The Critical Impact of MITRE’s CVE Funding Expiration and Mitigation Strategies
Introduction
On April 16, 2025, the U.S. government funding for MITRE to operate and maintain the Common Vulnerabilities and Exposures (CVE) program expired, creating a potential crisis in the global cybersecurity ecosystem. This report analyzes the far-reaching consequences of this development and explores strategies to mitigate its impact.
Understanding the CVE Program and Current Situation
The 25-year-old CVE program has served as a foundational pillar of cybersecurity since 1999, providing a standardized system for identifying, defining, and cataloging publicly disclosed security vulnerabilities using unique CVE IDs. With over 274,000 CVE records to date, this system has become the de facto standard for vulnerability management worldwide.
The program has been run by MITRE with sponsorship from the U.S. Department of Homeland Security (DHS) and the Cybersecurity and Infrastructure Security Agency (CISA). However, as of April 16, 2025, the “current contracting pathway for MITRE to develop, operate, and modernize CVE and several other related programs, such as the Common Weakness Enumeration (CWE), will expire”.
CISA has acknowledged the situation, stating, “Although CISA’s contract with the MITRE Corporation will lapse after April 16, we are urgently working to mitigate impact and to maintain CVE services on which global stakeholders rely”. The agency declined to explain why the contract was not renewed, though some sources suggest it may be related to broader government budget cuts.
Immediate and Long-term Impacts
Disruption to Vulnerability Tracking and Management
The expiration of funding creates an unprecedented situation where no new CVEs will be added to the program after April 16, though historical CVE records will remain available on GitHub. This disruption affects the entire vulnerability management ecosystem that has been built around the CVE standard over the past two decades.
Yosry Barsoum, MITRE’s vice president, warned that a break in service would cause “multiple impacts to CVE, including deterioration of national vulnerability databases and advisories, tool vendors, incident response operations, and all manner of critical infrastructure”.
Loss of Standardized Communication
Without CVEs as a unified framework, security professionals face significant challenges in communicating about vulnerabilities. Greg Anderson, CEO of DefectDojo, illustrated this problem: “If a new encryption vulnerability emerges across the internet, one organization might label it ‘The worst encryption flaw ever,’ while another might call it ‘A terrible encryption flaw,’ both neglecting the CVE-20XX-XXXX identification system. Without CVEs, how can we be certain we’re discussing the same issue?”
This loss of standardized terminology has been likened to “the abrupt removal of all dictionaries”, emphasizing how fundamental this system is to effective cybersecurity communication.
Impact on Security Tools and Processes
Numerous tools and processes that depend on current CVE data – including vulnerability scanners, patch management systems, and threat intelligence feeds – will be affected. Many security vendors integrate CVE data into their products, and security teams use CVEs to track risks and drive remediation efforts.
Dustin Childs, head of threat awareness at Trend Micro’s Zero Day Initiative, described the potential consequences as “disastrous,” noting that before the CVE database, there was a “confusing array of different technical terms and classifications”.
Global Cybersecurity Coordination Challenges
Security researcher Lukasz Olejnik warned that the absence of CVE support could “cripple” global cybersecurity frameworks, leading to a “disintegration of coordination among researchers, analysts and defenders—no one will be sure they are discussing the same vulnerability.” He predicted “total chaos and a sudden decline in cybersecurity overall”.
Mitigation Strategies
Government Efforts
CISA has stated they are “urgently working to mitigate impact and to maintain CVE services”. The government continues to make “considerable efforts” to support MITRE’s role in the program, though no resolution has been announced as of the funding expiration date.
Industry Initiatives
The cybersecurity industry has begun taking proactive steps to fill the gap. VulnCheck, for example, has “proactively reserved 1,000 CVEs for 2025” and committed to continue providing CVE assignments to the community. Patrick Garrity from VulnCheck explained, “We can assign a CVE to vulnerabilities for 1-2 months as long as the core service continues”.
Other security companies are emphasizing their independence from the CVE program. Tenable noted that they develop their “vulnerability coverage against vendor advisories directly, and will continue to do so, so long as vendors make those advisories available whether they contain CVE identifiers or not”. As a CVE Numbering Authority (CNA), Tenable has also “reserved a large number of CVE designators for disclosures”.
Leveraging Existing Resources
Although the active assignment of new CVEs may be paused, historical CVE records will continue to be available on GitHub, providing some continuity for existing vulnerabilities. However, this only preserves the functionality of the program for a limited time, as new vulnerabilities continue to emerge.
Alternative Approaches
In the absence of a coordinated CVE program, security teams may need to develop alternative approaches for tracking and communicating about vulnerabilities. This could include:
-
Relying more heavily on vendor-specific advisories and identifiers
-
Developing industry-specific vulnerability tracking systems
-
Creating temporary coordination mechanisms among major security vendors
Recommendations for Organizations
Short-term Actions
-
Monitor developments closely: Keep track of announcements from CISA, MITRE, and major security vendors regarding the status of the CVE program.
-
Inventory security tools that depend on CVE data: Understand which of your security tools and processes rely on CVE information and assess potential impacts.
-
Establish alternative communication protocols: Develop internal guidelines for how your security team will communicate about new vulnerabilities in the absence of CVE IDs.
-
Engage with security vendors: Contact your security vendors to understand their plans for handling vulnerability information without new CVEs.
Medium-term Strategies
-
Support industry initiatives: Consider participating in or supporting industry efforts to maintain vulnerability tracking standards.
-
Diversify vulnerability information sources: Expand beyond CVE-dependent sources to include vendor advisories and other vulnerability databases.
-
Enhance internal vulnerability management processes: Strengthen your organization’s ability to identify, track, and remediate vulnerabilities independently of external numbering systems.
Conclusion
The expiration of funding for MITRE’s CVE program represents a significant disruption to the global cybersecurity ecosystem. While historical CVE records will remain available, the lack of new CVE assignments threatens to fragment communication about vulnerabilities and undermine coordinated response efforts.
Both government agencies and private industry are working to mitigate the impact, but organizations should prepare for potential disruptions by diversifying their vulnerability information sources and strengthening internal vulnerability management processes. The situation also highlights the need for sustainable funding models for critical cybersecurity infrastructure that can withstand government budget fluctuations.
As the situation evolves, continued collaboration across the cybersecurity community will be essential to maintaining effective vulnerability management practices even in the absence of the centralized CVE program.
References:
- https://thehackernews.com/2025/04/us-govt-funding-for-mitres-cve-ends.html
- https://www.bleepingcomputer.com/news/security/mitre-warns-that-funding-for-critical-cve-program-expires-today/
- https://www.nrc.no/globalassets/pdf/position-papers/170622-nrc-position-paper_cve-and-humanitarian-action—fv.pdf
- https://www.computerweekly.com/news/366622813/MITRE-warns-over-lapse-in-CVE-coverage
- https://www.techzine.eu/news/security/130595/mitres-cve-database-to-go-dark-as-funding-stopt/
- https://therecord.media/mitre-warns-of-cve-program-lapse-contract-expires
- https://www.csoonline.com/article/3963190/cve-program-faces-swift-end-after-dhs-fails-to-renew-contract-leaving-security-flaw-tracking-in-limbo.html
- https://www.tenable.com/blog/mitre-cve-program-funding-set-to-expire
- https://www.reuters.com/technology/us-funding-running-out-critical-cyber-vulnerability-database-manager-says-2025-04-15/
- https://www.forbes.com/sites/tonybradley/2025/04/15/cybersecurity-world-on-edge-as-cve-program-prepares-to-go-dark/
- https://www.securityweek.com/mitre-signals-potential-cve-program-deterioration-as-us-gov-funding-expires/
- https://www.theregister.com/2025/04/16/homeland_security_funding_for_cve/
- https://www.theverge.com/news/649314/cve-mitre-funding-vulnerabilities-exposures-funding
- https://krebsonsecurity.com/2025/04/funding-expires-for-key-cyber-vulnerability-database/
- https://www.theverge.com/news/649314/cve-mitre-funding-vulnerabilities-exposures-funding
- https://krebsonsecurity.com/2025/04/funding-expires-for-key-cyber-vulnerability-database/
- https://www.nextgov.com/cybersecurity/2025/04/mitre-backed-cyber-vulnerability-program-lose-funding-wednesday/404585/
- https://blog.qualys.com/product-tech/2025/04/15/safeguarding-vulnerability-management-despite-mitre-funding-risks
- https://www.icrc.org/en/download/file/50190/icrc_guidance_note_on_pvcve_to_national_societies.pdf
- https://www.dhs.gov/sites/default/files/publications/19_0920_plcy_strategic-framework-countering-terrorism-targeted-violence.pdf
- https://www.london.gov.uk/programmes-strategies/mayors-office-policing-and-crime-mopac/mopac-funded-services/countering-violent-extremism
- https://www.ncbi.nlm.nih.gov/books/NBK537576/
- https://www.cidob.org/en/publications/deradicalisation-germany-preventing-and-countering-violent-extremism
- https://attack.mitre.org/mitigations/
- https://www.mitre.org/sites/default/files/2021-11/prs-18-2579-cyber-resiliency-metrics-measures-of-effectiveness-and-scoring.pdf
- https://www.nsw.gov.au/sites/default/files/2023-08/ACIL-Allen-NSW-CVE-Evaluation-Final-Report-October-2019.pdf
- https://www.usip.org/sites/default/files/2018-09/preventing-countering-violent-extremism-measuringup.pdf
- https://www.nrc.no/globalassets/pdf/reports/principles-under-pressure/nrc-principles_under_pressure-report-2018-screen.pdf
- https://www.unodc.org/documents/brussels/News/Communities_First_December_2016.pdf
- https://www.tenable.com/blog/mitre-cve-program-funding-set-to-expire
- https://www.techzine.eu/news/security/130595/mitres-cve-database-to-go-dark-as-funding-stopt/
- https://www.itpro.com/security/confusion-and-frustration-mitre-cve-oversight-ends-federal-contract-expiry
Leave a Reply
Want to join the discussion?Feel free to contribute!