skip to main content
research-article

Aspect-level Information Discrepancies across Heterogeneous Vulnerability Reports: Severity, Types and Detection Methods

Published:22 December 2023Publication History
Skip Abstract Section

Abstract

Vulnerable third-party libraries pose significant threats to software applications that reuse these libraries. At an industry scale of reuse, manual analysis of third-party library vulnerabilities can be easily overwhelmed by the sheer number of vulnerabilities continually collected from diverse sources for thousands of reused libraries. Our study of four large-scale, actively maintained vulnerability databases (NVD, IBM X-Force, ExploitDB, and Openwall) reveals the wide presence of information discrepancies, in terms of seven vulnerability aspects, i.e., product, version, component, vulnerability type, root cause, attack vector, and impact, between the reports for the same vulnerability from heterogeneous sources. It would be beneficial to integrate and cross-validate multi-source vulnerability information, but it demands automatic aspect extraction and aspect discrepancy detection. In this work, we experimented with a wide range of NLP methods to extract named entities (e.g., product) and free-form phrases (e.g., root cause) from textual vulnerability reports and to detect semantically different aspect mentions between the reports. Our experiments confirm the feasibility of applying NLP methods to automate aspect-level vulnerability analysis and identify the need for domain customization of general NLP methods. Based on our findings, we propose a discrepancy-aware, aspect-level vulnerability knowledge graph and a KG-based web portal that integrates diversified vulnerability key aspect information from heterogeneous vulnerability databases. Our conducted user study proves the usefulness of our web portal. Our study opens the door to new types of vulnerability integration and management, such as vulnerability portraits of a product and explainable prediction of silent vulnerabilities.

REFERENCES

  1. [1] Abubakar Muhammad, Ahmad Adil, Fonseca Pedro, and Xu Dongyan. 2021. SHARD: Fine-grained kernel specialization with context-aware hardening. In 30th USENIX Security Symposium (USENIX Security 21). USENIX Association, Vancouver, B.C.Google ScholarGoogle Scholar
  2. [2] Anonymous. 2020. Utilizing data from cvedetails.com, I created this graph to easily compare the amount of AMD and Intel vulnerabilities. https://www.reddit.com/r/Amd/comments/ek6m1q/utilizing_data_from_cvedetailscom_i_created_this/. Accessed: 2022-06-17.Google ScholarGoogle Scholar
  3. [3] Anwar Afsah, Ahmed Abusnaina, Songqing Chen, Frank Li, and David Mohaisen. 2021. Cleaning the NVD: Compre-hensive quality assessment, improvements, and analyses. In 19th Transactions on Dependable and Secure Computing.Google ScholarGoogle Scholar
  4. [4] Support Apple. 2020. https://support.apple.com/en-us/HT209106. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  5. [5] Biswas Priyam, Federico Alessandro Di, Carr Scott A., Rajasekaran Prabhu, Volckaert Stijn, Na Yeoul, Franz Michael, and Payer Mathias. 2017. Venerable variadic vulnerabilities vanquished. In 26th \(\lbrace\)USENIX\(\rbrace\) Security Symposium (\(\lbrace\)USENIX\(\rbrace\) Security 17). 186198.Google ScholarGoogle Scholar
  6. [6] Center CERT Coordination. 1991. CERT advisory CA-91:21. Published electronically athttp://www.cert.org/advisories/CA-1991-21.htmlGoogle ScholarGoogle Scholar
  7. [7] Database CERT Coordination Center Vulnerability Notes. 2020. https://www.kb.cert.org/vuls/. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  8. [8] Chantrapornchai Chantana and Tunsakul Aphisit. 2019. Information extraction based on named entity for tourism corpus. In 2019 16th International Joint Conference on Computer Science and Software Engineering (JCSSE). IEEE, 187192.Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Chen YuXuan, Ding Jianwei, Li Dashuang, and Chen Zhouguo. 2021. Joint BERT model based cybersecurity named entity recognition. In 2021 The 4th International Conference on Software Engineering and Information Management. 236242.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Exposures Common Vulnerabilities and. 2020. https://cve.mitre.org/index.html. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  11. [11] Enumeration Common Weakness. 2020. https://cwe.mitre.org/. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  12. [12] Service Community Attestation. 2022. https://cas.codenotary.com/#sbom. Accessed: 2022-03-31.Google ScholarGoogle Scholar
  13. [13] Details CVE. 2023. https://www.cvedetails.com/. Accessed: 2023-05-25.Google ScholarGoogle Scholar
  14. [14] Authorities CVE Numbering. 2023. https://www.cve.org/ProgramOrganization/CNAs. Accessed: 2023-05-25.Google ScholarGoogle Scholar
  15. [15] Template CVE Request. 2020. http://cveproject.github.io/docs/content/key-details-phrasing.pdf. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  16. [16] Agency Cybersecurity and Infrastructure Security. 2021. Industrial Control Systems. https://us-cert.cisa.gov/ics. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  17. [17] Dependabot. 2022. https://github.com/dependabot/dependabot-core. Accessed: 2022-03-31.Google ScholarGoogle Scholar
  18. [18] Devlin Jacob, Chang Ming-Wei, Lee Kenton, and Toutanova Kristina. 2019. BERT: Pre-training of deep bidirectional transformers for language understanding. In Proceedings of the 2019 Conference of the North American Chapter of the Association for Computational Linguistics: Human Language Technologies, Volume 1 (Long and Short Papers). Association for Computational Linguistics, 41714186.Google ScholarGoogle Scholar
  19. [19] Dong Ying, Guo Wenbo, Chen Yueqi, Xing Xinyu, Zhang Yuqing, and Wang Gang. 2019. Towards the detection of inconsistencies in public security vulnerability reports. In 28th \(\lbrace\)USENIX\(\rbrace\) Security Symposium (\(\lbrace\)USENIX\(\rbrace\) Security 19). 869885.Google ScholarGoogle Scholar
  20. [20] ElementTree. 2022. https://docs.python.org/3/library/xml.etree.elementtree.html. Accessed: 2022-06-17.Google ScholarGoogle Scholar
  21. [21] Database Exploit. 2020. https://www.exploit-db.com/. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  22. [22] Feng Xuan, Liao Xiaojing, Wang XiaoFeng, Wang Haining, Li Qiang, Yang Kai, Zhu Hongsong, and Sun Limin. 2019. Understanding and securing device vulnerabilities through automated bug report analysis. In 28th USENIX Security Symposium (USENIX Security 19). USENIX Association, Santa Clara, CA, 887903.Google ScholarGoogle Scholar
  23. [23] Gao Chen, Zhang Xuan, and Liu Hui. 2021. Data and knowledge-driven named entity recognition for cyber security. Cybersecurity 4, 1 (2021), 113.Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Ge Xinyang, Talele Nirupama, Payer Mathias, and Jaeger Trent. 2016. Fine-grained control-flow integrity for kernel software. In 2016 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 179194.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Gong X., Xing Z., Li X., Feng Z., and Han Z.. 2019. Joint prediction of multiple vulnerability characteristics through multi-task learning. In 2019 24th International Conference on Engineering of Complex Computer Systems (ICECCS). 3140.Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Guo Hao, Chen Sen, Xing Zhenchang, Li Xiaohong, Bai Yude, and Sun Jiamou. 2022. Detecting and augmenting missing key aspects in vulnerability descriptions. ACM Transactions on Software Engineering and Methodology (TOSEM) 31, 3 (2022), 127.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Han Z., Li X., Xing Z., Liu H., and Feng Z.. 2017. Learning to predict severity of software vulnerability using only vulnerability description. In 2017 IEEE International Conference on Software Maintenance and Evolution (ICSME). 125136.Google ScholarGoogle ScholarCross RefCross Ref
  28. [28] Hassan Foyzul and Wang Xiaoyin. 2017. Mining readme files to support automatic building of Java projects in software repositories. In 2017 IEEE/ACM 39th International Conference on Software Engineering Companion (ICSE-C). IEEE, 277279.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] He Hao, He Runzhi, Gu Haiqiao, and Zhou Minghui. 2021. A large-scale empirical study on Java library migrations: Prevalence, trends, and rationales. In Proceedings of the 29th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering. 478490.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Honnibal Matthew and Johnson Mark. 2015. An improved non-monotonic transition system for dependency parsing. In Proceedings of the 2015 Conference on Empirical Methods in Natural Language Processing. Association for Computational Linguistics, Lisbon, Portugal, 13731378.Google ScholarGoogle ScholarCross RefCross Ref
  31. [31] X-Force IBM. 2020. https://exchange.xforce.ibmcloud.com/activity/list?filter=Vulnerabilities. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  32. [32] Services Internet Security. 1999. Online database x-force. Published electronically athttp://xforce.iss.net/Google ScholarGoogle Scholar
  33. [33] Kaspersky. 2023. https://www.kaspersky.com.au/. Accessed: 2023-05-25.Google ScholarGoogle Scholar
  34. [34] Kulkarni Milind. 2020. Our CVE Story: Using the CVE Program to Provide Reliable Vulnerability Information. https://cve.mitre.org/blog/December152020_Our_CVE_Story_Using_the_CVE_Program_to_Provide_Reliable_Vulnerability_Information.html. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  35. [35] Kusner Matt J., Sun Yu, Kolkin Nicholas I., and Weinberger Kilian Q.. 2015. From word embeddings to document distances. In Proceedings of the 32nd International Conference on International Conference on Machine Learning - Volume 37 (ICML’15). JMLR.org, 957966.Google ScholarGoogle Scholar
  36. [36] Lafferty John D., McCallum Andrew, and Pereira Fernando C. N.. 2001. Conditional random fields: Probabilistic models for segmenting and labeling sequence data. In Proceedings of the Eighteenth International Conference on Machine Learning (ICML ’01). Morgan Kaufmann Publishers Inc., San Francisco, CA, USA, 282289.Google ScholarGoogle Scholar
  37. [37] Lample Guillaume, Ballesteros Miguel, Subramanian Sandeep, Kawakami Kazuya, and Dyer Chris. 2016. Neural architectures for named entity recognition. In Proceedings of the 2016 Conference of the North American Chapter of the Association for Computational Linguistics: Human Language Technologies. Association for Computational Linguistics, San Diego, California, 260270.Google ScholarGoogle ScholarCross RefCross Ref
  38. [38] Li Vector Guo, Dunn Matthew, Pearce Paul, McCoy Damon, Voelker Geoffrey M., and Savage Stefan. 2019. Reading the tea leaves: A comparative analysis of threat intelligence. In 28th USENIX Security Symposium (USENIX Security 19). 851867.Google ScholarGoogle Scholar
  39. [39] Lloyd Stuart. 1982. Least squares quantization in PCM. IEEE Transactions on Information Theory 28, 2 (1982), 129137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Lu Kangjie, Pakki Aditya, and Wu Qiushi. 2019. Detecting missing-check bugs via semantic-and context-aware criticalness and constraints inferences. In 28th \(\lbrace\)USENIX\(\rbrace\) Security Symposium (\(\lbrace\)USENIX\(\rbrace\) Security 19). 17691786.Google ScholarGoogle Scholar
  41. [41] Ma S., Xing Z., Chen C., Chen C., Qu L., and Li G.. 2019. Easy-to-deploy API extraction by multi-level feature embedding and transfer learning. IEEE Transactions on Software Engineering (2019), 11.Google ScholarGoogle Scholar
  42. [42] Mann David E. and Christey Steven M.. 1999. Towards a common enumeration of vulnerabilities. In 2nd Workshop on Research with Security Vulnerability Databases, Purdue University, West Lafayette, Indiana.Google ScholarGoogle Scholar
  43. [43] Martin R. A.. 2003. Integrating your information security vulnerability management capabilities through industry standards (CVE OVAL). In SMC’03 Conference Proceedings. 2003 IEEE International Conference on Systems, Man and Cybernetics. Conference Theme - System Security and Assurance (Cat. No.03CH37483), Vol. 2.Google ScholarGoogle ScholarCross RefCross Ref
  44. [44] Security Microsoft. 2020. https://msrc.microsoft.com/update-guide/vulnerability. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  45. [45] Mikolov Tomas, Chen Kai, Corrado Greg, and Dean Jeffrey. 2013. Efficient estimation of word representations in vector space. arXiv preprint arXiv:1301.3781 (2013).Google ScholarGoogle Scholar
  46. [46] Mu Dongliang, Cuevas Alejandro, Yang Limin, Hu Hang, Xing Xinyu, Mao Bing, and Wang Gang. 2018. Understanding the reproducibility of crowd-reported security vulnerabilities. In 27th \(\lbrace\)USENIX\(\rbrace\) Security Symposium (\(\lbrace\)USENIX\(\rbrace\) Security 18). 919936.Google ScholarGoogle Scholar
  47. [47] Database National Vulnerability. 2020. https://nvd.nist.gov/. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  48. [48] Incorporated Network Associates. 1999. Proprietary Vulnerability Database for CyberCop Scanner 2.4.Google ScholarGoogle Scholar
  49. [49] Norton. 2023. https://au.norton.com/. Accessed: 2023-05-25.Google ScholarGoogle Scholar
  50. [50] list Openwall oss-security mailing. 2020. https://www.openwall.com/lists/oss-security/. Accessed: 2020-12-31.Google ScholarGoogle Scholar
  51. [51] Pennington Jeffrey, Socher Richard, and Manning Christopher. 2014. GloVe: Global vectors for word representation. In Proceedings of the 2014 Conference on Empirical Methods in Natural Language Processing (EMNLP). Association for Computational Linguistics, Doha, Qatar, 15321543.Google ScholarGoogle ScholarCross RefCross Ref
  52. [52] Pewny Jannik, Koppe Philipp, and Holz Thorsten. 2019. Steroids for DOPed applications: A compiler for automated data-oriented programming. In 2019 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 111126.Google ScholarGoogle ScholarCross RefCross Ref
  53. [53] Pomonis Marios, Petsios Theofilos, Keromytis Angelos D., Polychronakis Michalis, and Kemerlis Vasileios P.. 2019. Kernel protection against just-in-time code reuse. ACM Transactions on Privacy and Security (TOPS) 22, 1 (2019), 128.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. [54] Proskurin Sergej, Momeu Marius, Ghavamnia Seyedhamed, Kemerlis Vasileios P., and Polychronakis Michalis. 2020. xMP: Selective memory protection for kernel and user space. In 2020 IEEE Symposium on Security and Privacy (SP). 584598.Google ScholarGoogle Scholar
  55. [55] Qiu Lin, Ru Dongyu, Long Quanyu, Zhang Weinan, and Yu Yong. 2020. QA4IE: A question answering based system for document-level general information extraction. IEEE Access 8 (2020), 2967729689.Google ScholarGoogle ScholarCross RefCross Ref
  56. [56] Qiu Lin, Zhou Hao, Qu Yanru, Zhang Weinan, Li Suoheng, Rong Shu, Ru Dongyu, Qian Lihua, Tu Kewei, and Yu Yong. 2018. QA4IE: A question answering based framework for information extraction. In International Semantic Web Conference. Springer, 198216.Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. [57] Ramsauer Ralf, Bulwahn Lukas, Lohmann Daniel, and Mauerer Wolfgang. 2020. The sound of silence: Mining security vulnerabilities from secret integration channels in open-source projects. In Proceedings of the 2020 ACM SIGSAC Conference on Cloud Computing Security Workshop (CCSW’20). Association for Computing Machinery, New York, NY, USA, 147157.Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. [58] Reimers Nils and Gurevych Iryna. 2019. Sentence-BERT: Sentence embeddings using Siamese BERT-networks. In Proceedings of the 2019 Conference on Empirical Methods in Natural Language Processing and the 9th International Joint Conference on Natural Language Processing (EMNLP-IJCNLP). Association for Computational Linguistics, Hong Kong, China, 39823992.Google ScholarGoogle ScholarCross RefCross Ref
  59. [59] Ru Dongyu, Wang Zhenghui, Qiu Lin, Zhou Hao, Li Lei, Zhang Weinan, and Yu Yong. 2020. QuAChIE: Question answering based Chinese information extraction system. In Proceedings of the 43rd International ACM SIGIR Conference on Research and Development in Information Retrieval. 21772180.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. [60] Sabetta Antonino and Bezzi M.. 2018. A practical approach to the automatic classification of security-relevant commits. 2018 IEEE International Conference on Software Maintenance and Evolution (ICSME) (2018), 579582.Google ScholarGoogle ScholarCross RefCross Ref
  61. [61] Secureteam. 2022. https://secureteam.co.uk/. Accessed: 2022-03-31.Google ScholarGoogle Scholar
  62. [62] Shokripour Ramin, Anvik John, Kasirun Zarinah M., and Zamani Sima. 2013. Why so complicated? Simple term filtering and weighting for location-based bug report assignment recommendation. In 2013 10th Working Conference on Mining Software Repositories (MSR). IEEE, 211.Google ScholarGoogle ScholarCross RefCross Ref
  63. [63] Sillaber Christian, Sauerwein Clemens, Mussmann Andrea, and Breu Ruth. 2016. Data quality challenges and future research directions in threat intelligence sharing practice. In Proceedings of the 2016 ACM on Workshop on Information Sharing and Collaborative Security. 6570.Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. [64] Singh. 2013. Elements of Practical Geography. Kalyani Publishers.Google ScholarGoogle Scholar
  65. [65] Snyk. 2022. https://snyk.io/. Accessed: 2022-03-31.Google ScholarGoogle Scholar
  66. [66] Sonatype. 2022. https://www.sonatype.com/. Accessed: 2022-03-31.Google ScholarGoogle Scholar
  67. [67] Staicu Cristian-Alexandru, Pradel Michael, and Livshits Benjamin. 2018. SYNODE: Understanding and automatically preventing injection attacks on NODE. JS. In NDSS.Google ScholarGoogle Scholar
  68. [68] Sun Jiamou, Xing Zhenchang, Guo Hao, Ye Deheng, Li Xiaohong, Xu Xiwei, and Zhu Liming. 2021. Generating Informative CVE Description From ExploitDB Posts by Extractive Summarization. arxiv:cs.LG/2101.01431Google ScholarGoogle Scholar
  69. [69] Sun Jiamou, Xing Zhenchang, Lu Qinghua, Xu Xiwei, and Zhu Liming. 2022. Heterogeneous vulnerability report traceability recovery by vulnerability aspect matching. 2022 IEEE International Conference on Software Maintenance and Evolution (ICSME).Google ScholarGoogle ScholarCross RefCross Ref
  70. [70] System Common Vulnerability Scoring. (n.d.).Google ScholarGoogle Scholar
  71. [71] Wang Huanting, Ye Guixin, Tang Zhanyong, Tan Shin Hwei, Huang Songfang, Fang Dingyi, Feng Yansong, Bian Lizhong, and Wang Zheng. 2021. Combining graph-based learning with automated data collection for code vulnerability detection. IEEE Transactions on Information Forensics and Security 16 (2021), 19431958.Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. [72] Wang Xiaoguang, Yeoh SengMing, Lyerly Robert, Olivier Pierre, Kim Sang-Hoon, and Ravindran Binoy. 2020. A framework for software diversification with \(\lbrace\)ISA\(\rbrace\) heterogeneity. In 23rd International Symposium on Research in Attacks, Intrusions and Defenses (\(\lbrace\)RAID\(\rbrace\) 2020). 427442.Google ScholarGoogle Scholar
  73. [73] WebMind. 2023. https://web-mind.io/cyber-security/windows-vs-linux-which-is-safer/. Accessed: 2023-05-25.Google ScholarGoogle Scholar
  74. [74] Wu Qiushi, He Yang, McCamant Stephen, and Lu Kangjie. 2020. Precisely characterizing security impact in a flood of patches via symbolic rule comparison. In Network and Distributed System Security Symposium (NDSS).Google ScholarGoogle Scholar
  75. [75] Wu Wei, Chen Yueqi, Xing Xinyu, and Zou Wei. 2019. \(\lbrace\)KEPLER\(\rbrace\): Facilitating control-flow hijacking primitive evaluation for Linux kernel vulnerabilities. In 28th \(\lbrace\)USENIX\(\rbrace\) Security Symposium (\(\lbrace\)USENIX\(\rbrace\) Security 19). 11871204.Google ScholarGoogle Scholar
  76. [76] Xiao Hongbo, Xing Zhenchang, Li Xiaohong, and Guo Hao. 2019. Embedding and predicting software security entity relationships: A knowledge graph based approach. In International Conference on Neural Information Processing. Springer, 5063.Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. [77] Xu B., Ye D., Xing Z., Xia X., Chen G., and Li S.. 2016. Predicting semantically linkable knowledge in developer online forums via convolutional neural network. In 2016 31st IEEE/ACM International Conference on Automated Software Engineering (ASE). 5162.Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. [78] Xu Meng, Qian Chenxiong, Lu Kangjie, Backes Michael, and Kim Taesoo. 2018. Precise and scalable detection of double-fetch bugs in OS kernels. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 661678.Google ScholarGoogle ScholarCross RefCross Ref
  79. [79] Yang Jeong, Lee Young, and McDonald Arlen P.. 2021. SolarWinds software supply chain security: Better protection with enforced policies and technologies. In International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing. Springer, 4358.Google ScholarGoogle Scholar
  80. [80] Ye D., Xing Z., Foo C. Y., Ang Z. Q., Li J., and Kapre N.. 2016. Software-specific named entity recognition in software engineering social content. In 2016 IEEE 23rd International Conference on Software Analysis, Evolution, and Reengineering (SANER), Vol. 1. 90101.Google ScholarGoogle ScholarCross RefCross Ref
  81. [81] Yitagesu S., Zhang X., Feng Z., Li X., and Xing Z.. 2021. Automatic part-of-speech tagging for security vulnerability descriptions. In 18th International Conference on Mining Software Repositories (MSR).Google ScholarGoogle ScholarCross RefCross Ref
  82. [82] You Wei, Wang Xueqiang, Ma Shiqing, Huang Jianjun, Zhang Xiangyu, Wang XiaoFeng, and Liang Bin. 2019. Profuzzer: On-the-fly input type probing for better zero-day vulnerability discovery. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 769786.Google ScholarGoogle ScholarCross RefCross Ref
  83. [83] You Wei, Zong Peiyuan, Chen Kai, Wang Xiaofeng, Liao Xiaojing, Bian Pan, and Liang Bin. 2017. SemFuzz: Semantics-based automatic generation of proof-of-concept exploits. 21392154. Google ScholarGoogle Scholar
  84. [84] Zhang Yunyan, Xu Guangluan, Wang Yang, Lin Daoyu, Li Feng, Wu Chenglong, Zhang Jingyuan, and Huang Tinglei. 2020. A question answering-based framework for one-step event argument extraction. IEEE Access 8 (2020), 6542065431.Google ScholarGoogle ScholarCross RefCross Ref
  85. [85] Zhao Yutong, Xiao Lu, Babvey Pouria, Sun Lei, Wong Sunny, Martinez Angel A., and Wang Xiao. 2020. Automatically identifying performance issue reports with heuristic linguistic patterns. In Proceedings of the 28th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering. 964975.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Aspect-level Information Discrepancies across Heterogeneous Vulnerability Reports: Severity, Types and Detection Methods

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Software Engineering and Methodology
      ACM Transactions on Software Engineering and Methodology  Volume 33, Issue 2
      February 2024
      947 pages
      ISSN:1049-331X
      EISSN:1557-7392
      DOI:10.1145/3618077
      • Editor:
      • Mauro Pezzè
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 22 December 2023
      • Online AM: 16 October 2023
      • Accepted: 22 August 2023
      • Revised: 28 May 2023
      • Received: 2 April 2022
      Published in tosem Volume 33, Issue 2

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
    • Article Metrics

      • Downloads (Last 12 months)199
      • Downloads (Last 6 weeks)33

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text