OSVDB
   HOME

TheInfoList



OR:

The Open Sourced Vulnerability Database (OSVDB) was an independent and open-sourced
vulnerability database A vulnerability database (VDB) is a platform aimed at collecting, maintaining, and disseminating information about discovered computer security vulnerabilities. The database will customarily describe the identified vulnerability, assess the potent ...
. The goal of the project was to provide accurate, detailed, current, and unbiased technical information on
security Security is protection from, or resilience against, potential harm (or other unwanted coercive change) caused by others, by restraining the freedom of others to act. Beneficiaries (technically referents) of security may be of persons and social ...
vulnerabilities. The project promoted greater and more open collaboration between companies and individuals. The database's motto was "Everything is Vulnerable". The core of OSVDB was a relational database which tied various information about security vulnerabilities into a common, cross-referenced
open security Open security is the use of open source philosophies and methodologies to approach computer security and other information security challenges. Traditional application security is based on the premise that any application or service (whether it is ...
data source. As of December 2013, the database cataloged over 100,000 vulnerabilities. While the database was maintained by a 501(c)(3) non-profit public organization and volunteers, the data was prohibited for commercial use without a license. Despite that, many large commercial companies used the data in violation of the license without contributing employee volunteer time or financial compensation.


History

The project was started in August 2002 at the
Blackhat A Black Hat (Black Hat Hacker or Blackhat) is a computer hacker who usually violates laws or typical ethical standards. The term originates from the 1950s westerns, when bad guys typically wore black hats and good guys white hats. Black hat hacke ...
and
DEF CON DEF CON (also written as DEFCON, Defcon or DC) is a hacker convention held annually in Las Vegas, Nevada. The first DEF CON took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyer ...
Conferences by several industry notables (including
H. D. Moore H. D. Moore is a network security expert, open source programmer, and hacker. He is a developer of the Metasploit Framework, a penetration testing software suite, and the founder of the Metasploit Project. He served as chief research officer at B ...
, rain.forest.puppy, and others). Under mostly-new management, the database officially launched to the public on March 31, 2004. The original implementation was written in PHP by Forrest Rae (FBR). Later, the entire site was re-written in Ruby on Rails by David Shettler. The Open Security Foundation (OSF) was created to ensure the project's continuing support. Jake Kouns (Zel), Chris Sullo, Kelly Todd (AKA Lyger), David Shettler (AKA D2D), and Brian Martin (AKA Jericho) were project leaders for the OSVDB project, and held leadership roles in the OSF at various times. On 5 April 2016, the database was shut down, while the blog was initially continued by Brian Martin. The reason for the shut down was the ongoing commercial but uncompensated use by security companies. As of January 2012, vulnerability entry was performed by full-time employees of Risk Based Security,{{Cite web, title=Homepage, url=https://www.riskbasedsecurity.com/, access-date=2020-08-15, website=RBS, language=en-US who provided the personnel to do the work in order to give back to the community. Every new entry included a full title, disclosure timeline, description, solution (if known), classification metadata, references, products, and researcher who discovered the vulnerability (creditee).


Process

Originally, vulnerability disclosures posted in various security lists and web sites were entered into the database as a new entry in the New Data Mangler (NDM) queue. The new entry contained only a title and links to the disclosure. At that stage the page for the new entry didn't contain any detailed description of the vulnerability or any associated metadata. As time permitted, new entries were analyzed and refined, by adding a description of the vulnerability as well as a solution if available. This general activity was called "data mangling" and someone who performed this task a "mangler". Mangling was done by core or casual volunteers. Details submitted by volunteers were reviewed by the core volunteers, called "moderators", further refining the entry or rejecting the volunteer changes if necessary. New information added to an entry that was approved was then available to anyone browsing the site.


Contributors

Some of the people that volunteered and maintained OSVDB: * Jake Kouns (Officer of OSF, Moderator) * Chris Sullo (Officer of OSF, Moderator) * Brian Martin (Officer of OSF, Moderator) * Kelly Todd (Officer of OSF, Moderator) * David Shettler (Officer of OSF, Developer) * Forrest Rae (Developer) Other volunteers who have helped in the past include: * Steve Tornio (Moderator) * Alexander Koren (Mangler) * Travis Schack (Mangler) * Susam Pal (Mangler) * Christian Seifert (Mangler) * Zain Memon


References


External links


OSVDB Blog

Risk Based Security
Security vulnerability databases Internet properties established in 2002 Internet properties disestablished in 2016