Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Tue, 09 Jul 2013 14:06:40 -0600
From: Kurt Seifried <kseifried@...hat.com>
To: oss-security@...ts.openwall.com
CC: Michael Tokarev <mjt@....msk.ru>
Subject: Re: CVE request: FreeSWITCH regex substitution 3 buffer
 overflows

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 07/09/2013 01:05 PM, Michael Tokarev wrote:
> A week has been passed away.
> 
> But actually I'm not sure I understand the process.  What is needed
> to, first, assign a CVE#, and second, to fill it in?
> 
> Thanks,
> 
> /mjt

So I've actually updated the CVE wikipedia page because I've seen this
question so many times =)

http://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures

When investigating a vulnerability or potential vulnerability it helps
to acquire a CVE number early on. CVE numbers may not appear in the
Mitre or NVD CVE databases for some time (days, weeks, months or
potentially years) due to issues that are embargoed (the CVE number
has been assigned but the issue has not been made public), or in cases
where the entry is not researched and written up by Mitre due to
resource issues. The benefit of early CVE candidacy is that all future
correspondence can refer to the CVE number. Information on getting CVE
identifiers for Open Source issues is available from Red Hat.


- -- 
Kurt Seifried Red Hat Security Response Team (SRT)
PGP: 0x5E267993 A90B F995 7350 148F 66BF 7554 160D 4553 5E26 7993
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)
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=orw1
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.