The Cybersecurity and Infrastructure Security Agency will become a peer of MITRE in the CVE program, likely leading to continued increases in disclosed vulnerabilities.

4 Min Read

The US Department of Homeland Security's Cybersecurity and Infrastructure Agency (CISA) has taken over responsibility for assigning Common Vulnerability Enumeration (CVE) identifiers for software vulnerabilities in two specific industries — medical devices and industrial control systems — as part of a planned expansion in the number of organizations managing vulnerability information, according to CISA and government contractor MITRE.

CISA, which informs and manages cybersecurity risk for the United States, will become a so-called "root-level CVE Number Authority (CNA)," initially managing seven different organizations: Alias Robotics, ABB, CERT@VDE, Gallagher Group, Johnson Controls, Robert Bosch, and Siemens. Each of the organizations issue CVEs for their own products — or, in the case of CERT@VDE, a German technical organization, for the group's partners in the automation industry — but CISA will oversee the program and expanding membership among those industries. 

The addition of CISA marks the first time MITRE has "a peer organization within the program," says Chris Levendis, CVE Program board member and a principal systems engineer at MITRE. 

"They will have the same responsibilities as the MITRE CNA," he says. "They are responsible, for example, for recruiting and onboarding new CNAs within their ICS and medical device scope, ensuring retail assignment of CVE IDs within their scope, adjudicating disputes within their scope, [and] participating in program working groups ... They are responsible for ensuring coordinated and responsible vulnerability disclosure within their scope."

Both CISA and MITRE's root-level groups will report to the board managing the CVE program, according to the Sept. 15 announcement. While Japan's Computer Emergency Response Team (JP-CERT) is currently designated as a root-level CVE Numbering Authority (CNA), the group does not currently manage any other subsidiary CNAs, according to MITRE. 

"Continuing to encourage public and transparent disclosure of industrial control systems and medical device vulnerabilities is a critical mission for CISA," said Bryan Ware, assistant director for cybersecurity at CISA, in a statement. "This expansion will encourage more vendors to participate in the CVE program and allow CISA to better support stakeholders as they become more engaged."

The addition of CISA continues MITRE's efforts to increase participation in the CVE program following a problematic period between 2014 and 2016 that led to process breakdowns and increasing delays in the assignation of CVE identifiers to vulnerabilities. The CVE program adopted a federated management approach that expanded the number of CNAs from less than two dozen in 2016 to 139 as of Sept. 16. Partly as a result, the number of documented vulnerabilities has nearly tripled from less than 6,500 in 2016 to more than 17,300 last year.

MITRE continues to work to expand the program, Levendis says.

"The goal of the CVE program is to scale the program through its federated growth strategy," he says. "The CVE program intends to add more root CNAs as willing participants are identified. This enables federated and distributed governance and operation of the CVE program by an engaged community of stakeholders."

In the past year alone, the CVE program has added as CVE Numbering Authorities a variety of companies that manage significant repositories of code. Both GitHub and Gitlab — which host code for a large number of open source projects and private software repositories — became CNAs this year, for example.  

The addition of a managing CNA for the medical devices and industrial control system (ICS) industries should result in more coverage of software in those sectors and, as a result, a greater number of vulnerabilities, says Chris Wysopal, founder and chief technology officer at application-security firm Veracode.

"This should give extra capacity for naming unique vulnerabilities and getting the information to the appropriate vendor for ICS and medical device vulnerabilities," he says. "When you look at the CNA list, there aren't many ICS vendors and not a single medical device vendor. As the number of individual software products, open source packages, IoT, and embedded devices continues to expand rapidly, this should help more vulnerabilities be named and addressed properly."

As the CVE board continues to expand the number of CNAs and root-level CNAs, the overall number of vulnerabilities will likely increase, Wysopal says.

"The CVE program was conceived in a different world before SaaS, IoT, TCP/IP-connected ICS, open source libraries, and network-connected medical devices," he says, adding that, for example, more than 40% of vulnerabilities in open source software have not had a CVE identifier assigned. "As testing capabilities expand to more platforms and devices, there will undoubtedly be more vulnerabilities to track and manage. As more people focus on these devices, the numbers will go up."

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights