[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

RE: Oss-security mailing list policy change communication



Hey Kent,

 

I agree with your suggestion. I believe that we can just simply move the DWF paragraph to be the second. Does this work?

 

Chris

 

 ------------

oss-security Mailing List Members,

 

To more efficiently assign and publish CVE IDs and to enable automation and data sharing within CVE operations, MITRE is changing the way it accepts CVE ID requests on the oss-security mailing list. From this point forward, please direct CVE ID requests to this web form <https://cveform.mitre.org/>. Through this form, you can request a new CVE ID, update a CVE ID that was already assigned, and submit questions or feedback to the CVE Team.

 

The Distributed Weakness Filing (DWF) Project <https://distributedweaknessfiling.org/> is the root CVE Numbering Authority (CNA, described more at <https://cve.mitre.org/cve/cna.html>) that handles open-source software vulnerability requests. The DWF CNA is currently ramping up their operations, but once ready they will be responsible for the assignment of CVE IDs for open-source software (not covered by another CNA) through their own structured intake form, and MITRE will reroute requesters to the DWF CNA form as appropriate. Until that time, MITRE will continue to handle any requests for CVE IDs from oss-security list users who submit them through the web form at <https://cveform.mitre.org/>.

 

We understand that oss-security is for vulnerabilities that should have immediate public disclosure. You can continue to send details to oss-security and propose that a CVE ID should exist. To actually obtain the CVE ID, please also visit the web form at <https://cveform.mitre.org/>. When you enter a vulnerability description on the web form, the CVE and description will typically be available on the NVD and CVE web sites at the same time or shortly after we email the CVE ID to you. Because of this, we strongly prefer that you enter a complete description (including the product name and affected versions) that can be published as-is. Please do not submit only a link URL or only code.

 

The CVE team will continue to watch the oss-security list for any disputes or clarifications about whether a CVE ID should exist or is a duplicate. (More specifically, you can use the oss-security forum to quickly downvote a CVE ID proposal before the CVE ID ever exists.) The CVE team will track this information and include it when considering a CVE assignment. CVE is not abandoning the substantial crowdsourcing value that the mailing list traffic has been providing.

 

If you have had trouble using the <https://cveform.mitre.org/> site, please let us know specifically what happened and how it did not meet your expectations. We would also like to hear your thoughts about what vulnerability information should appear both in an oss-security posting and in the CVE List, and whether some types of information should be in one of these but not the other (e.g., if you want the CVE List to specify the impact whenever possible but not list every exploitation step).

  

For more information or questions regarding this change, you can contact MITRE at cve@mitre.org, submit a comment at <https://cveform.mitre.org/>, or visit us at <https://cve.mitre.org/>.

 

Regards,

 

The CVE Team

 

From: Landfield, Kent B [mailto:kent.b.landfield@intel.com]
Sent: Tuesday, January 31, 2017 4:27 PM
To: Coffin, Chris <ccoffin@mitre.org>; cve-editorial-board-list <cve-editorial-board-list@lists.mitre.org>
Subject: Re: Oss-security mailing list policy change communication

 

My comment is about organization. It would be useful to describe the situation with DWF earlier so they know this is temporary. As it is written now it seems to indicate a permanent change and then discusses the future change.

 

If you want specific changes I can do that but I have been slammed and was not able to before COB today.

 

---

Kent Landfield

+1.817.637.8026

 

From: <owner-cve-editorial-board-list@lists.mitre.org> on behalf of "Coffin, Chris" <ccoffin@mitre.org>
Date: Friday, January 27, 2017 at 4:12 PM
To: cve-editorial-board-list <cve-editorial-board-list@lists.mitre.org>
Subject: Oss-security mailing list policy change communication

 

All,

 

As discussed in the Board meeting on Jan 25, MITRE agreed to draft an email to the oss-security mailing list describing the policy change in how CVE ID requests will be handled going forward. The following is a draft of that communication for review by the Board. Please provide any feedback or comments by COB Jan 31.

 

Thanks,

 

Chris Coffin

The CVE Team

 

oss-security Mailing List Members,

 

To more efficiently assign and publish CVE IDs and to enable automation and data sharing within CVE operations, MITRE is changing the way it accepts CVE ID requests on the oss-security mailing list. From this point forward, please direct CVE ID requests to this web form <https://cveform.mitre.org/>. Through this form, you can request a new CVE ID, update a CVE ID that was already assigned, and submit questions or feedback to the CVE Team.

 

We understand that oss-security is for vulnerabilities that should have immediate public disclosure. You can continue to send details to oss-security and propose that a CVE ID should exist. To actually obtain the CVE ID, please also visit the web form at <https://cveform.mitre.org/>. When you enter a vulnerability description on the web form, the CVE and description will typically be available on the NVD and CVE web sites at the same time or shortly after we email the CVE ID to you. Because of this, we strongly prefer that you enter a complete description (including the product name and affected versions) that can be published as-is. Please do not submit only a link URL or only code.

 

The CVE team will continue to watch the oss-security list for any disputes or clarifications about whether a CVE ID should exist or is a duplicate. (More specifically, you can use the oss-security forum to quickly downvote a CVE ID proposal before the CVE ID ever exists.) The CVE team will track this information and include it when considering a CVE assignment. CVE is not abandoning the substantial crowdsourcing value that the mailing list traffic has been providing.

 

If you have had trouble using the <https://cveform.mitre.org/> site, please let us know specifically what happened and how it did not meet your expectations. We would also like to hear your thoughts about what vulnerability information should appear both in an oss-security posting and in the CVE List, and whether some types of information should be in one of these but not the other (e.g., if you want the CVE List to specify the impact whenever possible but not list every exploitation step).

 

The Distributed Weakness Filing (DWF) Project <https://distributedweaknessfiling.org/> is a root CVE Numbering Authority (CNA, described more at <https://cve.mitre.org/cve/cna.html>) that handles open-source software vulnerability requests. The DWF CNA is currently ramping up their operations, but once ready they will be responsible for the assignment of CVE IDs for open-source software (not covered by another CNA) through their own structured intake form, and MITRE will reroute requesters to the DWF CNA form as appropriate. Until that time, MITRE will continue to handle any requests for CVE IDs from oss-security list users who submit them through the web form at <https://cveform.mitre.org/>.

 

For more information or questions regarding this change, you can contact MITRE at cve@mitre.org, submit a comment at <https://cveform.mitre.org/>, or visit us at <https://cve.mitre.org/>.

 

Regards,

 

The CVE Team

 

 


Page Last Updated or Reviewed: February 01, 2017