OpenVAS: Unearthing Vulnerabilities with Open Source

Deepak Ranolia
4 min readOct 28, 2023

--

In an age where data breaches and cyber-attacks are more prevalent than ever, maintaining the security of computer systems and networks is a paramount concern. Vulnerabilities in software and systems are potential entry points for malicious actors, making the need for robust vulnerability management essential. Enter OpenVAS, the open-source vulnerability scanner designed to identify, assess, and help mitigate security vulnerabilities.

What is OpenVAS?

OpenVAS, short for Open Vulnerability Assessment System, is a powerful open-source tool designed to detect and assess vulnerabilities in computer systems, applications, and networks. It provides a comprehensive and structured approach to vulnerability management and is widely used by IT professionals, security analysts, and system administrators to proactively protect their infrastructure.

OpenVAS is part of the Greenbone Security Assistant (GSA) project, which offers a web-based front-end for managing and conducting vulnerability scans. The tool is developed and maintained by a global community of security experts and is available for free, making it an attractive option for organizations with budget constraints.

How OpenVAS Works

OpenVAS works by actively scanning target systems to identify known vulnerabilities. It does this by comparing the characteristics of a system against a database of known vulnerabilities, which includes information on security flaws, misconfigurations, and other potential weaknesses. This database is regularly updated to keep pace with emerging threats and vulnerabilities.

The key steps in the vulnerability scanning process with OpenVAS are as follows:

  1. Scanning: OpenVAS scans the target systems using a variety of plugins designed to identify vulnerabilities. These plugins perform tests, probe for weak points, and gather information about the target.
  2. Detection: Detected vulnerabilities are reported, including their severity, affected software, and a brief description of the issue.
  3. Assessment: OpenVAS assigns a severity level to each vulnerability, typically based on the Common Vulnerability Scoring System (CVSS). This helps users prioritize remediation efforts by focusing on the most critical issues.
  4. Reporting: OpenVAS generates detailed reports that provide an overview of the vulnerabilities discovered, recommendations for mitigation, and additional information on the target systems.

Using OpenVAS

Installing and Setting Up OpenVAS

Installation on Linux: To install OpenVAS on a Linux system, you can use package managers like apt (for Debian/Ubuntu) or yum (for CentOS/Red Hat). Here's a sample installation command for Ubuntu:

sudo apt-get install openvas

Initial Configuration: After installing OpenVAS, you need to set it up. Use the following commands to initialize the setup:

sudo openvas-setup

This command will guide you through the initial setup process, which includes downloading and updating vulnerability databases.

Starting the OpenVAS Services: OpenVAS services can be started using the following command:

sudo systemctl start openvas-scanner sudo systemctl start openvas-manager sudo systemctl start openvas-gsa

Make sure the services are active and running.

Scanning with OpenVAS

Scanning with OpenVAS: To perform a vulnerability scan using OpenVAS, you can use the openvas-scan command. Here's an example of how to scan a target (replace target with the actual target IP or hostname):

openvas-scan target

The scan will run, and you’ll see the progress in the terminal.

Analyzing and Exporting Results

Viewing Scan Results: After the scan is complete, you can view the results using the Greenbone Security Assistant (GSA) web interface. Open your web browser and navigate to https://localhost:9392 to access the GSA interface. Log in with the credentials you set up during the OpenVAS setup.

Exporting Reports: OpenVAS allows you to export reports in various formats. To export a report in PDF format, you can use the omp (OpenVAS Management Protocol) command. Here's an example command to export a PDF report:

omp -h localhost -p 9390 -u <your_username> -w <your_password> --get-report <report_id> --format PDF --path <output_path>/report.pdf

Replace <your_username>, <your_password>, <report_id>, and <output_path> with the appropriate values.

Benefits and Challenges

  1. Resource Utilization: OpenVAS scans can be resource-intensive, particularly for large networks. Depending on the size of your environment, you may need to allocate sufficient system resources to ensure efficient scanning.
  2. False Positives: Dealing with false positives is a common challenge in vulnerability scanning. To address this, you’ll need to review scan results and manually verify and validate potential vulnerabilities.
  3. Continuous Monitoring: Vulnerabilities are dynamic, and new ones may emerge over time. Therefore, continuous monitoring and periodic scanning are essential to maintain the security of your systems.

Conclusion

OpenVAS is a versatile open-source vulnerability scanner that provides comprehensive vulnerability assessment capabilities for Linux and other platforms. By installing, configuring, and running scans with OpenVAS, you can enhance the security of your systems and networks. The tool is equipped to detect a wide range of vulnerabilities, but it’s important to keep in mind its resource demands and the need for ongoing monitoring to stay protected. With diligent use and proper management, OpenVAS can be a powerful asset in your cybersecurity toolbox..

--

--

Deepak Ranolia

Strong technical skills, such as Coding, Software Engineering, Product Management & Finance. Talk about finance, technology & life https://rb.gy/9tod91