Industry agrees on security vulnerability reporting format

Common Vulnerability Reporting Framework 1.0 should let vendors share data more easily

Three years after its founding, the Industry Consortium for Advancement of Security on the Internet (ICASI) is starting to bear fruit with the launch of version 1.0 of its framework designed to allow tech vendors to more easily share data on software vulnerabilities.

What the organization has been working on is the Common Vulnerability Reporting Framework (CVRF), a free-to-use, XML-based reporting standard that promises to clean up the many different ways companies document, refer to and report on discovered software vulnerabilities across a multitude of product types.

The industry has already come up with the Common Vulnerabilities and Exposures (CVE) system for uniquely identifying security flaws without each vendor using a different nomenclature, and the Common Vulnerability Scoring System (CVSS), a system for rating their severity. The CVRF is the last major plank of this industry overhaul.

The idea is that instead of each vendor using its own report design, in the future they will adopt the CVRF, removing the time-consuming and potentially insecure chore of having to translate between incompatible reports, one into the other, many times over.

The standard is aimed not only at tech companies and software vendors, but also at anyone with an interest in security, including researchers, computer-emergency response teams (CERTs), large companies and governments. The benefit to consumers will be indirect.

"With the use of CVRF, the producers of vulnerability reports will benefit from faster and more standardized reporting," said Linda Betz, president of ICASI and director of IT Policy and Information Security at IBM.

"End users will be able to find, process and act upon relevant information more quickly and easily, with a higher level of confidence that the information is accurate and comprehensive. Consumers will ultimately benefit with safer systems and applications," she said.

ICASI's members include Microsoft, Cisco, Juniper Networks, Nokia, Amazon, IBM and Intel, but it would be a mistake to see this as another high-level standard designed to make life easier for big vendors.

One unspoken and longer-term hope is that CVRF will make it easier for independent researchers to submit vulnerability data to companies higher up the chain, a process that has been fraught with complexity until now. Being able to submit data using a machine-readable XML system should allow security information to circulate more rapidly than has happened in the past, without excluding individuals.

ICASI has published an explanatory white paper on its website that describes its inner workings in detail.

Tags MicrosoftNokiaintelciscoamazonjuniper networksExploits / vulnerabilities

Show Comments