Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 9 Feb 2017 11:58:36 +0530 (IST)
From: P J P <ppandit@...hat.com>
To: oss security list <oss-security@...ts.openwall.com>
cc: cve-assign@...re.org
Subject: Re: MITRE is adding data intake to its CVE ID
 process

+-- On Thu, 9 Feb 2017, cve-assign@...re.org wrote --+
| To more efficiently assign and publish CVE IDs and to enable
| automation and data sharing within CVE operations, MITRE is changing
| the way it accepts CVE ID requests on the oss-security mailing list.
| Starting today, please direct CVE ID requests to this web form
| <https://cveform.mitre.org/>. Through this form, you can request a new
| CVE ID, update a CVE ID that was already assigned, and submit
| questions or feedback to the CVE Team.
| 
| We understand that oss-security is for vulnerabilities that should
| have immediate public disclosure. You can continue to send details to
| oss-security and propose that a CVE ID should exist. To actually
| obtain the CVE ID, please also visit the web form at
| <https://cveform.mitre.org/>.

Boy, a web form with captcha wouldn't be really efficient to obtain CVE-IDs. 
Especially when there is huge influx of issues. It might help structure data 
and automate, but for requesting CVEs, it's not really. :(

--
Prasad J Pandit / Red Hat Product Security Team
47AF CE69 3A90 54AA 9045 1053 DD13 3D32 FE5B 041F

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.