This article is more than 1 year old

Bug hunters go open source

Getting in touch with your vulnerabilities

A project to catalogue and describe security vulnerabilities, derived from the ideals of the open source movement, opened to the public yesterday (31 March).

The Open Source Vulnerability Database (OSVDB) aims to plug what it sees a gap in information security market.

There are several vulnerability databases, but some are run by private companies, while others contain a limited subset of vulnerabilities or have significant restrictions on their content.

“None are simultaneously comprehensive, open for free use, and answerable to the community,” OSVDB argues.

To meet its objectives, the OSVDB project first concentrated on establishing a core group of project organisers, on creating the technical infrastructure to collect and validate vulnerability data, and on building a team of contributors to create open-source vulnerability records.

All that took almost two years but now the database has been opened to the public.

The OSVDB's main goal is to be "complete and without bias".

A tough task, we say.

OSVDB wants to be a comprehensive resource of vulnerability data for security product developers, sys admins, business people and academic researchers.

Although it wants to be a "one stop vulnerability shop", OSVDB will reference other databases. Its own content will be free of cost and free of restrictions on use.

The project intends to publish its guidelines on "ethical vulnerability disclosure" this quarter. These will include clear guidelines on the timing of notification to the product developer, and of notification to the open security community. How long vendors will have to come up with fixes to problems has yet to be decided.

The OSVDB team wants to incorporate the organization under US law. The organization, tentatively named the Open Security Foundation, will be a private not-for-profit foundation. It is looking to recruit volunteer participants.

An XML-formated version of the database, facilitating automated querying processes, is in the works.

The OSVDB system will also prototype automated posting of vulnerabilities through an RSS-like push mechanism. Subscribers will receive each new vulnerability at the moment it is cleared into the database, and can choose to set customized filters to receive a subset of those records as needed.

Both features are scheduled for introduction by the end of Q3 2004.

The OSVDB will also help vulnerability-tool developers to identify vulnerabilities that are not already recognised by their products.

More here. ®

Related stories

Conspiracy theories abound in security mailing list launch
Symantec buys SecurityFocus, Riptech, Recourse

More about

TIP US OFF

Send us news


Other stories you might like