CVSS - The Common Vulnerability Scoring System

Table of Contents

What is the Common Vulnerability Scoring System?

The CVSS (Common Vulnerability Scoring System) describes the severity of vulnerabilities using defined metrics (e.g. attack vectors, complexity) and classifies them using a point system from 0 to 10.

One of the strengths of the CVSS is that it establishes a standard within IT for transporting and passing on important and essential information on vulnerabilities between different companies or within a company. The calculation formula and basis of the CVSS are publicly available, which means that anyone can understand and cross-check the assessment. And finally, the CVSS offers the possibility to prioritize weaknesses that exist in one's own company through the tripartite nature of its assessment.

Established by NIAC in 2005

The Common Vulnerability Scoring System was established in 2005 by the National Infrastructure Advisory Council (NIAC) working group, which is under the US Department of Homeland Security. Today, the Forum of Incident Response and Security Teams (FIRST) is responsible for the further development of the CVSS standard.

Companies such as Cisco, Microsoft, IBM, Apple or the CERT (Computer Emergency Response Team) are involved in the further development.

The CVSS is structured metrically and has a point system in which the so-called CVSS score can be uniformly evaluated in the range of 0,0 - 10,0 (slightly too critical). Version 3.1 (status: July 20.07.2020, XNUMX) of the CVSS is currently available.

The three main categories

The CVSS scoring system can be broken down into three main categories:

  • Base (most important category)
  • Temporary
  • Environmental

 

The most important thing about these categories is the determination of the vulnerability indicators. These can only be defined if each individual group has certain rules.

The base score

The base score of the CVSS describes the fundamental danger of the vulnerability, as well as the ease with which it can be exploited and can be calculated from the following "base score metrics". The base score is set once and does not change thereafter.
PSN icon hacker

Attack Vector:

This metric indicates how "close" the attacker needs to be to the object. Is physical access required or is the vulnerability vulnerable from the web? The score increases with increasing "distance".
Icon Laptop Gear

Attack Complexity:

Describes whether and which conditions exist - over which the attacker has no influence - to exploit the vulnerability. A low score means that no special conditions or preparatory work have to be fulfilled.

PSN icon logged

Required Permissions:

Describes whether and which conditions exist - over which the attacker has no influence - to exploit the vulnerability. A low score means that no special conditions or preparatory work have to be fulfilled.

ProSec Icon Social Engineering​

User Interaction:

Does a user need to be encouraged to perform certain actions for the attack to be successful? For example, when a user first clicks on a link in a phishing mail click or perform an input in the context of the vulnerability, the value is set to "required".

Icon Network

Scope:

This score describes whether the effects of the attack only lead to the vulnerable components being compromised or whether other systems could also be compromised.

Impact Metrics broken down by three values:

Impact on confidentiality:

This indicator shows how badly an attack affects confidentiality in terms of how much authorization is gained by exploiting the vulnerability. For example, an administrator's password might have been obtained.

Impact on integrity:

Similarly, this metric describes the impact on data integrity. For example, if an attacker as a result of his Feat can change all files on the file server, the integrity of the data has been completely lost and accordingly the impact must be set to "high".

Impact on availability:

Describes the degree of loss of accessibility to a resource or service due to the vulnerability, i.e. whether it is impossible to work with it in the short, medium or long term.

What scores do the security gaps in your IT system achieve?
Have an IT vulnerability analysis carried out now!
Have a look!

The 3 most important security goals:

Cyber ​​attack, espionage (attack on confidentiality)

Confidentiality:

Protection of Information from Unauthorized Disclosure


Attacker Chuck cannot see the confidential information that Alice transmits to Bob

Cyber ​​attack, sabotage (attack on availability)

Availability:

Ensuring the accessibility and usability of information for authorized entities

Relevant information is permanently accessible and usable for Alice

Cyber ​​attack, manipulation (attack on integrity)

integrity

Protection of information from modification, insertion, deletion, rearrangement, duplication or re-entry

Attacker Chuck cannot unnoticedly manipulate the information that Alice transmits to Bob

The temporal score

The Temporal Score of the CVSS is intended to give you a rough idea of ​​how likely it is to be exploited in the wild, how reliably a vulnerability can be identified and what countermeasures are possible:

Exploit Code Maturity (E):

This indicator shows how likely it is that the vulnerability will be exploited, depending on the availability of the exploit code in the wild. Is the code found a proof of concept or already a full exploit kit?

Remediation Level (classification of countermeasures):

This metric represents the quality and simplicity of available countermeasures, such as a workaround or vendor patch.

Report Confidence:

This indicator shows how sure you are that this vulnerability exists. This is about how trustworthy the report about this vulnerability and its basis is. A vulnerability may have been identified by a third party but not by the manufacturer, or the root cause of the vulnerability may not be certain.

The Environmental Score

The CVSS Environmental Score is calculated from two categories:

The Security Requirements Subscore, which is based on a specific environment (e.g. a company or a department) through the three values ​​of the Impact Score (confidentiality, integrity and availability) and a modified Base Score, which is also included in its evaluation, the evaluation included in the security requirements subscore.

By default, the Environmental Score is blank due to its specific nature, which factors an organization's circumstances and requirements into the impact of a vulnerability.

CVSS Ratings

The CVSS value, which takes all 3 groups into account, indicates the vulnerability of a computer system in a specific environment at a known point in time.

CVSS v2 ratings

SeverityBase score range
low0,0-3,9
Medium4,0-6,9
High7,0-10,0

CVSS v3.1 ratings

severetyBase score range
none0,0
low0,1-3,9
Medium4,0-6,9
High7,0-8,9
Critical9,0-10,0
Increase security for your company
IT security today means much more than just installing a virus scanner or configuring a firewall.
Contact us
Newsletter Form

Become a Cyber ​​Security Insider

Get early access and exclusive content!


By signing up, you agree to receive occasional marketing emails from us.
Please accept the cookies at the bottom of this page to be able to submit the form!
OTHER CONTRIBUTIONS

Table of Contents

PSN_KU_Cover
NewsLetter Form Pop Up New

Become a Cyber ​​Security Insider

Subscribe to our knowledge base and get:

Early access to new blog posts
Exclusive content
Regular updates on industry trends and best practices


By signing up, you agree to receive occasional marketing emails from us.
Please accept the cookies at the bottom of this page to be able to submit the form!