(网络安全数据集一)美国国家安全漏洞库 NVD-CVE信息解读 和常用漏洞库

NVD中CVE信息解读

最近要用到这方面的数据,就对NVD中的一小段CVE信息选取做了简单的理解,有错的地方请大佬指正。
一个完整的CVE信息 包含 六部分:
 元数据 漏洞影响软件信息  漏洞问题类型
 参考和漏洞介绍 configurations (暂时没懂)  漏洞影响和评分
下面是个简单的例子:

    "cve" : { 
         [元数据]
          "data_type" : "CVE",  #数据类型
          "data_format" : "MITRE", #数据格式 不能算是格式算是发布者吧
          "data_version" : "4.0",  #数据版本
          "CVE_data_meta" : {      #CVE 元数据
            "ID" : "CVE-2019-0001", #CVE ID
            "ASSIGNER" : "[email protected]" #  发布者
          },
    
    
          "affects" : {   #() 影响范围(哪些软件)
            "vendor" : {   #1.1供应商
              "vendor_data" : [ {
                "vendor_name" : "juniper", #软件供应商名[公司名] juniper 
                "product" : { #1.2 软件 
                  "product_data" : [ {
                    "product_name" : "junos", #软件/操作系统 名 junos
                    "version" : { #1.3版本
                      "version_data" : [ {
                        "version_value" : "18.1", #版本号
                        "version_affected" : "="  #是否受影响
                      }, {
                        "version_value" : "18.2",
                        "version_affected" : "="
                      }, {
                        "version_value" : "16.1",
                        "version_affected" : "="
                      }, {
                        "version_value" : "16.2",
                        "version_affected" : "="
                      }, {
                        "version_value" : "17.1",
                        "version_affected" : "="
                      }, {
                        "version_value" : "17.2",
                        "version_affected" : "="
                      }, {
                        "version_value" : "17.3",
                        "version_affected" : "="
                      }, {
                        "version_value" : "17.4",
                        "version_affected" : "="
                      } ]
                    }
                  } ]
                }
              } ]
            }
          },
    
          "problemtype" : {  () 问题/漏洞 类型
            "problemtype_data" : [ { 
              "description" : [ { #2.1 描述
                "lang" : "en",    #语言
                "value" : "CWE-400" # 对应的CWE值
              } ]
            } ]
          },
    
    
          "references" : { () 漏洞参考 
            "reference_data" : [ { # 可参考数据
              "url" : "http://www.securityfocus.com/bid/106541",  #参考相应链接[包括info disscusion exploit solution references]
              "name" : "106541",    #name 
              "refsource" : "BID", #refsource
              "tags" : [ "Third Party Advisory", "VDB Entry" ] #tags
            }, {
              "url" : "https://kb.juniper.net/JSA10900",
              "name" : "https://kb.juniper.net/JSA10900",
              "refsource" : "CONFIRM",
              "tags" : [ "Vendor Advisory" ]
            } ]
          },
          
          "description" : { #() 漏洞描述
            "description_data" : [ {
              "lang" : "en",   #下面是漏洞的具体描述
              "value" : "Receipt of a malformed packet on MX Series devices with dynamic vlan configuration can trigger an uncontrolled recursion loop in the Broadband Edge subscriber management daemon (bbe-smgd), and lead to high CPU usage and a crash of the bbe-smgd service. Repeated receipt of the same packet can result in an extended denial of service condition for the device. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S1; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S1; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2."
            } ]
          }
        },
    
    
        "configurations" : { () configurations
          "CVE_data_version" : "4.0", #5.1 CVE 版本
          "nodes" : [ {  #5.2  nodes
            "operator" : "OR", # operator
            "cpe_match" : [ {  #相关的 cpe 
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.1:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.1:r1:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.1:r2:*:*:*:*:*:*"
            } ]
          }, {
            "operator" : "OR",
            "cpe_match" : [ {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.2:*:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:*"
            }, {
              "vulnerable" : true,
              "cpe23Uri" : "cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:*"
            } ]
          } ]
        },
    
        "impact" : {() 后果
          "baseMetricV3" : { #6.1 按照版本3 
            "cvssV3" : {
              "version" : "3.0", 
              "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "attackVector" : "NETWORK", #攻击目标
              "attackComplexity" : "HIGH", #攻击复杂性
              "privilegesRequired" : "NONE",
              "userInteraction" : "NONE",
              "scope" : "UNCHANGED",
              "confidentialityImpact" : "NONE", #可信性影响
              "integrityImpact" : "NONE", #完整性影响
              "availabilityImpact" : "HIGH", #可用性影响
              "baseScore" : 5.9,   #基准分
              "baseSeverity" : "MEDIUM" #严重程度
            },
            "exploitabilityScore" : 2.2,
            "impactScore" : 3.6
          },
          "baseMetricV2" : { #6.2 按照版本2
            "cvssV2" : {
              "version" : "2.0",
              "vectorString" : "AV:N/AC:M/Au:N/C:N/I:N/A:C",
              "accessVector" : "NETWORK",
              "accessComplexity" : "MEDIUM",
              "authentication" : "NONE",
              "confidentialityImpact" : "NONE",
              "integrityImpact" : "NONE",
              "availabilityImpact" : "COMPLETE",
              "baseScore" : 7.1
            },
            "severity" : "HIGH",
            "exploitabilityScore" : 8.6,
            "impactScore" : 6.9,
            "acInsufInfo" : false,
            "obtainAllPrivilege" : false,
            "obtainUserPrivilege" : false,
            "obtainOtherPrivilege" : false,
            "userInteractionRequired" : false
          }
        },
        "publishedDate" : "2019-01-15T21:29Z", #发布时间
        "lastModifiedDate" : "2019-02-14T18:35Z"#最后更改时间
      }

对应XML:

    <entry type="CVE" name="CVE-2019-0001" seq="2019-0001" published="2019-01-15" modified="2019-02-14" severity="High" CVSS_version="2.0" CVSS_score="7.1" CVSS_base_score="7.1" CVSS_impact_subscore="6.9" CVSS_exploit_subscore="8.6" CVSS_vector="(AV:N/AC:M/Au:N/C:N/I:N/A:C)">
        <desc> #漏洞描述
          <descript source="cve">Receipt of a malformed packet on MX Series devices with dynamic vlan configuration can trigger an uncontrolled recursion loop in the Broadband Edge subscriber management daemon (bbe-smgd), and lead to high CPU usage and a crash of the bbe-smgd service. Repeated receipt of the same packet can result in an extended denial of service condition for the device. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S1; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S1; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2.</descript>
        </desc>
    
        <loss_types>
          <avail/> #impact "availabilityImpact" : "COMPLETE", 后果:破坏可用性
        </loss_types>
    
        <range>
          <network/> #impact  "accessVector" : "NETWORK", 影响范围
        </range>
    
        <refs> #references 参考
          <ref source="BID" url="http://www.securityfocus.com/bid/106541" adv="1">106541</ref>
          <ref source="CONFIRM" url="https://kb.juniper.net/JSA10900" adv="1">https://kb.juniper.net/JSA10900</ref>
        </refs>
    
        <vuln_soft> #漏洞软件
          <prod name="junos" vendor="juniper"> #软件名 和供应商
            <vers num="18.1" edition="r1"/>
            <vers num="18.1" edition="r2"/>
            <vers num="18.2" edition="r1-s3"/>
            <vers num="18.2" edition="r1-s4"/>
          </prod>
          <prod name="junos" vendor="juniper">
            <vers num="16.1" edition="r1"/>
            <vers num="16.1" edition="r2"/>
            <vers num="16.1" edition="r3"/>
            <vers num="16.1" edition="r3-s10"/>
            <vers num="16.1" edition="r4"/>
            <vers num="16.1" edition="r5"/>
            <vers num="16.1" edition="r6"/>
            <vers num="16.1" edition="r6-s6"/>
            <vers num="16.1" edition="r7"/>
            <vers num="16.2" edition="r1"/>
            <vers num="16.2" edition="r2"/>
            <vers num="17.1" edition="r1"/>
            <vers num="17.1" edition="r2"/>
            <vers num="17.2" edition="r1"/>
            <vers num="17.2" edition="r1-s7"/>
            <vers num="17.2" edition="r2"/>
            <vers num="17.3" edition="r1"/>
            <vers num="17.3" edition="r2"/>
            <vers num="17.4" edition="r1"/>
          </prod>
        </vuln_soft>
      </entry>

分享几个漏洞库:
美国
1, 赛门铁克的漏洞库 https://www.securityfocus.com/
2, 美国国家信息安全漏洞库 https://nvd.nist.gov/
3, 全球信息安全漏洞指纹库与文件检测服务 http://cvescan.com
4, 美国著名安全公司Offensive Security的漏洞库https://www.exploit-db.com/
5,CVE(美国国土安全资助的MITRE公司负责维护) https://cve.mitre.org/
工控类
1, 美国国家工控系统行业漏洞库 https://ics-cert.us-cert.gov/advisories
2, 中国国家工控系统行业漏洞:http://ics.cnvd.org.cn/
国内:
1,中国国家信息安全漏洞共享平台(由CNCERT维护): http://www.cnvd.org.cn
2,国家信息安全漏洞库(由中国信息安全评测中心维护):http://www.cnnvd.org.cn/
3,绿盟科技-安全漏洞:http://www.nsfocus.net/index.php?act=sec_bug

参考:https://blog.csdn.net/weixin_41751104/article/details/80091002

你可能感兴趣的:(安全问答,知识图谱构建,NLP)