oss-sec mailing list archives

Fwd: CVE requests


From: larry Cashdollar <larry0 () me com>
Date: Tue, 19 Mar 2013 09:49:02 -0400



From: cve-assign () mitre org
Date: March 19, 2013, 8:27:40 AM AST
To: larry0 () me com
Cc: cve-assign () mitre org
Subject: Re: CVE requests

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Here are three CVE numbers related to your latest message, and one
related to a previous message.

Hi, I've been asked to assign CVEs to the following vulnerabilities.

http://www.osvdb.org/show/osvdb/91232  fastreader CVE-2013-2615
http://www.osvdb.org/show/osvdb/91231  MiniMagic  CVE-2013-2616
http://www.osvdb.org/show/osvdb/91230  Curl       CVE-2013-2617

From: "Larry W. Cashdollar" <larry0 () me com>
Subject: CVE requests
Date: Fri, 8 Mar 2013 20:36:20 +0000
Message-ID: <83661761-bee3-49c3-8bf8-acf0d4f8bc22 () me com>

I was looking to see if the following vulnerabilities could have CVE numbers assigned to them?

http://osvdb.org/show/osvdb/89910

89910 : Oracle Auto Service Request (SUNWswasr) asr Symlink Arbitrary File Overwrite

CVE-2013-1495 is assigned to this Oracle Auto Service Request issue.

- -- 
CVE assignment team, MITRE CVE Numbering Authority
M/S M300
202 Burlington Road, Bedford, MA 01730 USA
[ PGP key available through http://cve.mitre.org/cve/request_id.html ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (SunOS)

iQEcBAEBAgAGBQJRSFkhAAoJEGvefgSNfHMdXawH/2QxH/nUlmBbeI+ZHzNqQPTx
mEMofROmq9/N8Cvb7rewjWo6AgOVgHWUwWlXBoTtCuO7/PSp42RUTdXa2gM90kjv
FNtwazw58LB+RZBZTgTdwMiMH5ltSAFIHDjc5agQpJxdQTBNFtxDlbzSMIkTbqSQ
wS9rz3r4cHnfPj5cV2WPBMR2B3doQriWeJn20sOBg9C5sTaR5NYLk9PBRRNvLDf+
0XtASjxDppTbwDRuvxWo5H4yAMprtflWlp8wwK86zzvBbU9/qrDzE2WAc8ukb96m
VwDM9wrncGVZTSYqQxwGBrElhH4V03XmDSL6CpOwbKfiI2J0Tyk93r1ts5ndX+o=
=VCQx
-----END PGP SIGNATURE-----

Current thread: