Supriya Ghosh (Editor)

CVSS

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Common Vulnerability Scoring System (CVSS) is a free and open industry standard for assessing the severity of computer system security vulnerabilities. CVSS attempts to assign severity scores to vulnerabilities, allowing responders to prioritize responses and resources according to threat. Scores are calculated based on a formula that depends on several metrics that approximate ease of exploit and the impact of exploit. Scores range from 0 to 10, with 10 being the most severe. While many utilize only the CVSS Base score for determining severity, Temporal and Environmental scores also exist, to factor in availability of mitigations and how widespread vulnerable systems are within an organization, respectively.

Contents

The current version of CVSS (CVSSv3.0) was released in June 2015.

History

Research by the National Infrastructure Advisory Council (NIAC) in 2003/2004 led to the launch of CVSS version 1 (CVSSv1) in February 2005, with the goal of being "designed to provide open and universally standard severity ratings of software vulnerabilities". This initial draft had not been subject to peer review or review by other organizations. In April 2005, NIAC selected the Forum of Incident Response and Security Teams (FIRST) to become the custodian of CVSS for future development.

Feedback from vendors utilizing CVSSv1 in production suggested there were "significant issues with the initial draft of CVSS". Work on CVSS version 2 (CVSSv2) began in April 2005 with the final specification being launched in June 2007.

Further feedback resulted in work beginning on CVSS version 3 in 2012, ending with CVSSv3.0 being released in June 2015.

Terminology

The CVSS assessment measures three areas of concern:

  1. Base Metrics for qualities intrinsic to a vulnerability
  2. Temporal Metrics for characteristics that evolve over the lifetime of vulnerability
  3. Environmental Metrics for vulnerabilities that depend on a particular implementation or environment

A numerical score is generated for each of these metric groups. A vector string (or simply "vector" in CVSSv2), represents the values of all the metrics as a block of text.

Version 2

Complete documentation for CVSSv2 is available from FIRST. A summary is provided below.

Access Vector

The access vector (AV) shows how a vulnerability may be exploited.

Access Complexity

The access complexity (AC) metric describes how easy or difficult it is to exploit the discovered vulnerability.

Authentication

The authentication (Au) metric describes the number of times that an attacker must authenticate to a target to exploit it. It does not include (for example) authentication to a network in order to gain access. For locally exploitable vulnerabilities, this value should only be set to Single or Multiple if further authentication is required after initial access.

Confidentiality

The confidentiality (C) metric describes the impact on the confidentiality of data processed by the system.

Integrity

The Integrity (I) metric describes the impact on the integrity of the exploited system.

Availability

The availability (A) metric describes the impact on the availability of the target system. Attacks that consume network bandwidth, processor cycles, memory or any other resources affect the availability of a system.

Calculations

These six metrics are used to calculate the exploitability and impact sub-scores of the vulnerability. These sub-scores are used to calculate the overall base score.

E x p l o i t a b i l i t y = 20 × A c c e s s V e c t o r × A c c e s s C o m p l e x i t y × A u t h e n t i c a t i o n

I m p a c t = 10.41 × ( 1 ( 1 C o n f I m p a c t ) × ( 1 I n t e g I m p a c t ) × ( 1 A v a i l I m p a c t ) )

f ( I m p a c t ) = { 0 , if  I m p a c t  = 0 1.176 , otherwise 

B a s e S c o r e = r o u n d T o 1 D e c i m a l ( ( ( 0.6 × I m p a c t ) + ( 0.4 × E x p l o i t a b i l i t y ) 1.5 ) × f ( I m p a c t ) )

The metrics are concatenated to produce the CVSS Vector for the vulnerability.

Example

A buffer overflow vulnerability affects web server software that allows a remote user to gain partial control of the system, including the ability to cause it to shut down:

This would give an exploitability sub-score of 10, and an impact sub-score of 8.5, giving an overall base score of 9.0. The vector for the base score in this case would be AV:N/AC:L/Au:N/C:P/I:P/A:C. The score and vector are normally presented together to allow the recipient to fully understand the nature of the vulnerability and to calculate their own environmental score if necessary.

Temporal metrics

The value of temporal metrics change over the lifetime of the vulnerability, as exploits are developed, disclosed and automated and as mitigations and fixes are made available.

Exploitability

The exploitability (E) metric describes the current state of exploitation techniques or automated exploitation code.

Remediation Level

The remediation level (RL) of a vulnerability allows the temporal score of a vulnerability to decrease as mitigations and official fixes are made available.

Report Confidence

The report confidence (RC) of a vulnerability measures the level of confidence in the existence of the vulnerability and also the credibility of the technical details of the vulnerability.

Calculations

These three metrics are used in conjunction with the base score that has already been calculated to produce the temporal score for the vulnerability with its associated vector.

The formula used to calculate the temporal score is:

TemporalScore = round_to_1_decimal(BaseScore*Exploitability*RemediationLevel*ReportConfidence)

Example

To continue with the example above, if the vendor was first informed of the vulnerability by a posting of proof-of-concept code to a mailing list, the initial temporal score would be calculated using the values shown below:

This would give a temporal score of 7.3, with a temporal vector of E:P/RL:U/RC:UC (or a full vector of AV:N/AC:L/Au:N/C:P/I:P/A:C/E:P/RL:U/RC:UC).

If the vendor then confirms the vulnerability, the score rises to 8.1, with a temporal vector of E:P/RL:U/RC:C

A temporary fix from the vendor would reduce the score back to 7.3 (E:P/RL:T/RC:C), while an official fix would reduce it further to 7.0 (E:P/RL:O/RC:C). As it is not possible to be confident that every affected system has been fixed or patched, the temporal score cannot reduce below a certain level based on the vendor's actions, and may increase if an automated exploit for the vulnerability is developed.

Environmental metrics

The environmental metrics use the base and current temporal score to assess the severity of a vulnerability in the context of the way that the vulnerable product or software is deployed. This measure is calculated subjectively, typically by affected parties.

Collateral Damage Potential

The collateral damage potential (CDP) metric measures the potential loss or impact on either physical assets such as equipment (and lives), or the financial impact upon the affected organisation if the vulnerability is exploited.

Target Distribution

The target distribution (TD) metric measures the proportion of vulnerable systems in the environment.

Security Requirements

Three further metrics assess the specific security requirements for confidentiality (CR), integrity (IR) and availability (AR), allowing the environmental score to be fine-tuned according to the users' environment.

Calculations

The five environmental metrics are used in conjunction with the previously assessed base and temporal metrics to calculate the environmental score and to produce the associated environmental vector.

AdjustedImpact = min(10,10.41*(1-(1-ConfImpact*ConfReq)*(1-IntegImpact*IntegReq)*(1-AvailImpact*AvailReq)))

AdjustedTemporal = TemporalScore recomputed with the BaseScores Impact sub-equation replaced with the AdjustedImpact equation

EnvironmentalScore = round_to_1_decimal((AdjustedTemporal+(10-AdjustedTemporal)*CollateralDamagePotential)*TargetDistribution)

Example

If the aforementioned vulnerable web server were used by a bank to provide online banking services, and a temporary fix was available from the vendor, then the environmental score could be assessed as:

This would give an environmental score of 8.2, and an environmental vector of CDP:MH/TD:H/CR:H/IR:H/AR:L. This score is within the range 7.0-10.0, and therefore constitutes a critical vulnerability in the context of the affected bank's business.

Criticism of Version 2

Several vendors and organizations expressed dissatisfaction with CVSSv2.

Risk Based Security, which manages the Open Source Vulnerability Database, and the Open Security Foundation jointly published a public letter to FIRST regarding the shortcomings and failures of CVSSv2. The authors cited a lack of granularity in several metrics which results in CVSS vectors and scores that do not properly distinguish vulnerabilities of different type and risk profiles. The CVSS scoring system was also noted as requiring too much knowledge of the exact impact of the vulnerability.

Oracle introduced the new metric value of "Partial+" for Confidentiality, Integrity, and Availability, to fill perceived gaps in the description between Partial and Complete in the official CVSS specifications.

Version 3

To address some of these criticisms, development of CVSS version 3 was started in 2012. The final specification was named CVSS v3.0 and released in June 2015. In addition to a Specification Document, a User Guide and Examples document were also released.

Several metrics were changed, added, and removed. The numerical formulas were updated to incorporate the new metrics while retaining the existing scoring range of 0-10. Textual severity ratings of None (0), Low (0.1-3.9), Medium (4.0-6.9), High (7.0-8.9), and Critical (9.0-10.0) were defined, similar to the categories NVD defined for CVSS v2 that were not part of that standard .

Base metrics

In the Base vector, the new metrics User Interaction (UI) and Privileges Required (PR) were added to help distinguish vulnerabilities that required user interaction or user or administrator privileges to be exploited. Previously, these concepts were part of the Access Vector metric of CVSSv2. The Base vector also saw the introduction of the new Scope (S) metric, which was designed to make clear which vulnerabilities may be exploited and then used to attack other parts of a system or network. These new metrics allow the Base vector to more clearly express the type of vulnerability being evaluated.

The Confidentiality, Integrity and Availability (C, I, A) metrics were updated to have scores consisting of None, Low, or High, rather than the None, Partial, Complete of CVSSv2. This allows more flexibility in determining the impact of a vulnerability on CIA metrics.

Access Complexity was renamed Attack Complexity (AC) to make clear that access privileges were moved to a separate metric. This metric now describes how repeatable exploit of this vulnerability may be; AC is High if the attacker requires perfect timing or other circumstances (other than user interaction, which is also a separate metric) which may not be easily duplicated on future attempts.

Attack Vector (AV) saw the inclusion of a new metric value of Physical (P), to describe vulnerabilities that require physical access to the device or system to perform.

Temporal metrics

The Temporal metrics were essentially unchanged from CVSSv2.

Environmental metrics

The Environmental metrics of CVSSv2 were completely removed and replaced with essentially a second Base score, known as the Modified vector. The Modified Base is intended to reflect differences within an organization or company compared to the world as a whole. New metrics to capture the importance of Confidentiality, Integrity and Availability to a specific environment were added.

Criticism of Version 3

In a blog post in September 2015, the CERT Coordination Center discussed limitations of CVSSv2 and CVSSv3.0 for use in scoring vulnerabilities in emerging technology systems such as the Internet of Things.

Adoption

The CVSSv2 base score has been adopted as primary method for quantifying the severity of vulnerabilities by a wide range of organisations and companies, including:

  • the National Vulnerability Database (NVD)
  • the Open Source Vulnerability Database (OSVDB)
  • CERT Coordination Center, which in particular makes use of CVSSv2 Base, Temporal and Environmental metrics
  • Qualys (offers CVSSv2 as a secondary optional scoring)
  • Cisco
  • Cigital
  • The NVD plans to begin scoring vulnerabilities using CVSSv3.0 in addition to CVSSv2 sometime in Fall 2015.

    References

    CVSS Wikipedia