CISA Confirms Continued Support for CVE Program, No Funding Issues

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has reaffirmed its strong commitment to the Common Vulnerabilities and Exposures (CVE) Program, following recent public reports that inaccurately suggested the program was in jeopardy due to funding shortages. CISA clarified that there was never a funding crisis for the CVE Program; a contract administration issue arose but was resolved before any lapse occurred, ensuring uninterrupted operation of this critical cybersecurity infrastructure. “The CVE Program is invaluable to the cyber community and a priority of CISA,” a spokesperson stated, emphasizing the agency’s dedication to sustaining and improving this vital resource. CISA’s recent actions and public statements underscore its foundational priority: maintaining and advancing the CVE Program as an indispensable asset for cybersecurity professionals and organizations worldwide. The CVE Program, managed by MITRE with CISA as its longstanding sponsor, is a cornerstone of global cybersecurity. We are proud to sponsor the CVE program; an invaluable public resource relied upon by network defenders and software developers alike. Recent concerns were sparked when MITRE, the non-profit organization responsible for operating the CVE Program, warned that its federal contract was set to expire on April 16, 2025. It provides a standardized system for identifying and cataloging publicly known software vulnerabilities, enabling network defenders, software developers, and security researchers to respond quickly and effectively to emerging threats. A critical vulnerability exists in Linux's security framework, revealing that many runtime security tools struggle to detect threats operating via the io_uring interface. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 24 Apr 2025 15:00:13 +0000


Cyber News related to CISA Confirms Continued Support for CVE Program, No Funding Issues

CISA pledges to resolve issues with threat sharing system after watchdog report - On Friday, the Department of Homeland Security’s Office of the Inspector General published a report on Automated Indicator Sharing (AIS) — which was used to spread cyber threat intelligence and was mandated as part of a 2015 law. The nation’s ...
8 months ago Therecord.media
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 year ago Securityaffairs.com
CISA Confirms Continued Support for CVE Program, No Funding Issues - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has reaffirmed its strong commitment to the Common Vulnerabilities and Exposures (CVE) Program, following recent public reports that inaccurately suggested the program was in jeopardy ...
1 month ago Cybersecuritynews.com
Biden's budget proposal boosts CISA's funding to $3b The Register - US President Joe Biden has asked Congress to approve an extra $103 million in funding for the Cybersecurity and Infrastructure Security Agency, bringing CISA's total budget to $3 billion. Biden proposed his $7.3 trillion spending plan for fiscal year ...
1 year ago Go.theregister.com
CISA's OT Attack Response Team Understaffed: GAO - The US Government Accountability Office has conducted a study focusing on the operational technology cybersecurity products and services offered by CISA and found that some of the security agency's teams are understaffed. OT environments continue to ...
1 year ago Securityweek.com
CVE-2007-2850 - The Session Reliability Service (XTE) in Citrix MetaFrame Presentation Server 3.0, Presentation Server 4.0, and Access Essentials 1.0 and 1.5, allows remote attackers to bypass network security policies and connect to arbitrary TCP ports via a ...
7 years ago
Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk - In October 2022, CISA released the Cybersecurity Performance Goals to help organizations of all sizes and at all levels of cyber maturity become confident in their cybersecurity posture and reduce business risk. Earlier this summer, CISA outlined ...
1 year ago Cisa.gov
CISA extends funding to ensure 'no lapse in critical CVE services' - Before CISA's announcement, a group of CVE Board members announced the launch of the CVE Foundation, a non-profit organization established to secure the CVE program's independence in light of MITRE's warning that the U.S. government might not renew ...
1 month ago Bleepingcomputer.com
Cybersecurity Deals Boom as Investment Dips, Pinpoint Reports - The cybersecurity sector recorded 346 funding rounds and 91 mergers and acquisition transactions in 2023, according to cyber recruitment firm Pinpoint Search Group. This equals 437 cyber deals in total and a 40% increase from 2022, which saw 303 ...
1 year ago Infosecurity-magazine.com
Securing Tomorrow: A Recap of CISA's Cyber Resilient 911 Symposium - CISA's Emergency Communications Division spearheaded the Cyber Resilient 911 Program's fourth regional symposium, which included CISA Regions 5 and 7. Among the attendees were state 911 administrators, representatives from 911 centers, IT/cyber ...
1 year ago Cisa.gov
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
1 year ago Cisa.gov
Cybersecurity Funding Dropped 40% in 2023: Analysis - The volume of cybersecurity transactions increased in 2023 compared to the previous year, but the total amount of funding secured by companies decreased significantly, according to cybersecurity recruitment firm Pinpoint Search Group. Pinpoint's 2023 ...
1 year ago Securityweek.com
ChatGPT Maker OpenAI Raises $6.6bn In Funding | Silicon UK - Last week when OpenAI’s ‘for profit’ restructuring move was revealed, three senior executives abruptly announced they were departing, including Chief Technology Officer Mira Murati, VP Research Barret Zoph, and Chief Research ...
7 months ago Silicon.co.uk
New FCC Pilot Shores Up Security for K-12, Libraries - One month after the Seattle Public Library's systems went down as part of a ransomware attack, the library is just beginning to restore services to staff and patrons. Some resources are back and running, but the library is far from being fully ...
11 months ago Darkreading.com
CISA cuts $10 million annually from ISAC funding for states amid wider cyber cuts | The Record from Recorded Future News - A CISA spokesperson said the agency planned to cut annual funding of $10 million that was given to the Center for Internet Security (CIS) for managing the Multi-State Information Sharing and Analysis Center (MS-ISAC) and the Election Infrastructure ...
2 months ago Therecord.media
CISA Provides Last-Minute Support to Keep CVE Program Running - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has extended its contract with MITRE Corporation, ensuring the uninterrupted operation of the Common Vulnerabilities and Exposures (CVE) program, a cornerstone of global cybersecurity ...
1 month ago Cybersecuritynews.com
CISA confirms compromise of its Ivanti systems - CISA confirmed two of its internal systems were breached by a threat actor that exploited flaws in Ivanti products used by the U.S. cybersecurity agency. Ivanti on Jan. 10 disclosed two zero-day vulnerabilities that were under exploitation by a ...
1 year ago Techtarget.com CVE-2023-46805 CVE-2024-21887
CISA to Congress: US Under Threat of Chemical Attacks - CISA warned this week that facilities maintaining dangerous chemicals across the US are no longer receiving adequate security support. Compared with such industries as energy, water, and telecoms, cybersecurity professionals tend to be less au ...
1 year ago Darkreading.com
CISA Hosts Second Cyber Resilient 911 Symposium - CISA's Emergency Communications Division led the Cyber Resilient 911 Program's second regional symposium in the Southeast, which included CISA regions 4 and 6 as well as Delaware, Puerto Rico, West Virginia, and the U.S. Virgin Islands. Attendees ...
1 year ago Cisa.gov
How Government Agencies Can Leverage Grants to Shore Up Cybersecurity - COMMENTARY. Since the pandemic forced unprecedented adoption of remote access and delivery of government services, telehealth, and education, cybersecurity has rapidly shot to the top of priority lists for IT leaders. What was once a shiny object ...
1 year ago Darkreading.com
Elon Musk's xAI In $6bn Funding Round Valuing It At $24bn - Elon Musk artificial intelligence start-up xAI concludes $6bn funding round valuing it at $24bn in coming weeks amidst heavy competition. Elon Musk artificial intelligence start-up xAI has raised funds from major venture capital firms Lightspeed ...
1 year ago Silicon.co.uk
SAFECOM Membership Spotlight: Major Darryl Anderson, SAFECOM At-Large - SAFECOM, the Cybersecurity and Infrastructure Security Agency's premier public safety communications advisory council, is made-up of public safety stakeholders with a diverse set of experiences and backgrounds. Major Darryl Anderson, of Stark County ...
1 year ago Cisa.gov
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
1 year ago Cysecurity.news
EuroTel ETL3100 Radio Transmitter - RISK EVALUATION. Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to gain full access to the system, disclose sensitive information, or access hidden resources. EuroTel ETL3100 versions v01c01 and v01x37 does ...
1 year ago Cisa.gov CVE-2023-6928 CVE-2023-6929 CVE-2023-6930
CISA reveals how fed agency succumbed to ColdFusion attacks The Register - CISA has released details about a federal agency that recently had at least two public-facing servers compromised by attackers exploiting a critical Adobe ColdFusion vulnerability. The vulnerability, tracked as CVE-2023-26360, was disclosed in March ...
1 year ago Go.theregister.com CVE-2023-26360