Vulnerability Exploitation Risk Assessment Based on Offensive Security Approach
Abstract
:1. Introduction
- Does it consider vulnerability characteristics for IIoT devices in OT/ICS environments in addition to IT environments?
- Does it reflect the time-varying exploit characteristics of the vulnerability?
- It is possible to perform an exploit risk assessment based on attacker intent to evaluate the exploit risk for a vulnerability?
2. Background
2.1. Common Vulnerability Scoring System
2.2. MITRE ATT&CK
3. Related Work
3.1. Vulnerability Severity Assessment Studies
3.2. Vulnerability and Exploitability Assessment Studies
3.3. Adversarial Behavior Intelligence-Based Risk Assessment
4. Exploitation Risk Assessment for Vulnerability
4.1. Collecting Vulnerability/Exploit Data
4.2. Evaluation of Exploitation Risk Metrics
4.2.1. Exploit Chaining Risk
4.2.2. Exploit Code Availability
4.2.3. Exploit Usage Probability
4.3. Quantification of Exploitation Risk
5. Case Study
5.1. Application of the Assessment Method for Vulnerability
5.2. Application of Exploit Risk Assessment in OT/ICS Environments
6. Discussion
6.1. Review Case Study Results and Contributions
6.2. Comparative Analysis with Existing Studies
6.3. Limitations and Future Work
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Culot, G.; Fattori, F.; Podrecca, M.; Sartor, M. Addressing Industry 4.0 Cybersecurity Challenges. IEEE Eng. Manag. Rev. 2019, 47, 79–86. [Google Scholar] [CrossRef]
- FIRST CVSS Documentation. Available online: https://www.first.org/cvss/specification-document (accessed on 18 June 2023).
- Balsam, A.; Nowak, M.; Walkowski, M.; Oko, J.; Sujecki, S. Analysis of CVSS Vulnerability Base Scores in the Context of Exploits’ Availability. In Proceedings of the 2023 23rd International Conference on Transparent Optical Networks (ICTON), Bucharest, Romania, 2–6 July 2023; IEEE: New York, NY, USA, 2023; pp. 1–4. [Google Scholar]
- Ruohonen, J. A look at the time delays in CVSS vulnerability scoring. Appl. Comput. Inform. 2019, 15, 129–135. [Google Scholar] [CrossRef]
- Figueroa-Lorenzo, S.; Añorga, J.; Arrizabalaga, S. A Survey of IIoT Protocols: A Measure of Vulnerability Risk Analysis Based on CVSS. ACM Comput. Surv. 2020, 53, 1–53. [Google Scholar] [CrossRef]
- Weiss, J.; Stephens, R.; Miller, N. Changing the Paradigm of Control System Cybersecurity. Computer 2022, 55, 106–116. [Google Scholar] [CrossRef]
- Falco, G.; Caldera, C.; Shrobe, H. IIoT Cybersecurity Risk Modeling for SCADA Systems. IEEE Internet Things J. 2018, 5, 4486–4495. [Google Scholar] [CrossRef]
- Torkura, K.A.; Sukmana, M.I.; Cheng, F.; Meinel, C. Continuous auditing and threat detection in multi-cloud infrastructure. Comput. Secur. 2021, 102, 102124. [Google Scholar] [CrossRef]
- MITRE ATT&CK. Available online: https://attack.mitre.org/ (accessed on 7 October 2023).
- Farris, K.A.; Shah, A.; Cybenko, G.; Ganesan, R.; Jajodia, S. VULCON: A system for vulnerability prioritization, mitigation, and management. ACM Trans. Priv. Secur. 2018, 21, 16. [Google Scholar] [CrossRef]
- Elbaz, C.; Rilling, L.; Morin, C. Fighting N-day vulnerabilities with automated CVSS vector prediction at disclosure. In Proceedings of the 15th International Conference on Availability, Reliability and Security, Virtual, 25–28 August 2020; pp. 1–10. [Google Scholar]
- Dissanayaka, A.M.; Mengel, S.; Gittner, L.; Khan, H. Vulnerability prioritization, root cause analysis, and mitigation of secure data analytic framework implemented with mongodb on singularity linux containers. In Proceedings of the 4th International Conference on Compute and Data Analysis, Silicon Valley, CA, USA, 9–12 March 2020; pp. 58–66. [Google Scholar]
- Ur-Rehman, A.; Gondal, I.; Kamruzzaman, J.; Jolfaei, A. Vulnerability Modelling for Hybrid Industrial Control System Networks. J. Grid Comput. 2020, 18, 863–878. [Google Scholar] [CrossRef]
- Chen, H.; Liu, R.; Park, N.; Subrahmanian, V.S. Using twitter to predict when vulnerabilities will be exploited. In Proceedings of the 25th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, Anchorage, AK, USA, 4–8 August 2019; pp. 3143–3152. [Google Scholar]
- Jung, B.; Li, Y.; Bechor, T. CAVP: A context-aware vulnerability prioritization model. Comput. Secur. 2022, 116, 102639. [Google Scholar] [CrossRef]
- Singh, U.K.; Joshi, C. Quantitative security risk evaluation using CVSS metrics by estimation of frequency and maturity of exploit. In Proceedings of the World Congress on Engineering and Computer Science, San Francisco, CA, USA, 19–21 October 2016; Volume 1, pp. 19–21. [Google Scholar]
- Bulut, M.F.; Adebayo, A.; Sow, D.; Ocepek, S. Vulnerability prioritization: An offensive security approach. arXiv 2022, arXiv:2206.11182. [Google Scholar]
- Suciu, O.; Nelson, C.; Lyu, Z.; Bao, T.; Dumitraș, T. Expected exploitability: Predicting the development of functional vulnerability exploits. In Proceedings of the 31st USENIX Security Symposium 2022, USENIX Security 22, Boston, MA, USA, 10–12 August; pp. 377–394.
- Edkrantz, M.; Truvé, S.; Said, A. Predicting vulnerability exploits in the wild. In Proceedings of the 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing, New York, NY, USA, 3–5 November 2015; IEEE: New York, NY, USA, 2015; pp. 513–514. [Google Scholar]
- Jacobs, J.; Romanosky, S.; Suciu, O.; Edwards, B.; Sarabi, A. Enhancing Vulnerability Prioritization: Data-Driven Exploit Predictions with Community-Driven Insights. In Proceedings of the 2023 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Delft, The Netherlands, 3–7 July 2023; IEEE: New York, NY, USA, 2023; pp. 194–206. [Google Scholar]
- Shin, C.; Lee, I.; Choi, C. Exploiting TTP Co-Occurrence via GloVe-Based Embedding with MITRE ATT&CK Framework. IEEE Access 2023, 11, 100823–100831. [Google Scholar]
- Cho, S.; Park, Y.; Lee, K.; Choi, C.; Shin, C.; Lee, K. An APT Attack Scoring Method Using MITRE ATT&CK. J. Korea Inst. Inf. Secur. Cryptol. 2022, 32, 673–689. [Google Scholar]
- Zhang, W.; Li, D.; Min, X.; Zhai, G.; Guo, G.; Yang, X.; Ma, K. Perceptual Attacks of No-Reference Image Quality Models with Human-in-the-Loop. Adv. Neural Inf. Process. Syst. 2022, 35, 2916–2929. [Google Scholar]
- MITRE Engenuity. Available online: https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/mapping-attck-to-cve-for-impact/ (accessed on 27 October 2023).
- NSA/CSS Technical Cyber Threat Framework v2. Available online: https://media.defense.gov/2019/Jul/16/2002158108/-1/-1/0/CTR_NSA-CSS-TECHNICAL-CYBER-THREAT-FRAMEWORK_V2.PDF (accessed on 7 October 2023).
- CVE CNAs. Available online: https://www.cve.org/ProgramOrganization/CNAs (accessed on 27 October 2023).
- Adebiyi, A.; Arreymbi, J.; Imafidon, C. A neural network based security tool for analyzing software. In Proceedings of the Doctoral Conference on Computing, Electrical and Industrial Systems, Costa de Caparica, Portugal, 15–17 April 2013; pp. 80–87. [Google Scholar]
- Mu, D.; Cuevas, A.; Yang, L.; Hu, H.; Xing, X.; Mao, B.; Wang, G. Understanding the reproducibility of crowd-reported security vulnerabilities. In Proceedings of the 27th {USENIX} Security Symposium, {USENIX} Security 18, Baltimore, MD, USA, 15–17 August 2018; pp. 919–936. [Google Scholar]
- Dong, Y.; Guo, W.; Chen, Y.; Xing, X.; Zhang, Y.; Wang, G. Towards the detection of inconsistencies in public security vulnerability reports. In Proceedings of the 28th {USENIX} Security Symposium ({USENIX} Security 19, Santa Clara, CA, USA, 14–16 August 2019; pp. 869–885. [Google Scholar]
- SOC Prime Security. Available online: https://socprime.com/rs/rule/40ab8bdc-9c02-4f1f-b59d-3045f9b0d4e4 (accessed on 7 October 2023).
Tactic ID | Tactic Name | Technique | Sub-Technique | Total |
---|---|---|---|---|
TA0043 | Reconnaissance | 10 | 33 | 43 |
TA0042 | Resource Development | 8 | 37 | 45 |
TA0001 | Initial Access | 9 | 10 | 19 |
TA0002 | Execution | 14 | 22 | 36 |
TA0003 | Persistence | 19 | 94 | 113 |
TA0004 | Privilege Escalation | 13 | 83 | 96 |
TA0005 | Defense Evasion | 42 | 142 | 184 |
TA0006 | Credential Access | 17 | 46 | 63 |
TA0007 | Discovery | 31 | 13 | 44 |
TA0008 | Lateral Movement | 9 | 13 | 22 |
TA0009 | Collection | 17 | 20 | 37 |
TA0010 | Exfiltration | 16 | 9 | 25 |
TA0011 | Command and Control | 9 | 23 | 32 |
TA0040 | Impact | 13 | 13 | 26 |
Related Work | Evaluation Attribute | ||
Exploit Code Availability | Exploit Usability | Adversarial Behavior Intelligence | |
Ahmed et al. [5] | not considered | not considered | considered |
Jung et al. [6] | considered | not considered | not considered |
Singh and Joshi [7] | considered | not considered | not considered |
Bulut et al. [8] | considered | not considered | not considered |
Suciu et al. [9] | considered | considered | not considered |
Edkrantz et al. [10] | considered | considered | not considered |
Jacob et al. [11] | considered | considered | not considered |
Cho et al. [12] | not considered | not considered | considered |
Tactic ID | Tactic Name | Priority | Weight |
---|---|---|---|
TA0042 | Reconnaissance | 6 | 0.75 |
TA0043 | Resource Development | 6 | 0.75 |
TA0001 | Initial Access | 5 | 1 |
TA0002 | Execution | 4 | 1.25 |
TA0003 | Persistence | 3 | 1.5 |
TA0004 | Privilege Escalation | 3 | 1.5 |
TA0005 | Defense Evasion | 4 | 1.25 |
TA0006 | Credential Access | 2 | 1.75 |
TA0007 | Discovery | 4 | 1.25 |
TA0008 | Lateral Movement | 2 | 1.75 |
TA0009 | Collection | 2 | 1.75 |
TA0010 | Exfiltration | 1 | 2 |
TA0011 | Command and Control | 4 | 1.25 |
TA0040 | Impact | 1 | 2 |
Exploit Code Availability | Weight | Classification Criteria |
---|---|---|
Attacked | 2 | {Metasploit|KEV|NCAS|inthewild.io|Vulners:in the wild|ZDI} |
Proof of Concept | 1.5 | {ExploitDB|Github|ICS-CERT|exploitalert|Trikest CVE Repository} |
Unproven | 1 | Not satisfy any rules above |
No. | URL String | Frequency |
---|---|---|
1 | securityfocus.com | 67,735 |
2 | securitytracker.com | 50,022 |
3 | xchange.xforce.ibmcloud.com | 35,216 |
4 | secunia.com | 31,481 |
5 | github.com | 26,357 |
6 | osvdb.org | 16,532 |
7 | vupen.com | 16,021 |
8 | debian.org | 15,436 |
9 | Redhat.com | 12,751 |
10 | exploitdb.com | 12,317 |
11 | Oracle.com | 10,201 |
12 | gentoo.org | 10,021 |
13 | opensuse.org | 9480 |
14 | Openwall.com | 9320 |
15 | Packetstormsecurity.com | 9271 |
No. | URL String | Frequency |
---|---|---|
1 | us-cert.gov/ics | 3163 |
2 | siemens.com | 1571 |
3 | schneider-electric.com | 458 |
4 | advantech.com | 218 |
5 | rockwellautomation.com | 142 |
6 | search.abb.com | 131 |
7 | kaspersky.com | 125 |
8 | mitsubishielectric.com | 97 |
9 | moxa.com | 53 |
10 | geindustrial.com | 41 |
No. | Tag Name | Frequency |
---|---|---|
1 | Third Party Advisory | 182,126 |
2 | Vendor Advisory | 162,671 |
3 | VDB Entry | 86,220 |
4 | Patch | 68,699 |
5 | Exploit | 43,953 |
6 | Mailing List | 28,934 |
7 | Issue Tracking | 18,654 |
8 | US Government Resource | 13,647 |
9 | Release Notes | 11,150 |
10 | Broken Link | 5712 |
11 | Permissions Required | 4401 |
12 | Product | 3466 |
13 | Mitigation | 3025 |
14 | Technical Description | 1591 |
15 | Not Applicable | 1489 |
Exploit Code Availability | Weight | Classification Criteria |
---|---|---|
Attacked | 2 | {CNA(Vendor, Researcher)|packetstormsecurity|zeroday-initiative} Link & {[(‘Vendor Advisory’|’Third Party Advisory’)]&(‘VDB Entry’, ‘Exploit’] Tag) |
Proof of Concept | 1.5 | {(CNA|CNA-LR)|securityfocus|exploit-db|securitytracker|secunia.com} Link & ([‘Exploit’|‘US Government Resource’] Tags)} |
Unproven | 1 | Does not satisfy any rules above |
Step | Tactic | Technique | Procedure | Total Procedure | P(tec) | PC(tec) |
---|---|---|---|---|---|---|
Exploitation Technique | TA0002 | T1059 | 33 | 33 | 1 | 0 |
Primary Impact | TA0009 | T1005 | 179 | 224 | 0.79 | 0.21 |
TA0003 | T1505.003 | 31 | 0.14 | 0.86 | ||
TA0003 | T1136 | 2 | 0.01 | 0.99 | ||
TA0001 | T1190 | 34 | 0.15 | 0.85 | ||
TA0040 | T1565.001 | 2 | 0.01 | 0.99 | ||
TA0040 | T1485 | 23 | 0.1 | 0.9 | ||
Secondary Impact | TA0040 | T1499.004 | 1 | 13 | 0.08 | 0.92 |
TA0003 TA0004 TA0005 | T1574 | 4 | 0.31 | 0.69 | ||
TA0003 | T1554 | 8 | 0.62 | 0.38 |
CVE ID | Exploit Chaining Risk | Ease of Exploitation | Exploitation Risk Score | Base Score | ||
ECP | W (T) | EUP | ECA | |||
CVE-2023-36844 | 0.62 | 18.75 | 0.38 | 2 | 12.385 | 5.3 |
11.625 | 0.76 |
CVE ID | Base Score | Exploitation Technique | Primary Impact | Secondary Impact | Tactics |
---|---|---|---|---|---|
CVE-2015-7855 | 6.5 | 1 | 2 | 1 | 5 |
CVE-2023-38558 | 5.5 | 1 | 2 | 0 | 3 |
CVE-2016-9899 | 9.8 | 1 | 1 | 3 | 6 |
CVE-2019-19281 | 7.5 | 1 | 3 | 1 | 5 |
CVE-2017-17562 | 8.1 | 1 | 1 | 3 | 6 |
CVE ID | Exploit Chaining Risk | Ease of Exploitation | Exploitation Risk Score | Base Score | Exploited | |||
ECP | W (T) | ECR | EUP | ECA | ||||
CVE-2015-7855 | 0.84 | 9.25 | 7.77 | 0.97 | 2 | 9.71 | 6.5 | O |
CVE-2023-38558 | 1 | 4.5 | 4.5 | 0.00042 | 1.5 | 4.5 | 5.5 | X |
CVE-2016-9899 | 0.83 | 10 | 8.3 | 0.866 | 2 | 10.032 | 9.8 | O |
CVE-2019-19281 | 0.93 | 9.5 | 8.84 | 0.002 | 1.5 | 8.84 | 7.5 | X |
CVE-2017-17562 | 0.83 | 11.5 | 9.55 | 0.97 | 2 | 11.485 | 8.1 | O |
Related Work | Static | Dynamic | Applicable Domain | |||
Type | Paper | Vulnerability Characteristic | Impact Factor | Ease of Exploitation | Attacker’s Motives | |
Severity Assessment | [6] | 5 | 3 | 1 | 0 | IT |
[7] | 5 | 3 | 1 | 0 | IT | |
[8] | 5 | 3 | 1 | 0 | IT | |
Exploitability Assessment | [9] | 0 | 0 | 2 | 0 | IT |
[10] | 0 | 0 | 2 | 0 | IT | |
[11] | 0 | 0 | 2 | 0 | IT | |
Threat Risk Scoring | [5] | 0 | 0 | 0 | 3 | IT,OT/ICS |
[12] | 0 | 0 | 0 | 3 | IT,OT/ICS | |
Our work | 0 | 0 | 2 | 3 | IT,OT/ICS |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yoon, S.-S.; Kim, D.-Y.; Kim, K.-K.; Euom, I.-C. Vulnerability Exploitation Risk Assessment Based on Offensive Security Approach. Appl. Sci. 2023, 13, 12180. https://doi.org/10.3390/app132212180
Yoon S-S, Kim D-Y, Kim K-K, Euom I-C. Vulnerability Exploitation Risk Assessment Based on Offensive Security Approach. Applied Sciences. 2023; 13(22):12180. https://doi.org/10.3390/app132212180
Chicago/Turabian StyleYoon, Seong-Su, Do-Yeon Kim, Ka-Kyung Kim, and Ieck-Chae Euom. 2023. "Vulnerability Exploitation Risk Assessment Based on Offensive Security Approach" Applied Sciences 13, no. 22: 12180. https://doi.org/10.3390/app132212180
APA StyleYoon, S.-S., Kim, D.-Y., Kim, K.-K., & Euom, I.-C. (2023). Vulnerability Exploitation Risk Assessment Based on Offensive Security Approach. Applied Sciences, 13(22), 12180. https://doi.org/10.3390/app132212180