Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Funding/M&A

GitHub Becomes CVE Numbering Authority, Acquires Semmle

Microsoft-owned GitHub announced on Wednesday that it has acquired code analysis platform provider Semmle and the company is now a Common Vulnerabilities and Exposures (CVE) Numbering Authority.

Microsoft-owned GitHub announced on Wednesday that it has acquired code analysis platform provider Semmle and the company is now a Common Vulnerabilities and Exposures (CVE) Numbering Authority.

Semmle, which has raised $31 million, provides a code analysis engine, named QL, that allows security researchers and developers to review code using an object-oriented query language. This should make it easier and quicker to identify all variations of a vulnerability in large code bases. Semmle’s analysis engine has been used to discover over 100 vulnerabilities in open source projects.

There is also an increasing number of open source QL queries written by the community and Semmle is shipped with over 2,000 queries covering known vulnerabilities, which makes it easier to find security holes without necessarily having to write new queries.

As a result of the Semmle acquisition, GitHub is making the QL engine available to all public repositories and enterprise customers. The feature is available through GitHub Actions, which helps developers automate how they build, test and deploy projects.

“Security researchers identify vulnerabilities and their variants with a QL query. This query can be shared and run over many codebases, freeing up security researchers to do what they love and do best: hunt for new classes of vulnerability,” explained Shanku Niyogi, SVP of Product at GitHub. “Because QL is declarative and object-oriented, creating a new analysis with QL is much easier than with traditional code analysers. Customers frequently find vulnerabilities they couldn’t find with other tools and accomplish tasks that used to take weeks or more in hours.”

The company also says it’s making it easier for project maintainers to report security flaws directly from their repositories, and by becoming a CVE Numbering Authority, GitHub can assign CVE identifiers directly and post them to the CVE list and the National Vulnerability Database (NVD).

GitHub hopes that by simplifying the process for reporting vulnerabilities it will encourage researchers and ensure that the information reaches impacted entities faster.

Related: Rapid7 Appointed CVE Numbering Authority

Advertisement. Scroll to continue reading.

Related: SAP Becomes CVE Numbering Authority

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...