Management & Strategy

Rapid7 Appointed CVE Numbering Authority

Rapid7 has been designated as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), which enables the security firm to assign CVE identifiers to flaws acknowledged by affected vendors.

<p><strong><span><span>Rapid7 has been designated as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), which enables the security firm to assign CVE identifiers to flaws acknowledged by affected vendors.</span></span></strong></p>

Rapid7 has been designated as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA), which enables the security firm to assign CVE identifiers to flaws acknowledged by affected vendors.

Boston, Mass.-based Rapid7 can, effective immediately, assign CVE identifiers to vulnerabilities found in its own products and software from other vendors, regardless if the issues have been disclosed by Rapid7 employees or third-party experts.

In 2016, Rapid7 has coordinated vulnerability disclosures with over 25 vendors on behalf of its researchers. The company has also been known to help third-party experts with developing proof-of-concept (PoC) exploits and reporting flaws to affected vendors.

“We are honored to become a CNA and look forward to collaborating with MITRE, who have impressed us with their efforts to evolve the CVE program to meet ever-increasing needs,” said Corey Thomas, president and CEO at Rapid7.

“Our support of reasonable disclosure practices is driven by our deep-seated commitment to supporting and empowering the community. Our goal is twofold: help improve and mature the security practices of vendors and manufacturers, while educating users on risk, so they can make informed decisions,” Thomas added.

The primary CNA is the MITRE Corporation, but several major software vendors have been given permission to assign CVE identifiers to vulnerabilities found in their own products. The list includes Adobe, Apple, BlackBerry, Brocade, Cisco, Debian, EMC, FreeBSD, Google, HP, Huawei, IBM, Intel, Lenovo, Micro Focus, MarkLogic, Microsoft, Mozilla, Oracle, Red Hat, SGI, Ubuntu and Yandex.

Several other firms that offer security solutions are also allowed to assign CVE identifiers, but only for flaws found in their own software. This includes Check Point, F5 Networks, Fortinet, Juniper Networks, McAfee and Symantec.

CERT/CC, ICS-CERT, HackerOne, Cisco Talos and JPCERT/CC can also issue CVE identifiers. In the case of open source software vulnerabilities that are already public, white hat hackers can request an identifier from the Distributed Weakness Filing (DWF) Project.

The MITRE Corporation has been criticized for failing to assign CVE identifiers in a timely manner. In response, the organization announced in March its intention to launch a pilot program for assigning federated identifiers using a new format. However, plans were dropped after experts complained about the negative impact of the system on existing CVE tools.

Advertisement. Scroll to continue reading.

Related: Rapid7 Analyzes Attacks In, Across, Against the Cloud

Related: CVE-ID Vulnerability Numbering Format Change Could Challenge Vendors Who Don’t Adopt

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version