SlideShare a Scribd company logo
© 2019 Synopsys, Inc. 1
Delivering a Next-Generation Vulnerability Feed
The Advent of BDSA and the State of Vulnerability Reporting
Synopsys Software Integrity Group 2019
© 2019 Synopsys, Inc. 2
Introduction
Siobhan Hunter, BDSR (Black Duck Security Research)
• The BDSR (Black Duck Security Research)
team forms part of the Synopsys
Cybersecurity Research Centre (CyRC).
• We are tasked with identifying and
researching reported vulnerabilities in open
source software.
• We currently deliver our Black Duck Security
Advisories (BDSAs) feed to customers via the
Hub.
© 2019 Synopsys, Inc. 3
Agenda
Introduction and a little background
• BDSA: A gourmet feed
Showcase BDSAs
• ImageMagick
• LibreOffice
• Apache CouchDB
Enhanced research projects
• Apache Struts
Summary
© 2019 Synopsys, Inc. 4
BDSA: A little background
Vulnerability analysis at Black Duck Security Research (BDSR)
© 2019 Synopsys, Inc. 5
Yet another feed?
Source Vulnerabilities
SourceClear Vulnerability Database 2,031,202 vulnerabilities
National Vulnerability Database (NVD) 84,795 vulnerabilities reported since 2009
VulnDB 135,908 entries
Snyck 74% more vulnerabilities than NVD
Rapid7 47,902 exploitable vulnerabilities
Security Focus >100,000 vulnerabilities
© 2019 Synopsys, Inc. 6
Vulnerability analysis at BDSR
Beyond the rest
What does Synopsys do differently?
• Harness this firehose of vulnerability data
• Create a finely tuned feed of vulnerability reports
• Verify the accuracy of the vulnerability report
• Focus on the vulnerabilities that are relevant to our customers
What do we deliver?
Security advisories that are
• Selected
• Prioritized
• Researched
• Delivered with same-day notification
What’s so great about BDSAs?
• Consistency and high-quality information
• CVE agnostic: if it affects customer components, we cover it
• Actionable mitigation, workaround, and remediation guidance
• Direct mapping to affected applications for rapid evaluation of risk exposure
• CVSS 2.0/3.0 severity scoring
© 2019 Synopsys, Inc. 7
Setting the scene
The raw material for vulnerability research
How are OS vulnerabilities currently reported?
• Vulnerabilities are reported in hundreds of places across the internet
• Some are discovered and reported by CVE Numbering Authorities (CNAs)
• Some researchers exercise responsible disclosure, some don’t
I N D E P E N D E N T
R E S E A R C H E R S
V E N D O R S & P R O J E C T S
A G G R E G AT O R S
B O U N T Y S I T E S
© 2019 Synopsys, Inc. 8
Selecting our ingredients
The harvesting of sources
We have carefully curated the list of sources we use
throughout the lifetime of the project.
We use various criteria to determine specific
sources, such as:
• Components used by our customers (based on
telemetry from KB)
• Coverage of CNA organizations
• Signal-to-noise ratio of the source
• Quality of the information provided
We continuously refine our source processing.
© 2019 Synopsys, Inc. 10
Our recipe for quality and consistency
Customer requests
• Requests for clarification
• Verification of scoring
• In-depth research
• Check affected version ranges
• Additional component coverage
© 2019 Synopsys, Inc. 12
BDSA: Worked examples
ImageMagick CVE-2019-7395
LibreOffice CVE-2018-16858
Apache CouchDB
© 2019 Synopsys, Inc. 13
ImageMagick CVE-2019-7395
Case Study 1
Reported in GitHub 5 Feb. 2019
© 2019 Synopsys, Inc. 14
ImageMagick CVE-2019-7395
Case Study 1
Reported in Bugzilla on
the same day
© 2019 Synopsys, Inc. 15
ImageMagick CVE-2019-7395
Case Study 1
Subsequently replicated across all the
advisory fora
© 2019 Synopsys, Inc. 16
© 2019 Synopsys, Inc. 17
© 2019 Synopsys, Inc. 18
© 2019 Synopsys, Inc. 19
© 2019 Synopsys, Inc. 20
ImageMagick CVE-2019-7395
Case Study 1
CVSS2 Base Score 5.0 (Medium)
CVSS3 Base Score 5.3 (Medium)
With Temporal Metrics 3.2 (Low)
CVSS3 with Temporal 4.6 (Low)
© 2019 Synopsys, Inc. 21
ImageMagick CVE-2019-7395
Case Study 1
What does “added value” mean for our customers?
• Immediately accessible details in title and overview description
• Thorough technical treatment of vulnerable code and attack vectors
• Thorough research and reporting of vulnerable version range
• Immediate actionable information regarding fix commits, fixed releases, relevant references, and
embedded links
• Both CWE and CAPEC classifications
• Accurate extended scoring that includes base and temporal metrics
© 2019 Synopsys, Inc. 22
Importance of uniformity and the human touch
© 2019 Synopsys, Inc. 23
LibreOffice CVE-2018-16858
Case Study 2
© 2019 Synopsys, Inc. 24
ImageMagick CVE-2019-7395
Case Study 1
And subsequently replicated across all
the advisory fora2019
© 2019 Synopsys, Inc. 25
© 2019 Synopsys, Inc. 26
LibreOffice CVE-2018-16858
Case Study 2
© 2019 Synopsys, Inc. 27
LibreOffice CVE-2018-16858
Case Study 2
NVD analysis published over 7
weeks later on 27 March
At any given time, we have numerous completed BDSAs in KB with a CVE but no corresponding NVD entry
These are reserved CVE numbers allocated by CNAs (CVE Numbering Authorities)
All are ranked (i.e., have appeared in customer BOMs)
© 2019 Synopsys, Inc. 28
Apache CouchDB
Case Study 3
© 2019 Synopsys, Inc. 29
Apache CouchDB
Case Study 3
• Many vulnerabilities for popular components do not get allocated CVEs
• BDSAs are created as a matter of priority
• Historically, these vulnerabilities have been actively added to the BDSA stock
• Why has this become prevalent?
Vulnerabilities with no allocated CVE represent
20%–25% of our overall BDSAs
© 2019 Synopsys, Inc. 30
Threat Research Information (TRI) reports
What is a TRI report?
The tale of CVE-2018-11776
© 2019 Synopsys, Inc. 31
TRI reports
What is a TRI report?
• Deep-dive research into selected vulnerabilities
• Comprehensive analysis based on replication and study of the vulnerability and its exploitation
• Confirms vulnerability details, most especially the affected versions
Which vulnerabilities get this in-depth treatment?
• Customer requests
• Vulnerabilities for which further research is needed to accurately identify the details
• Vulnerabilities likely to affect a wide range of products
• Vulnerabilities with a high profile (media coverage)
© 2019 Synopsys, Inc. 32
TRI reports
What do they contain?
What a regular TRI report contains:
• Details of the vulnerability
• Common scenarios
• Reproduction environment
• Proof-of-concept and findings
• Confirmation of fixed versions of the affected
component
• Confirmation of vulnerable versions
• Mitigation methods
• Detection: IoC, IoA
• Collection of relevant data
© 2019 Synopsys, Inc. 33
Apache Struts CVE-2018-11776
TRI report results
Apache Struts Security Advisory before 24 Sept. 2018
BDSR research results:
23 new vulnerable versions discovered
New affected version ranges:
Struts 2.0.4–2.3.34
© 2019 Synopsys, Inc. 34
Apache Struts due diligence research
Component validation and vulnerability verification
Scope
• 57 Apache Struts Security Advisories
• Representing 64 individual vulnerabilities
• Across 115 versions of Apache Struts 2
Research
• Vulnerabilities verified across 115 versions of Apache Struts 2
• Remote code execution vulns confirmed
• Denial-of-service vulns qualified
• Identification of false positives and false negatives
Findings
• 61 additional unique vulnerable Struts versions
• 24 official Apache advisories with incorrect vulnerable version ranges
© 2019 Synopsys, Inc. 35
So to summarise…
© 2019 Synopsys, Inc. 36
Issues we are addressing
Reasons to rave about BDSAs
• Incomplete data: consumers need to be informed and armed with the knowledge they
need to make accurate data-driven decisions when addressing vulnerabilities
• Inconsistent scoring, lack of temporal considerations
• Uncertainties, ambiguities, and obfuscation through low-quality reporting
• Expensive vulnerability investigation
• Slowness in reporting
• Irrelevant information: no targeted customer-centric focus
• Lack of diligence, governance, truth-finding
• Lack of engagement
© 2019 Synopsys, Inc. 37
Tangible benefits to our customers
Reasons to rave about BDSAs
• Quality and consistency
• Completeness: research thoroughness = more relevant actionable content than other
feeds
• Accuracy: time taken to ensure information is correct and independently checked
• Speed: as fast as any, faster than most
• Individually penned by a vulnerability analyst: no copy-paste, no corners cut
• Customer-centric research prioritisation
• Precision approach to vulnerability coverage
Thank You

More Related Content

What's hot

Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Synopsys Software Integrity Group
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
Synopsys Software Integrity Group
 
Webinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source LicensingWebinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source Licensing
Synopsys Software Integrity Group
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Synopsys Software Integrity Group
 
Webinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in ReviewWebinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in Review
Synopsys Software Integrity Group
 
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software AssetsWebinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
Synopsys Software Integrity Group
 
Webinar–OWASP Top 10 for JavaScript for Developers
Webinar–OWASP Top 10 for JavaScript for DevelopersWebinar–OWASP Top 10 for JavaScript for Developers
Webinar–OWASP Top 10 for JavaScript for Developers
Synopsys Software Integrity Group
 
Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions
Synopsys Software Integrity Group
 
Webinar–2019 Open Source Risk Analysis Report
Webinar–2019 Open Source Risk Analysis ReportWebinar–2019 Open Source Risk Analysis Report
Webinar–2019 Open Source Risk Analysis Report
Synopsys Software Integrity Group
 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Software Integrity Group
 
Webinar–Open Source Risk in M&A by the Numbers
Webinar–Open Source Risk in M&A by the NumbersWebinar–Open Source Risk in M&A by the Numbers
Webinar–Open Source Risk in M&A by the Numbers
Synopsys Software Integrity Group
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
Cisco Canada
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from Code
DevOps.com
 
Automate and Enhance Application Security Analysis
Automate and Enhance Application Security AnalysisAutomate and Enhance Application Security Analysis
Automate and Enhance Application Security Analysis
Carlos Andrés García
 
Webinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or RealityWebinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or Reality
Synopsys Software Integrity Group
 
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
Black Duck by Synopsys
 
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
Synopsys Software Integrity Group
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
InfinIT - Innovationsnetværket for it
 

What's hot (18)

Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
Webinar–Is Your Software Security Supply Chain a Security Blind Spot?
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
Webinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source LicensingWebinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source Licensing
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
 
Webinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in ReviewWebinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in Review
 
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software AssetsWebinar – Streamling Your Tech Due Diligence Process for Software Assets
Webinar – Streamling Your Tech Due Diligence Process for Software Assets
 
Webinar–OWASP Top 10 for JavaScript for Developers
Webinar–OWASP Top 10 for JavaScript for DevelopersWebinar–OWASP Top 10 for JavaScript for Developers
Webinar–OWASP Top 10 for JavaScript for Developers
 
Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions
 
Webinar–2019 Open Source Risk Analysis Report
Webinar–2019 Open Source Risk Analysis ReportWebinar–2019 Open Source Risk Analysis Report
Webinar–2019 Open Source Risk Analysis Report
 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
 
Webinar–Open Source Risk in M&A by the Numbers
Webinar–Open Source Risk in M&A by the NumbersWebinar–Open Source Risk in M&A by the Numbers
Webinar–Open Source Risk in M&A by the Numbers
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from Code
 
Automate and Enhance Application Security Analysis
Automate and Enhance Application Security AnalysisAutomate and Enhance Application Security Analysis
Automate and Enhance Application Security Analysis
 
Webinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or RealityWebinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or Reality
 
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
Open Source Insight: Black Duck Now Part of Synopsys, Tackling Container Secu...
 
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 

Similar to Webinar–Delivering a Next Generation Vulnerability Feed

Automate and Enhance Application Security Analysis
Automate and Enhance Application Security AnalysisAutomate and Enhance Application Security Analysis
Automate and Enhance Application Security Analysis
VMware Tanzu
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
DevOps.com
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
Black Duck by Synopsys
 
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring BudgetMyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
APNIC
 
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
MyNOG
 
Webinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your OrganizationWebinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your Organization
Synopsys Software Integrity Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
scoopnewsgroup
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
pbink
 
Automating Open Source Security: A SANS Review of WhiteSource
Automating Open Source Security: A SANS Review of WhiteSourceAutomating Open Source Security: A SANS Review of WhiteSource
Automating Open Source Security: A SANS Review of WhiteSource
WhiteSource
 
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
APNIC
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Denim Group
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Denim Group
 
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Software Integrity Group
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
Fidelis Cybersecurity
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
PolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
BlakeReyes
 
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Software Integrity Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
Denim Group
 

Similar to Webinar–Delivering a Next Generation Vulnerability Feed (20)

Automate and Enhance Application Security Analysis
Automate and Enhance Application Security AnalysisAutomate and Enhance Application Security Analysis
Automate and Enhance Application Security Analysis
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
 
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring BudgetMyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
 
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
 
Webinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your OrganizationWebinar–Building A Culture of Secure Programming in Your Organization
Webinar–Building A Culture of Secure Programming in Your Organization
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
Forcepoint Raised the Bar: What's Next in the Cross Domain Community-george k...
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Automating Open Source Security: A SANS Review of WhiteSource
Automating Open Source Security: A SANS Review of WhiteSourceAutomating Open Source Security: A SANS Review of WhiteSource
Automating Open Source Security: A SANS Review of WhiteSource
 
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 

More from Synopsys Software Integrity Group

Webinar–Segen oder Fluch?
Webinar–Segen oder Fluch?Webinar–Segen oder Fluch?
Webinar–Segen oder Fluch?
Synopsys Software Integrity Group
 
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical AppsWebinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Synopsys Software Integrity Group
 
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
Synopsys Software Integrity Group
 
Webinar–Sécurité Applicative et DevSecOps dans un monde Agile
Webinar–Sécurité Applicative et DevSecOps dans un monde AgileWebinar–Sécurité Applicative et DevSecOps dans un monde Agile
Webinar–Sécurité Applicative et DevSecOps dans un monde Agile
Synopsys Software Integrity Group
 
Webinar – Software Security 2019–Embrace Velocity
Webinar – Software Security 2019–Embrace Velocity Webinar – Software Security 2019–Embrace Velocity
Webinar – Software Security 2019–Embrace Velocity
Synopsys Software Integrity Group
 
Webinar - Developers Are Your Greatest AppSec Resource
Webinar - Developers Are Your Greatest AppSec ResourceWebinar - Developers Are Your Greatest AppSec Resource
Webinar - Developers Are Your Greatest AppSec Resource
Synopsys Software Integrity Group
 
Webinar – Using Metrics to Drive Your Software Security Initiative
Webinar – Using Metrics to Drive Your Software Security Initiative Webinar – Using Metrics to Drive Your Software Security Initiative
Webinar – Using Metrics to Drive Your Software Security Initiative
Synopsys Software Integrity Group
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
Synopsys Software Integrity Group
 
Webinar–Vulnerabilities in Containerised Production Environments
Webinar–Vulnerabilities in Containerised Production EnvironmentsWebinar–Vulnerabilities in Containerised Production Environments
Webinar–Vulnerabilities in Containerised Production Environments
Synopsys Software Integrity Group
 
Infographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPRInfographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPR
Synopsys Software Integrity Group
 
Webinar–Reviewing Modern JavaScript Applications
Webinar–Reviewing Modern JavaScript ApplicationsWebinar–Reviewing Modern JavaScript Applications
Webinar–Reviewing Modern JavaScript Applications
Synopsys Software Integrity Group
 

More from Synopsys Software Integrity Group (11)

Webinar–Segen oder Fluch?
Webinar–Segen oder Fluch?Webinar–Segen oder Fluch?
Webinar–Segen oder Fluch?
 
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical AppsWebinar–Mobile Application Hardening Protecting Business Critical Apps
Webinar–Mobile Application Hardening Protecting Business Critical Apps
 
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
Webinar–Improving Fuzz Testing of Infotainment Systems and Telematics Units U...
 
Webinar–Sécurité Applicative et DevSecOps dans un monde Agile
Webinar–Sécurité Applicative et DevSecOps dans un monde AgileWebinar–Sécurité Applicative et DevSecOps dans un monde Agile
Webinar–Sécurité Applicative et DevSecOps dans un monde Agile
 
Webinar – Software Security 2019–Embrace Velocity
Webinar – Software Security 2019–Embrace Velocity Webinar – Software Security 2019–Embrace Velocity
Webinar – Software Security 2019–Embrace Velocity
 
Webinar - Developers Are Your Greatest AppSec Resource
Webinar - Developers Are Your Greatest AppSec ResourceWebinar - Developers Are Your Greatest AppSec Resource
Webinar - Developers Are Your Greatest AppSec Resource
 
Webinar – Using Metrics to Drive Your Software Security Initiative
Webinar – Using Metrics to Drive Your Software Security Initiative Webinar – Using Metrics to Drive Your Software Security Initiative
Webinar – Using Metrics to Drive Your Software Security Initiative
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Webinar–Vulnerabilities in Containerised Production Environments
Webinar–Vulnerabilities in Containerised Production EnvironmentsWebinar–Vulnerabilities in Containerised Production Environments
Webinar–Vulnerabilities in Containerised Production Environments
 
Infographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPRInfographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPR
 
Webinar–Reviewing Modern JavaScript Applications
Webinar–Reviewing Modern JavaScript ApplicationsWebinar–Reviewing Modern JavaScript Applications
Webinar–Reviewing Modern JavaScript Applications
 

Recently uploaded

Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
SOCRadar
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
XfilesPro
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
Peter Muessig
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
VALiNTRY360
 
UI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design SystemUI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design System
Peter Muessig
 
Enums On Steroids - let's look at sealed classes !
Enums On Steroids - let's look at sealed classes !Enums On Steroids - let's look at sealed classes !
Enums On Steroids - let's look at sealed classes !
Marcin Chrost
 
Modelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - AmsterdamModelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - Amsterdam
Alberto Brandolini
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
sjcobrien
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
TheSMSPoint
 
Requirement Traceability in Xen Functional Safety
Requirement Traceability in Xen Functional SafetyRequirement Traceability in Xen Functional Safety
Requirement Traceability in Xen Functional Safety
Ayan Halder
 
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
mz5nrf0n
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
dakas1
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
Hornet Dynamics
 
Using Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query PerformanceUsing Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query Performance
Grant Fritchey
 
Mobile app Development Services | Drona Infotech
Mobile app Development Services  | Drona InfotechMobile app Development Services  | Drona Infotech
Mobile app Development Services | Drona Infotech
Drona Infotech
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Julian Hyde
 

Recently uploaded (20)

Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
 
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
Everything You Need to Know About X-Sign: The eSign Functionality of XfilesPr...
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
 
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdfTop Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
Top Benefits of Using Salesforce Healthcare CRM for Patient Management.pdf
 
UI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design SystemUI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design System
 
Enums On Steroids - let's look at sealed classes !
Enums On Steroids - let's look at sealed classes !Enums On Steroids - let's look at sealed classes !
Enums On Steroids - let's look at sealed classes !
 
Modelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - AmsterdamModelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - Amsterdam
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
 
Requirement Traceability in Xen Functional Safety
Requirement Traceability in Xen Functional SafetyRequirement Traceability in Xen Functional Safety
Requirement Traceability in Xen Functional Safety
 
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
 
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
一比一原版(UMN毕业证)明尼苏达大学毕业证如何办理
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
 
Using Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query PerformanceUsing Query Store in Azure PostgreSQL to Understand Query Performance
Using Query Store in Azure PostgreSQL to Understand Query Performance
 
Mobile app Development Services | Drona Infotech
Mobile app Development Services  | Drona InfotechMobile app Development Services  | Drona Infotech
Mobile app Development Services | Drona Infotech
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
 

Webinar–Delivering a Next Generation Vulnerability Feed

  • 1. © 2019 Synopsys, Inc. 1 Delivering a Next-Generation Vulnerability Feed The Advent of BDSA and the State of Vulnerability Reporting Synopsys Software Integrity Group 2019
  • 2. © 2019 Synopsys, Inc. 2 Introduction Siobhan Hunter, BDSR (Black Duck Security Research) • The BDSR (Black Duck Security Research) team forms part of the Synopsys Cybersecurity Research Centre (CyRC). • We are tasked with identifying and researching reported vulnerabilities in open source software. • We currently deliver our Black Duck Security Advisories (BDSAs) feed to customers via the Hub.
  • 3. © 2019 Synopsys, Inc. 3 Agenda Introduction and a little background • BDSA: A gourmet feed Showcase BDSAs • ImageMagick • LibreOffice • Apache CouchDB Enhanced research projects • Apache Struts Summary
  • 4. © 2019 Synopsys, Inc. 4 BDSA: A little background Vulnerability analysis at Black Duck Security Research (BDSR)
  • 5. © 2019 Synopsys, Inc. 5 Yet another feed? Source Vulnerabilities SourceClear Vulnerability Database 2,031,202 vulnerabilities National Vulnerability Database (NVD) 84,795 vulnerabilities reported since 2009 VulnDB 135,908 entries Snyck 74% more vulnerabilities than NVD Rapid7 47,902 exploitable vulnerabilities Security Focus >100,000 vulnerabilities
  • 6. © 2019 Synopsys, Inc. 6 Vulnerability analysis at BDSR Beyond the rest What does Synopsys do differently? • Harness this firehose of vulnerability data • Create a finely tuned feed of vulnerability reports • Verify the accuracy of the vulnerability report • Focus on the vulnerabilities that are relevant to our customers What do we deliver? Security advisories that are • Selected • Prioritized • Researched • Delivered with same-day notification What’s so great about BDSAs? • Consistency and high-quality information • CVE agnostic: if it affects customer components, we cover it • Actionable mitigation, workaround, and remediation guidance • Direct mapping to affected applications for rapid evaluation of risk exposure • CVSS 2.0/3.0 severity scoring
  • 7. © 2019 Synopsys, Inc. 7 Setting the scene The raw material for vulnerability research How are OS vulnerabilities currently reported? • Vulnerabilities are reported in hundreds of places across the internet • Some are discovered and reported by CVE Numbering Authorities (CNAs) • Some researchers exercise responsible disclosure, some don’t I N D E P E N D E N T R E S E A R C H E R S V E N D O R S & P R O J E C T S A G G R E G AT O R S B O U N T Y S I T E S
  • 8. © 2019 Synopsys, Inc. 8 Selecting our ingredients The harvesting of sources We have carefully curated the list of sources we use throughout the lifetime of the project. We use various criteria to determine specific sources, such as: • Components used by our customers (based on telemetry from KB) • Coverage of CNA organizations • Signal-to-noise ratio of the source • Quality of the information provided We continuously refine our source processing.
  • 9. © 2019 Synopsys, Inc. 10 Our recipe for quality and consistency Customer requests • Requests for clarification • Verification of scoring • In-depth research • Check affected version ranges • Additional component coverage
  • 10. © 2019 Synopsys, Inc. 12 BDSA: Worked examples ImageMagick CVE-2019-7395 LibreOffice CVE-2018-16858 Apache CouchDB
  • 11. © 2019 Synopsys, Inc. 13 ImageMagick CVE-2019-7395 Case Study 1 Reported in GitHub 5 Feb. 2019
  • 12. © 2019 Synopsys, Inc. 14 ImageMagick CVE-2019-7395 Case Study 1 Reported in Bugzilla on the same day
  • 13. © 2019 Synopsys, Inc. 15 ImageMagick CVE-2019-7395 Case Study 1 Subsequently replicated across all the advisory fora
  • 14. © 2019 Synopsys, Inc. 16
  • 15. © 2019 Synopsys, Inc. 17
  • 16. © 2019 Synopsys, Inc. 18
  • 17. © 2019 Synopsys, Inc. 19
  • 18. © 2019 Synopsys, Inc. 20 ImageMagick CVE-2019-7395 Case Study 1 CVSS2 Base Score 5.0 (Medium) CVSS3 Base Score 5.3 (Medium) With Temporal Metrics 3.2 (Low) CVSS3 with Temporal 4.6 (Low)
  • 19. © 2019 Synopsys, Inc. 21 ImageMagick CVE-2019-7395 Case Study 1 What does “added value” mean for our customers? • Immediately accessible details in title and overview description • Thorough technical treatment of vulnerable code and attack vectors • Thorough research and reporting of vulnerable version range • Immediate actionable information regarding fix commits, fixed releases, relevant references, and embedded links • Both CWE and CAPEC classifications • Accurate extended scoring that includes base and temporal metrics
  • 20. © 2019 Synopsys, Inc. 22 Importance of uniformity and the human touch
  • 21. © 2019 Synopsys, Inc. 23 LibreOffice CVE-2018-16858 Case Study 2
  • 22. © 2019 Synopsys, Inc. 24 ImageMagick CVE-2019-7395 Case Study 1 And subsequently replicated across all the advisory fora2019
  • 23. © 2019 Synopsys, Inc. 25
  • 24. © 2019 Synopsys, Inc. 26 LibreOffice CVE-2018-16858 Case Study 2
  • 25. © 2019 Synopsys, Inc. 27 LibreOffice CVE-2018-16858 Case Study 2 NVD analysis published over 7 weeks later on 27 March At any given time, we have numerous completed BDSAs in KB with a CVE but no corresponding NVD entry These are reserved CVE numbers allocated by CNAs (CVE Numbering Authorities) All are ranked (i.e., have appeared in customer BOMs)
  • 26. © 2019 Synopsys, Inc. 28 Apache CouchDB Case Study 3
  • 27. © 2019 Synopsys, Inc. 29 Apache CouchDB Case Study 3 • Many vulnerabilities for popular components do not get allocated CVEs • BDSAs are created as a matter of priority • Historically, these vulnerabilities have been actively added to the BDSA stock • Why has this become prevalent? Vulnerabilities with no allocated CVE represent 20%–25% of our overall BDSAs
  • 28. © 2019 Synopsys, Inc. 30 Threat Research Information (TRI) reports What is a TRI report? The tale of CVE-2018-11776
  • 29. © 2019 Synopsys, Inc. 31 TRI reports What is a TRI report? • Deep-dive research into selected vulnerabilities • Comprehensive analysis based on replication and study of the vulnerability and its exploitation • Confirms vulnerability details, most especially the affected versions Which vulnerabilities get this in-depth treatment? • Customer requests • Vulnerabilities for which further research is needed to accurately identify the details • Vulnerabilities likely to affect a wide range of products • Vulnerabilities with a high profile (media coverage)
  • 30. © 2019 Synopsys, Inc. 32 TRI reports What do they contain? What a regular TRI report contains: • Details of the vulnerability • Common scenarios • Reproduction environment • Proof-of-concept and findings • Confirmation of fixed versions of the affected component • Confirmation of vulnerable versions • Mitigation methods • Detection: IoC, IoA • Collection of relevant data
  • 31. © 2019 Synopsys, Inc. 33 Apache Struts CVE-2018-11776 TRI report results Apache Struts Security Advisory before 24 Sept. 2018 BDSR research results: 23 new vulnerable versions discovered New affected version ranges: Struts 2.0.4–2.3.34
  • 32. © 2019 Synopsys, Inc. 34 Apache Struts due diligence research Component validation and vulnerability verification Scope • 57 Apache Struts Security Advisories • Representing 64 individual vulnerabilities • Across 115 versions of Apache Struts 2 Research • Vulnerabilities verified across 115 versions of Apache Struts 2 • Remote code execution vulns confirmed • Denial-of-service vulns qualified • Identification of false positives and false negatives Findings • 61 additional unique vulnerable Struts versions • 24 official Apache advisories with incorrect vulnerable version ranges
  • 33. © 2019 Synopsys, Inc. 35 So to summarise…
  • 34. © 2019 Synopsys, Inc. 36 Issues we are addressing Reasons to rave about BDSAs • Incomplete data: consumers need to be informed and armed with the knowledge they need to make accurate data-driven decisions when addressing vulnerabilities • Inconsistent scoring, lack of temporal considerations • Uncertainties, ambiguities, and obfuscation through low-quality reporting • Expensive vulnerability investigation • Slowness in reporting • Irrelevant information: no targeted customer-centric focus • Lack of diligence, governance, truth-finding • Lack of engagement
  • 35. © 2019 Synopsys, Inc. 37 Tangible benefits to our customers Reasons to rave about BDSAs • Quality and consistency • Completeness: research thoroughness = more relevant actionable content than other feeds • Accuracy: time taken to ensure information is correct and independently checked • Speed: as fast as any, faster than most • Individually penned by a vulnerability analyst: no copy-paste, no corners cut • Customer-centric research prioritisation • Precision approach to vulnerability coverage