FIRST Announces CVSS Version 3.1

The Forum of Incident Response and Security Teams (FIRST) on Friday announced version 3.1 of the Common Vulnerability Scoring System (CVSS).

CVSS is a widely adopted standard for rating the severity of software vulnerabilities, and it provides a framework for communicating the characteristics and impact of security flaws.

CVSS 3.1When it released CVSS v3 in June 2015, FIRST said the new version was adapted for more modern concerns, it promoted consistency in scoring, and included scoring tips meant to provide better guidance to users.

CVSS v3.1 aims to simplify and improve upon the previous version in an effort to make it even easier to adopt by the security community.

“Updates include clarification of the definitions and explanation of existing base metrics such as Attack Vector, Privileges Required, Scope, and Security Requirements,” FIRST explained. “A new standard method of extending CVSS, called the CVSS Extensions Framework, allows a scoring provider to include additional metrics and metric groups while retaining the official Base, Temporal, and Environmental Metrics. The additional metrics allow industry sectors such as privacy, safety, automotive, healthcare, etc., to score factors that are outside the core CVSS standard.”

Cybersecurity professionals specializing in healthcare and industrial systems have long argued that the current version of CVSS can generate misleading scores that do not accurately reflect the impact of a vulnerability by failing to take into account specific factors.

For CVSS v3.1, FIRST provides a specification document, a calculator and information on using it, a user guide, and examples. The CVSS Glossary of Terms has also been updated to include all new terms.

Later this year, FIRST also hopes to offer an online training course that details CVSS and version 3.1, and which even users who have had no prior experience with the system can understand. The same course is currently available for CVSS v3.0.

“The primary goal of CVSS is to provide a deterministic and repeatable way to score the severity of vulnerabilities across many different constituencies,” said a co-chair of the CVSS Special Interest Group (SIG).

Related: Risk-Based Vulnerability Management is a Must for Security & Compliance

Related: The Top Vulnerabilities Exploited by Cybercriminals

Related: Tenable Adds 'Predictive Prioritization' to Vulnerability Management Offering

Related: Many ICS Vulnerability Advisories Contain Errors

view counter

Original author: Eduard Kovacs