Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Adding CWE object to the framework & in the vulnerability object #678

Merged
merged 6 commits into from
Jul 6, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
13 changes: 4 additions & 9 deletions dictionary.json
Original file line number Diff line number Diff line change
Expand Up @@ -994,15 +994,10 @@
"description": "The CVSS object details Common Vulnerability Scoring System (<a target='_blank' href='https://www.first.org/cvss/'>CVSS</a>) scores from the advisory that are related to the vulnerability.",
"type": "cvss"
},
"cwe_uid": {
"caption": "CWE UID",
"description": "The <a target='_blank' href='https://cwe.mitre.org/'>Common Weakness Enumeration (CWE)</a> unique identifier. For example: <code>CWE-787</code>.",
"type": "string_t"
},
"cwe_url": {
"caption": "CWE URL",
"description": "Common Weakness Enumeration (CWE) definition URL. For example: <code>https://cwe.mitre.org/data/definitions/787.html</code>.",
"type": "url_t"
"cwe": {
"caption": "CWE",
"description": "The CWE object represents a weakness in a software system that can be exploited by a threat actor to perform an attack. The CWE object is based on the <a target='_blank' href='https://cwe.mitre.org/'>Common Weakness Enumeration (CWE)</a> catalog.",
"type": "cwe"
},
"data": {
"caption": "Data",
Expand Down
7 changes: 1 addition & 6 deletions objects/cve.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,19 +7,14 @@
"cvss": {
"requirement": "recommended"
},
"cwe_uid": {
"requirement": "optional"
},
"cwe_url": {
"cwe":{
"requirement": "optional"
},
"modified_time": {
"caption": "Record Modified Date",
"description": "The Record Modified Date identifies when the CVE record was last updated.",
"requirement": "optional"
},
"created_time": {
"caption": "Record Creation Date",
"description": "The Record Creation Date identifies when the CVE ID was issued to a CVE Numbering Authority (CNA) or the CVE Record was published on the CVE List. Note that the Record Creation Date does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.",
"requirement": "recommended"
},
Expand Down
21 changes: 21 additions & 0 deletions objects/cwe.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
{
floydtree marked this conversation as resolved.
Show resolved Hide resolved
"caption": "CWE",
"description": "The CWE object represents a weakness in a software system that can be exploited by a threat actor to perform an attack. The CWE object is based on the <a target='_blank' href='https://cwe.mitre.org/'>Common Weakness Enumeration (CWE)</a> catalog.",
"extends": "object",
"name": "cwe",
"attributes": {
"caption":{
"description": "The caption assigned to the Common Weakness Enumeration unique identifier.",
"requirement": "optional"
},
"src_url": {
"description": "URL pointing to the CWE Specification. For more information see <a target='_blank' href='https://cwe.mitre.org/'>CWE.</a>",
"requirement": "optional"
},
"uid": {
"caption": "CWE ID",
"description": "The Common Weakness Enumeration unique number assigned to a specific weakness. A CWE Identifier begins \"CWE\" followed by a sequence of digits that acts as a unique identifier. For example: <code>CWE-123</code>.",
"requirement": "required"
}
}
}
15 changes: 12 additions & 3 deletions objects/vulnerability.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,10 @@
"extends": "object",
"attributes": {
"cve": {
"requirement": "required"
"requirement": "recommended"
},
"cwe": {
"requirement": "recommended"
},
"desc": {
"description": "The description of the vulnerability.",
Expand All @@ -18,7 +21,7 @@
"requirement": "optional"
},
"packages": {
"requirement": "optional"
"requirement": "recommended"
},
"references": {
"requirement": "recommended"
Expand All @@ -31,11 +34,17 @@
},
"title": {
"description": "The title of the vulnerability.",
"requirement": "optional"
"requirement": "recommended"
},
"vendor_name": {
"description": "The vendor who identified the vulnerability.",
"requirement": "optional"
}
},
"constraints":{
"at_least_one": [
"cve",
"cwe"
]
}
}
Loading