Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 24 Jul 2015 08:50:49 +0900
From: Philip Pettersson <philip.pettersson@...il.com>
To: oss-security@...ts.openwall.com
Cc: Qualys Security Advisory <qsa@...lys.com>
Subject: Re: Qualys Security Advisory - CVE-2015-3245
 userhelper - CVE-2015-3246 libuser

On Fri, Jul 24, 2015 at 3:43 AM, Leif Nixon <nixon@...ator.liu.se> wrote:
> Qualys Security Advisory <qsa@...lys.com> writes:
>
>> Hello, it is July 23, 2015, 17:00 UTC, the Coordinated Release Date for
>> CVE-2015-3245 and CVE-2015-3246.  Please find our advisory below, and
>> our exploit attached.
>
> *Why* are you releasing a full exploit just minutes after the patch is
> released?
>
> (Disclosure: I am employed by Red Hat, but this is my purely personal question.)

That's how coordinated release dates work. Instead of trying to shame
Qualys for not following your arbitrary views on what is and isn't
"Responsible Disclosure", perhaps you should make sure Red Hat
releases patches hours before the CRD, like Ubuntu does?

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.