Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 16 Apr 2015 03:02:22 -0400 (EDT)
From: cve-assign@...re.org
To: mancha1@...o.com
Cc: cve-assign@...re.org, oss-security@...ts.openwall.com
Subject: Re: cve-assign delays

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

>   1. glibc http://www.openwall.com/lists/oss-security/2015/02/13/3
>   2. xrdp http://www.openwall.com/lists/oss-security/2015/02/19/1
> 
> Are those still on MITRE's radar screen?

Yes. We are actually using the archive URLs under
http://www.openwall.com/lists/oss-security within our internal
tracking, so we are aware of the messages that were successfully
entered in that archive. If there are new vulnerability reports that
are related to a previous message, then mentioning an archive URL in
that format (rather than, for example, the http://seclists.org/oss-sec
format) would make it easiest for us to find the previous context.

- -- 
CVE assignment team, MITRE CVE Numbering Authority
M/S M300
202 Burlington Road, Bedford, MA 01730 USA
[ PGP key available through http://cve.mitre.org/cve/request_id.html ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (SunOS)

iQEcBAEBAgAGBQJVL13MAAoJEKllVAevmvmsRfUH/1P7zXrihZricUPLcgSNGMh/
xyZh+vDzxYaVYLvC9N9K9HlAVZDD3VsMzIvHJxnwl4Prsul3b1cYn5As2+xf0zVv
hD6aZS46MvlFs9Ys7uqm0Y/n1dpTmb9BG6yNi+xR/4NQGI9GIx+Rjqe4G/Yd/QY+
wxm67kLJkhTXNOszDiagvsrR+WTwJ/kuJrYRYPoni5+Nif9ozhFwpyvMtYwgaF96
dthMHWG2d5h/Clyq6kt3vsvod3z3ws5i5lGCR7gc9YAj1XdWDDzjGgRXfYvX/UD/
MPIWWbeJIXWrZ+ylC+x76f0C/yhNyox9DU+cCQ5fx0ZoxS/ROBI+yUlfVZgvvWE=
=zHq3
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.