • SQL injection (CWE-89)

  • Unbounded Transfer ('classic buffer overflow') (CWE-120)

  • UNIX symbolic link (symlink) following (CWE-61)

  • Untrusted Search Path (CWE-426)

  • Weak Encryption (CWE-326)

  • Web Parameter Tampering (CWE-472)



CWE Cross-Section: 22 More Suspects

  • Design-Related

    • High Algorithmic Complexity (CWE-407)
    • Origin Validation Error (CWE-346)
    • Small Space of Random Values (CWE-334)
    • Timing Discrepancy Information Leak (CWE-208)
    • Unprotected Windows Messaging Channel ('Shatter') (CWE-422)
    • Inherently Dangerous Functions, e.g. gets (CWE-242)
    • Logic/Time Bomb (CWE-511)
  • Low-level coding

    • Assigning instead of comparing (CWE-481)
    • Double Free (CWE-415)
    • Null Dereference (CWE-476)
    • Unchecked array indexing (CWE-129)
    • Unchecked Return Value (CWE-252)
    • Path Equivalence - trailing dot - 'file.txt.‘ (CWE-42)
  • Newer languages/frameworks

    • Deserialization of untrusted data (CWE-502)
    • Information leak through class cloning (CWE-498)
    • .NET Misconfiguration: Impersonation (CWE-520)
    • Passing mutable objects to an untrusted method (CWE-375)
  • Security feature failures

    • Failure to check for certificate revocation (CWE-299)
    • Improperly Implemented Security Check for Standard (CWE-358)
    • Failure to check whether privileges were dropped successfully (CWE-273)
    • Incomplete Blacklist (CWE-184)
    • Use of hard-coded cryptographic key (CWE-321)


Where Are We Today?

  • Quality

    • “Kitchen Sink” – In a good way
      • Many taxonomies, products, perspectives
      • Varying levels of abstraction
    • Mixes attack, behavior, feature, and flaw
      • Predominant in current research vocabulary, especially web application security
      • Complex behaviors don’t have simple terms
      • New/rare weaknesses don’t have terms
  • Quantity

    • Draft 5 - over 600 entries
    • Currently integrating content from top 15 – 20 tool vendors and security weaknesses “knowledge holders” under NDA
  • Accessibility

    • Website is live with:
      • Historical materials, papers, alphabetical full enumeration, taxonomy HTML tree, CWE in XML, ability to URL reference individual CWEs, etc


Using A Unilateral NDA with MITRE to Bring in Info

  • Purpose:

  • Sharing the proprietary/company confidential information contained in the underlying Knowledge Repository of the Knowledge Owner’s Capability for the sole purpose of establishing a public Common Weakness Enumeration (CWE) dictionary that can be used by vendors, customers, and researchers to describe software, design, and architecture related weaknesses that have security ramifications.

  • The individual contributions from numerous organizations, based on their proprietary/company-confidential information, will be combined into a consolidated collection of weakness descriptions and definitions with the resultant collection being shared publicly.

  • The consolidated collection of knowledge about weaknesses in software, design, and architecture will make no reference to the source of the information used to describe, define, and explain the individual weaknesses.



Coverage of CWE



Covered CWEs - By Number of Tools



Initial Set of Organizations Volunteering to help with the Common Flaw Enumeration

  • Cigital

  • DHS

  • Fortify

  • IBM

  • Klocwork

  • MIT Lincoln Labs

  • MITRE

  • North Carolina State University

  • NIST



Planned Improvements - Content

  • Metadata tagging

    • Language, OS, etc.
    • Time of Introduction
    • Vulnerability theory
    • Other ideas?
  • Content cleanup

    • Consistent naming
    • Structural refactoring
    • Attack-centric wording (align to CAPEC)
  • Formalization

    • SBVR


Planned Improvements - Site Usability

  • Search

    • Select a subset of the catalog using any of the metadata
    • Display results and make available as XML
    • Predefined searches
  • Graphical Visualization

    • Dynamic adjustment and navigation
    • Alternate taxonomies




CWE Compatibility and Effectiveness Program Launched



CWE Compatibility and Effectiveness Process Posted



CWE Compatibility and Effectiveness Requirements Posted



CWE-Compatible & CWE-Effective

  • CWE Compatible:

  • CWE-compatible “intent” declared

    • vendor with shipping product declares intent to add support for CWE ids
  • CWE-compatible “output and searchable” declared

    • vendor declares that their shipping product provides CWE ids and supports searching
  • CWE-compatible “mapping accuracy” compatibility questionnaire posted

    • questionnaire for mapping accuracy posted to CWE web site
  • CWE-compatible means it meets the following requirements:

    • Can find items by CWE id (CWE searchable)
    • Includes CWE id in output for each item (CWE output)
    • Explain the CWE functionality in their item’s documentation (CWE documentation)
    • Provided MITRE with “weakness” item mappings to validate the accuracy of the product or services CWE ids
    • Makes a good faith effort to keep mappings accurate


The Road Ahead for the CWE effort

  • Finish the strawman dictionary/taxonomy

  • Create a web presence

  • Get NDAs with knowledgeable organizations

  • Merge information from NDA’d sources

  • Get agreement on the detailed enumeration

  • Dovetail with test cases (NIST/CAS)

  • Dovetail with attack patterns (Cigital)

  • Dovetail with coding standards (SEI CERT/CC)

  • Dovetail with BSI, CBK, OMG SwA SIG, ISO/IEC,...

  • Create alternate views into the CWE dictionary



URLs of Items Highlighted in this talk

  • http://cwe.mitre.org/

  • http://cve.mitre.org/about/sources.html

  • http://cve.mitre.org/about/documents.html

  • Contact us at cwe@mitre.org



Yüklə 14,49 Mb.

Dostları ilə paylaş:




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©www.genderi.org 2024
rəhbərliyinə müraciət

    Ana səhifə