Thursday, November 20, 2014

CVE Announce - November 21, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is designed to bring recent news about CVE, such as new versions, upcoming conferences, new Web site features, etc. right to your email box. Common Vulnerabilities and Exposures (CVE) is the standard for information security vulnerability names. CVE content results from the collaborative efforts of the CVE Editorial Board, which is comprised of leading representatives from the information security community. Details on subscribing (and unsubscribing) to the email newsletter are at the end. Please feel free to pass this newsletter on to interested colleagues.

 

Comments: cve@mitre.org

 

-------------------------------------------------------

CVE-Announce e-newsletter/November 21, 2014

-------------------------------------------------------

 

Contents:

 

1. FINAL NOTICE: CVE-ID in New Numbering Format with 5 Digits to Be Assigned Within Weeks

2. Technical Guidance & Test Data Available for Updating to the New CVE-ID Format

3. WPScan Makes Declaration of CVE Compatibility

4. Also in this Issue

5. Details/Credits + Subscribing and Unsubscribing

 

 

FEATURE STORY:

 

FINAL NOTICE: CVE-ID in New Numbering Format with 5 Digits to Be Assigned Within Weeks

 

The total number of CVE-IDs assigned in 2014 has surpassed 9,000, indicating that a CVE-ID number in the new CVE-ID numbering format with 5 digits (e.g., CVE-2014-XXXXX) will be issued before the middle-to-end of December 2014.

 

However, if not issued before the end of December, a CVE-ID with 5 digits will definitely be issued no later than Tuesday, January 13, 2015 (read our press release). The new format provides for arbitrary digits at the end as needed (e.g., CVE-2014-XXXXXX with 6 digits at the end, CVE-2014-XXXXXXX with 7 digits at the end, and so on), but we expect to only reach CVE-ID numbers with 5 digits at the end this calendar year.

 

Please report any problems, or anticipated problems, that you encounter with CVE-IDs issued in the new format to cve-id-change@mitre.org.

 

LINKS:

 

CVE-ID numbering format change -

https://cve.mitre.org/cve/identifiers/syntaxchange.html

 

Press Release -

http://www.mitre.org/news/press-releases/leading-software-vendors-and-cybersecurity-organizations-among-early-adopters-of

 

CVE News page article -

https://cve.mitre.org/news/index.html#november202014_FINAL_NOTICE_CVE_ID_in_New_Numbering_Format_with_5_Digits_to_Be_Assigned_Within_Weeks

 

---------------------------------------------------------------

Technical Guidance & Test Data Available for Updating to the New CVE-ID Format

 

The format for CVE-IDs changed in January 2014, and CVE-IDs which previously could only have four fixed digits at the end, e.g., "CVE-2014-0160", can now accommodate five, six, or more digits at the end. The deadline when a 5-digit CVE-ID will be issued is rapidly approaching. Organizations that do not update to the new CVE-ID format risk the possibility that their products and services could break or report inaccurate vulnerability identifiers, which could significantly impact users' vulnerability management practices.

 

To make it easy to update, the CVE Web site provides free technical guidance and CVE test data for developers and consumers to use to verify that their products and services will work correctly. In addition, for those who use National Vulnerability Database (NVD) data, NIST provides test data in NVD format at http://nvd.nist.gov/cve-id-syntax-change.

 

Comments or concerns about this guidance, and/or the test data, is welcome at cve-id-change@mitre.org.

 

LINKS:

 

CVE-ID numbering format change -

https://cve.mitre.org/cve/identifiers/syntaxchange.html

 

Technical guidance -

https://cve.mitre.org/cve/identifiers/tech-guidance.html

 

Test data -

https://cve.mitre.org/cve/identifiers/tech-guidance.html#test_data

 

---------------------------------------------------------------

WPScan Makes Declaration of CVE Compatibility

 

WPScan declared that its WPScan Vulnerability Database is CVE-Compatible.

 

For additional information about this and other CVE-Compatible products, visit the CVE-Compatible Products and Services section.

 

LINKS:

 

WPScan –

https://wpvulndb.com/

 

CVE-Compatible Products and Services –

https://cve.mitre.org/compatible/

 

Process - https://cve.mitre.org/compatible/process.html

 

Make a Declaration -

https://cve.mitre.org/compatible/make_a_declaration.html

 

CVE News page article -

https://cve.mitre.org/news/index.html#november202014_WPScan_Makes_Declaration_of_CVE_Compatibility

 

---------------------------------------------------------------

ALSO IN THIS ISSUE:

 

* CVE Mentioned in Article about Increase in Web Browser Vulnerabilities in 2014 on ZDNet.com

 

* CVE Mentioned throughout Article about Microsoft's November Patch Tuesday on eWeek.com

 

* CVE Mentioned in Article about a Vulnerability Undetected for 19 Years on NewsFactor.com

 

* CVE Identifier "CVE-2014-3704" Cited in Numerous Security Advisories and News Media References about Drupal SQL Injection Vulnerability

 

* CVE Identifier "CVE-2014-8346" Cited in Numerous Security Advisories and News Media References about Zero-Day Samsung Remote Lock Vulnerability

 

Read these stories and more news at http://cve.mitre.org/news

 

---------------------------------------------------------------

Details/Credits + Subscribing and Unsubscribing

 

Managing Editor: Steve Boyle, Cyber Security Technical Center. Writer: Bob Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial technical guidance to the CVE Editorial Board on all matters related to ongoing development of CVE.

 

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy the following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send the message to: listserv@lists.mitre.org. To subscribe, send an email message to listserv@lists.mitre.org with the following text in the BODY of the message: "SUBSCRIBE CVE-Announce-List".

 

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks of The MITRE Corporation. CVE is sponsored by US-CERT (www.us-cert.gov) in the office of Cybersecurity and Communications (www.dhs.gov/office-cybersecurity-and-communications) at the U.S. Department of Homeland Security (www.dhs.gov).

 

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or send an email to cve@mitre.org.

 

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and Strengthening Cyber Defense at http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-resources/standards.

 

 

Tuesday, October 28, 2014

CVE Announce - October 29, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences, new
Web site features, etc. right to your email box. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability names. CVE content results
from the collaborative efforts of the CVE Editorial Board, which is comprised of leading
representatives from the information security community. Details on subscribing (and
unsubscribing) to the email newsletter are at the end. Please feel free to pass this
newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/October 29, 2014
-------------------------------------------------------

Contents:

1. CVE List Surpasses 65,000 CVE Identifiers
2. Technical Guidance & Test Data Available for Updating to the New CVE-ID Format
3. Also in this Issue
4. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

CVE List Surpasses 65,000 CVE Identifiers

The CVE Web site now contains 65,812 unique information security issues with publicly
known names. CVE, which began in 1999 with just 321 common names on the CVE List, is
considered the international standard for public software vulnerability names.
Information security professionals and product vendors from around the world use CVE
Identifiers (CVE-IDs) as a standard method for identifying vulnerabilities; facilitating
their work processes; and cross-linking among products, services, and other repositories
that use the identifiers.

Each of the 65,000+ identifiers on the CVE List includes the following: CVE Identifier
number, brief description of the security vulnerability, and pertinent references such
as vulnerability reports and advisories. Visit the CVE List page to download the
complete list in various formats or to look-up an individual identifier.

IMPORTANT REMINDER: The deadline for compliance with the new CVE-ID numbering format is
rapidly approaching. A CVE-ID number using the new format will be issued either before
the end of 2014 and no later than Tuesday, January 13, 2015. Read our press release at
http://www.mitre.org/news/press-releases/leading-software-vendors-and-cybersecurity-orga
nizations-among-early-adopters-of
.

LINKS:

CVE List - https://cve.mitre.org/cve/

CVE-ID numbering format deadline -
https://cve.mitre.org/cve/identifiers/syntaxchange.html

CVE News page article -
https://cve.mitre.org/news/index.html#october272014_CVE_List_Surpasses_65000_CVE_Identif
iers

---------------------------------------------------------------
Technical Guidance & Test Data Available for Updating to the New CVE-ID Format

The format for CVE-IDs changed in January 2014, and CVE-IDs which previously could only
have four fixed digits at the end, e.g., "CVE-2014-0160", can now accommodate five, six,
or more digits at the end. The deadline when a 5-digit CVE-ID will be issued is rapidly
approaching. Organizations that do not update to the new CVE-ID format risk the
possibility that their products and services could break or report inaccurate
vulnerability identifiers, which could significantly impact users' vulnerability
management practices.

To make it easy to update, the CVE Web site provides free technical guidance and CVE
test data for developers and consumers to use to verify that their products and services
will work correctly. In addition, for those who use National Vulnerability Database
(NVD) data, NIST provides test data in NVD format at
http://nvd.nist.gov/cve-id-syntax-change.

Comments or concerns about this guidance, and/or the test data, is welcome at
cve-id-change@mitre.org.

LINKS:

CVE-ID numbering format change - https://cve.mitre.org/cve/identifiers/syntaxchange.html

Technical guidance - https://cve.mitre.org/cve/identifiers/tech-guidance.html

Test data - https://cve.mitre.org/cve/identifiers/tech-guidance.html#test_data

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* CVE Celebrates 15 Years!

Read these stories and more news at http://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Cyber Security Technical Center. Writer: Bob Roberge. The
MITRE Corporation (www.mitre.org) maintains CVE and provides impartial technical
guidance to the CVE Editorial Board on all matters related to ongoing development of
CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy the
following text to the BODY of the message "SIGNOFF CVE-Announce-List", then send the
message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message: "SUBSCRIBE
CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks of
The MITRE Corporation. CVE is sponsored by US-CERT (www.us-cert.gov) in the office of
Cybersecurity and Communications (www.dhs.gov/office-cybersecurity-and-communications)
at the U.S. Department of Homeland Security (www.dhs.gov).

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or send
an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-resources/standar
ds.

Tuesday, October 7, 2014

CVE Announce - October 7, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming events, new Web
site features, etc. right to your email box. Common Vulnerabilities and Exposures (CVE)
is the standard for information security vulnerability names. CVE content results from
the collaborative efforts of the CVE Editorial Board, which is comprised of leading
representatives from the information security community. Details on subscribing (and
unsubscribing) to the email newsletter are at the end. Please feel free to pass this
newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/October 7, 2014
-------------------------------------------------------

Contents:

1. CVE Celebrates 15 Years!
2. Several Organizations Announce Compliance with New CVE-ID Format in Advance of
Upcoming Deadline
3. Numerous News Media Articles Posted about Upcoming CVE-ID Syntax Compliance Deadline
4. MITRE Issues Press Release about Upcoming CVE-ID Syntax Compliance Deadline
5. Also in this Issue
6. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

CVE Celebrates 15 Years!

CVE began 15 years ago this month with 321 entries on the CVE List. Since then, CVE has
truly become the international standard for public software vulnerability identifiers
with more than 64,000+ unique entries listed on the CVE Web site. Information security
professionals and product vendors from around the world use CVE Identifiers (CVE-IDs) as
a standard method for identifying vulnerabilities; facilitating their work processes;
and cross-linking among products, services, and other repositories that use the
identifiers.

Initially intended as a source of mature information, the immediate success of CVE-IDs
in the community required that the initiative quickly expand to address new security
issues that were appearing almost daily. As a result, the CVE List grew quickly to 7,191
CVE-IDs after five years, 38,727 CVE-IDs at 10 years, and at 15 years now includes
64,492 CVE-IDs. CVE-IDs are now assigned not only by MITRE but also by CVE Numbering
Authorities (CNAs), which are major OS vendors, security researchers, and research
organizations that assign CVEs to newly discovered issues and include the CVE-IDs in the
first public disclosure of the vulnerabilities.

LATEST MILESTONES

And CVE continues to evolve. In December 2013, the CVE List began publishing CVE content
using the Common Vulnerability Reporting Framework (CVRF), an XML-based standard that
enables software vulnerability information to be shared in a machine-parsable format
between vulnerability information providers and consumers. CVE took this important step
because having vulnerability information in a single, standardized format speeds up
information exchange and digestion, while also enabling automation.

In January 2014, the syntax of CVE-IDs themselves was changed from the original format
of four digits at the end (e.g., CVE-2014-0160) to accommodate five, six, or more end
digits at the end so that CVE can track 10,000 or more vulnerabilities for a given
calendar year. The previous four-digit restriction only allowed up to 9,999
vulnerabilities per year, but the change allows CVE to keep pace with the growing number
of vulnerabilities being reported annually. The new CVE-ID syntax was determined in a
vote by the CVE Editorial Board.

And the milestone is rapidly approaching for when the first CVE-ID with 5 digits will be
issued. A CVE-ID number using the new syntax will be issued either before the end of
2014 and no later than Tuesday, January 13, 2015. Organizations that use CVE-IDs that
have not already done so need to take action now to ensure their products, tools,
websites, and processes continue to work properly once CVE-ID numbers with 5 digits are
issued. Read our press release.

IMPACT OF CVE ON THE INFORMATION SECURITY LANDSCAPE

The widespread impact of CVE in enterprise security is illustrated by the numerous
CVE-Compatible Products and Services in use throughout industry, government, and
academia for vulnerability management, vulnerability alerting, intrusion detection, and
patch management. The information security community endorsed the importance of
"CVE-Compatible" products from the moment CVE was launched in 1999. As quickly as
December 2000 there were 29 organizations participating with declarations of
compatibility for 43 products. Today, there are 153 organizations and 300 products and
services listed on the CVE site. Of these, 143 products and services from 77
organizations have completed the formal CVE Compatibility Process and are considered as
"Officially CVE-Compatible."

CVE-IDs have been included in security advisories from 81 organizations including major
OS vendors and others, ensuring the community benefits by having identifiers as soon as
a software issue is announced. CVE-IDs are also used to uniquely identify
vulnerabilities in public watch lists such as the OWASP Top 10 Web Application Security
Issues, in the report text and infographics of Symantec Corporation's "2014 Internet
Security Threat Report, Volume 19," and are rated by severity in the Common
Vulnerability Scoring System (CVSS). CVE-IDs are also frequently cited in trade
publications and general news media reports regarding software bugs. CVE-2014-6271 for
"Bash Shellshock," CVE-2014-6041 for the "Android browser privacy vulnerability," and
CVE-2014-0160 for "Heartbleed" are the most recent examples.

CVE has also inspired entirely new efforts. The U.S. National Vulnerability Database
(NVD) of CVE fix information operated by the National Institute of Standards and
Technology (NIST) is based upon, and synchronized with, the CVE List. In addition, the
Open Vulnerability and Assessment Language (OVAL) effort uses CVE-IDs for its
standardized OVAL Vulnerability Definitions that test systems for the presence of CVEs,
and the Common Weakness Enumeration (CWE) dictionary of software weakness types is based
in part on the CVE List. Examples of other efforts inspired by the success of CVE
include CVRF, CVSS, Common Configuration Enumeration (CCE), Common Platform Enumeration
(CPE), National Checklist Program Repository, and Common Attack Pattern Enumeration and
Classification (CAPEC).

The success of CVE and the other standards it inspired also eventually enabled the
creation of NIST's Security Content Automation Protocol (SCAP). SCAP employs existing
community standards, including CVE, to enable "automated vulnerability management,
measurement, and policy compliance evaluation (e.g., FISMA compliance)." In addition,
the U.S. Federal Desktop Core Configuration (FDCC) requires verification of compliance
with FDCC requirements using SCAP-validated scanning tools. CVE has also been a
requirement in U.S. Department of Defense contracts.

And the adoption of CVE is truly international. In 2009, the International
Telecommunication Union's (ITU-T) Cybersecurity Rapporteur Group, which is the
telecom/information system standards body within the treaty-based 150-year-old
intergovernmental organization, adopted CVE as a part of its "Global Cybersecurity
Information Exchange Framework (X.CYBIEF)." ITU-T created a "Recommendation ITU-T X.1520
Common Vulnerabilities and Exposures (CVE)" standard that is based on the current CVE
Compatibility Requirements document, and any future changes to the document will be
reflected in subsequent updates to X.CVE.

COMMUNITY PARTICIPATION

CVE is an international information security community effort. It is your past and
ongoing participation, endorsement, and support that have made CVE the community
standard for vulnerability identifiers. We thank all you who have in any way used
CVE-IDs in your products or research, promoted the use of CVE, assigned CVE-IDs as a
CNA, and/or adopted CVE-compatible products or services for your enterprise.

We also thank past and present members of the CVE Editorial Board for the contributions,
and we especially thank our sponsors throughout these 14 years, particularly our current
sponsor US-CERT in the office of Cybersecurity and Communications at the U.S. Department
of Homeland Security, for their past and current funding and support.

OUR ANNIVERSARY CELEBRATION

Please join us as our 15-year anniversary celebration continues throughout the coming
year on the CVE Web site and in our CVE-Announce e-newsletter.

As always, we welcome any comments or feedback about CVE at cve@mitre.org.

LINKS:

CVE List - https://cve.mitre.org/cve/

CVE-ID numbering format change - https://cve.mitre.org/cve/identifiers/syntaxchange.html

News page article for all links -
https://cve.mitre.org/news/index.html#october012014_CVE_Celebrates_15_Years!

---------------------------------------------------------------
Several Organizations Announce Compliance with New CVE-ID Format in Advance of Upcoming
Deadline

Several leading software vendors and cybersecurity organizations have declared that they
are now consuming or producing CVE Identifier numbers - also called "CVE-IDs" - in the
new numbering format. By taking this important step, these organizations ensure that
their products, tools, and processes that use CVE will continue to work properly once
CVE-ID numbers are issued using the new syntax, which could happen before the end of
2014, and no later than Tuesday, January 13, 2015. Read the press release.

The syntax of CVE-ID numbers (e.g., "CVE-2014-0160", which has four digits at the end)
was changed in January 2014 so that CVE can track 10,000 or more vulnerabilities for a
given calendar year. The previous four-digit restriction only allowed up to 9,999
vulnerabilities per year, but a change was needed to keep pace with the growing number
of vulnerabilities being reported each year. It is possible that 10,000 CVE-IDs will be
necessary before the end of 2014. Now identifiers can accommodate five, six, or more
digits at the end.

COMPLIANT ORGANIZATIONS RECOGNIZED

If the format change is not implemented in a timely manner, it could significantly
impact users' vulnerability management practices. To encourage industry and other CVE
users to accommodate the new format, CVE is recognizing those organizations that have
declared that they are, or will be, compliant with the new CVE-ID numbering format on an
"Organizations Compliant with the New CVE-ID Syntax" page on the CVE Web site.

The early adopters of the new CVE-ID format list on this new page include: Adobe; CERIAS
at Purdue University; CERT Coordination Center (CERT/CC); CERT-IST; EMC Corporation;
High-Tech Bridge SA; IBM; ICS-CERT; Information-technology Promotion Agency, Japan
(IPA); Japan Computer Emergency Response Team Coordination Center (JPCERT/CC); LP3;
Microsoft Corporation; National Institute of Standards and Technology, National
Vulnerability Database (NVD); NSFOCUS; Oracle; Red Hat, Inc.; SecurityTracker; SUSE LLC;
and Symantec Corporation.

TECHNICAL GUIDANCE AND TEST DATA AVAILBLE

Organizations that do not update to the new CVE-ID format risk the imminent possibility
that their products and services could break or report inaccurate vulnerability
identifiers. To make it easy to update, the CVE Web site provides free technical
guidance and CVE test data for developers and consumers to use to verify that their
products and services will work correctly. In addition, for those who use National
Vulnerability Database (NVD) data, NIST provides test data in NVD format at
http://nvd.nist.gov/cve-id-syntax-change.

DEADLINE RAPIDLY APPROACHING

The clock is ticking. If CVE do not move to the new syntax before the end of 2014, we
will ensure that we issue at least one 5-digit CVE-ID by Tuesday, January 13, 2015. All
organizations that use CVE-IDs need to take action now and make the upgrade before this
rapidly-approaching deadline.

Please address any comments or concerns to cve-id-change@mitre.org.

LINKS:

Organizations Compliant with the New CVE-ID Syntax page -
https://cve.mitre.org/cve/identifiers/compliant_organizations.html

CVE-ID numbering format change - https://cve.mitre.org/cve/identifiers/syntaxchange.html

Technical guidance - https://cve.mitre.org/cve/identifiers/tech-guidance.html

Test data - https://cve.mitre.org/cve/identifiers/tech-guidance.html#test_data

News page article -
https://cve.mitre.org/news/index.html#september172014_Several_Organizations_Announce_Com
pliance_with_New_CVE_ID_Format_in_Advance_of_Upcoming_Deadline

---------------------------------------------------------------
Numerous News Media Articles Posted about Upcoming CVE-ID Syntax Compliance Deadline

CVE was the main topic of several news media articles resulting from our news release
entitled "Leading Software Vendors and Cybersecurity Organizations Among Early Adopters
of MITRE's New Vulnerability Naming Format" that was issued on September 16, 2014,
including the following:

* "Internet's security bug tracker faces its 'Y2K' moment" -
http://www.cnet.com/news/internets-security-bug-tracker-faces-its-y2k-moment/

* "New CVE Naming Convention Could Break Vulnerability Management" -
http://www.darkreading.com/vulnerabilities---threats/new-cve-naming-convention-could-bre
ak-vulnerability-management-/d/d-id/1315788


* "CVE Identifiers Make Room For a Few More Digits" -
http://threatpost.com/cve-identifiers-make-room-for-a-few-more-digits/108390

* "Mitre Warns of Issues With Software Flaw ID System if Count Top 10K" -
http://www.eweek.com/security/mitre-warns-of-issues-with-software-flaw-id-system-if-coun
t-top-10k.html


* "CVE-ID Vulnerability Numbering Format Change Could Challenge Vendors Who Don't Adopt"
-
http://www.securityweek.com/cve-id-vulnerability-numbering-format-change-could-challenge
-vendors-who-dont-adopt


* "CVE-nummer aangepast wegens toenemend aantal lekken" -
https://www.security.nl/posting/402745/CVE-nummer+aangepast+wegens+toenemend+aantal+lekk
en?channel=rss


* "CVE-systeem per 2015 aangepast aan enorme groei patches" -
http://www.automatiseringgids.nl/nieuws/2014/39/cve-systeem-per-2015-aangepast-aan-enorm
e-groei-patches


* "Leading Software Vendors and Cybersecurity Organizations Among Early Adopters of
MITRE's New Vulnerability Naming Format" -
http://it.tmcnet.com/news/2014/09/22/8028722.htm

* "Attention to the number of digits increase in number by the CVE vulnerability
increase" -
http://www.security-next.com/052257

* NSFOCUS, a participant in the CVE Compatibility Program, issued its own news release
stating that they are compliant with the new CVE-ID syntax:
http://www.c114.net/security/4355/a859199.html

* JP-CERT, a CVE Numbering Authority (CNA) and a participant in the CVE Compatibility
Program, issued its own news release stating that they are compliant with the new CVE-ID
syntax:
http://www.jpcert.or.jp/pr/2014/pr140006.html

LINK:

MITRE press release -
http://www.mitre.org/news/press-releases/leading-software-vendors-and-cybersecurity-orga
nizations-among-early-adopters-of


News page article -
https://cve.mitre.org/news/index.html#september252014_Numerous_News_Media_Articles_Poste
d_about_Upcoming_CVE_ID_Syntax_Compliance_Deadline

-------------------------------------------------------------
MITRE Issues Press Release about Upcoming CVE-ID Syntax Compliance Deadline

The MITRE Corporation issued a press release on September 17, 2014 entitled "Leading
Software Vendors and Cybersecurity Organizations Among Early Adopters of MITRE's New
Vulnerability Naming Format" listing several organizations that are already compliant
with the new CVE-ID syntax, and announcing that a CVE-ID number in the new syntax could
be issued before the end of 2014, and will be issued no later than Tuesday, January 13,
2015.

Products and services that use CVE-IDs and have not yet been updated to the new ID
Syntax could stop working properly.

Read the press release at
http://www.mitre.org/news/press-releases/leading-software-vendors-and-cybersecurity-orga
nizations-among-early-adopters-of
.

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* New Net Technologies Makes Declaration of CVE Compatibility

* CVE Identifier "CVE-2014-6271" Cited in Numerous Security Advisories and News Media
References about "Bash Shellshock"

* CVE Identifier "CVE-2014-6041" Cited in Numerous Security Advisories and News Media
References about the Android Browser Privacy Vulnerability

* CVE Mentioned in Article about Vulnerability Exploited Against Oil and Gas Startup
through Watering Hole Attack

* CVE Mentioned in Article about Vehicle Traffic Sensor Vulnerabilities

* CVE Mentioned in Article about Vulnerabilities in Network-Attached Storage Devices on
PCWorld.com

Read these stories and more news at http://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy the
following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send the
message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message: "SUBSCRIBE
CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks of
The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or send
an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.

Thursday, July 31, 2014

CVE Announce - July 31, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences, new
Web site features, etc. right to your email box. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability names. CVE content results
from the collaborative efforts of the CVE Editorial Board, which is comprised of leading
representatives from the information security community. Details on subscribing (and
unsubscribing) to the email newsletter are at the end. Please feel free to pass this
newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/July 31, 2014
-------------------------------------------------------

Contents:

1. 1 Product from VirtuStream Now Registered as Officially "CVE-Compatible"
2. Reminder to Update Products, Services, and Processes to the New CVE-ID Numbering
Format
3. Register Now for "Security Automation Workshop 2014," August 26-28
4. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

1 Product from VirtuStream Now Registered as Officially "CVE-Compatible"

One additional information security product has achieved the final stage of MITRE's
formal CVE Compatibility Process and is now officially "CVE-Compatible." The product is
now eligible to use the CVE-Compatible Product/Service logo, and a completed and
reviewed "CVE Compatibility Requirements Evaluation" questionnaire is posted for the
product as part of the organization's listing on the CVE-Compatible Products and
Services page on the CVE Web site. A total of 143 products to-date have been recognized
as officially compatible.

The following product is now registered as officially "CVE-Compatible":

Virtustream, Inc. - Analytics and Continuous Monitoring Engine (ACE)

Use of the official CVE-Compatible logo will allow system administrators and other
security professionals to look for the logo when adopting vulnerability management
products and services for their enterprises and the compatibility process questionnaire
will help end-users compare how different products and services satisfy the CVE
compatibility requirements, and therefore which specific implementations are best for
their networks and systems.

For additional information about CVE compatibility and to review all products and
services listed, visit the CVE Compatibility Process and CVE-Compatible Products and
Services.

LINKS:

Analytics and Continuous Monitoring Engine (ACE) -
https://cve.mitre.org/compatible/questionnaires/162.html

Virtustream, Inc. - http://www.virtustreamsecurity.com/

CVE-Compatible Products and Services - https://cve.mitre.org/compatible/

Process - https://cve.mitre.org/compatible/process.html

Make a Declaration - https://cve.mitre.org/compatible/make_a_declaration.html

News page article -
https://cve.mitre.org/news/index.html#july292014_1_Product_from_VirtuStream_Now_Register
ed_as_Officially_CVE_Compatible

---------------------------------------------------------------
Reminder to Update Products, Services, and Processes to the New CVE-ID Numbering Format

The format for CVE Identifiers (CVE-IDs) has changed. Because of this change, all
products, services, and/or processes that use CVE-IDs need to be updated.

Previously, CVE-IDs could only have 4 digits at the end such as "CVE-2014-0160", but
that syntax limited the number of IDs that could be issued in a calendar year to 9,999.
Now, unlimited CVE-IDs can be issued in a given year because with the new format they
can have 4 digits at the end or more such as "CVE-2014-99999" with 5 digits at the end,
"CVE-2014-456123" with 6 digits at the end, and so on as needed. The number of
vulnerabilities being reported each year is growing rapidly, so the change was very much
needed.

Technical guidance and test data is available on the CVE Web site for developers and
consumers to help you update your tools, web sites, and other capabilities to accept the
new CVE-ID numbering format. Questions or concerns may be sent to
cve-id-change@mitre.org.

LINKS:

New CVE-ID Format page - https://cve.mitre.org/cve/identifiers/syntaxchange.html

Technical guidance and test data -
https://cve.mitre.org/cve/identifiers/tech-guidance.html

News page article -
https://cve.mitre.org/news/index.html#july292014_Reminder_to_Update_Products,_Services,_
and_Processes_to_the_New_CVE-ID_Numbering_Format


---------------------------------------------------------------
Register Now for "Security Automation Workshop 2014," August 26-28

"Security Automation Workshop 2014," hosted at MITRE Corporation in McLean, Virginia,
USA on August 26-28, 2014, will bring government and industry together in order to
develop a consensus way forward for the endpoint posture assessment standards being
developed in the Internet Engineering Task Force (IETF) Security Automation Continuous
Monitoring (SACM) Working Group.

This three-day event is geared towards security automation tool vendors, end users, and
other related stakeholders. The agenda includes sessions that illustrate operational
gaps and issues, as well as challenges with the current security automation efforts.
Documents associated with the IETF SACM group will be discussed as well as other related
standards work. In addition to U.S. Government-led sessions, other select industry and
end users will be asked to share their experiences and challenges with the group. The
intent is to have open and productive discussions about how to collect, evaluate, and
report standardized data that is needed to identify software vulnerabilities, detect
software tampering, and defects in software configurations to support a number of
operational and security processes.

As this event is designed to foster collaborative conversation between government and
industry, the targeted audience is those key stakeholders within vendors, end user
groups, and select government agencies that bring deep existing domain knowledge to the
discussions. This is not intended to serve as an introduction for those that wish to
learn about this landscape, and as such those that require introductory information are
asked to pursue that in a different venue. Attendees for the event should be prepared to
share their experiences and ideas for the future state of security automation and should
be directly involved with the related topics.

Visit the "Security Automation Workshop 2014" page for an agenda, other event details,
and registration information.

LINKS:

Event registration - https://register.mitre.org/saworkshop/

Agenda - https://register.mitre.org/saworkshop/agenda.pdf

IETF SACM - https://datatracker.ietf.org/wg/sacm/documents/

News page article -
https://cve.mitre.org/news/index.html#july292014_Security_Automation_Workshop_2014_Augus
t_26-28


---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy the
following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send the
message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message: "SUBSCRIBE
CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks of
The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or send
an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.

Thursday, July 3, 2014

CVE Announce - July 3, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences, new
Web site features, etc. right to your email box. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability names. CVE content results
from the collaborative efforts of the CVE Editorial Board, which is comprised of leading
representatives from the information security community. Details on subscribing (and
unsubscribing) to the email newsletter are at the end. Please feel free to pass this
newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/July 3, 2014
-------------------------------------------------------

Contents:

1. CVE Identifiers Used throughout Symantec's "2014 Internet Security Threat Report"
2. CVE Identifier "CVE-2014-0224" Cited in Numerous Security Advisories and News Media
References about the Most Critical OpenSSL Vulnerability since Heartbleed
3. Also in this Issue
4. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

CVE Identifiers Used throughout Symantec's "2014 Internet Security Threat Report"

CVE Identifiers are used throughout Symantec Corporation's "2014 Internet Security
Threat Report, Volume 19," which was released in April 2014, to uniquely identify many
of the vulnerabilities referenced in the report text and infographics.

Symantec is a member of the CVE Editorial Board, and its DeepSight Alert Services and
SecurityFocus Vulnerability Database are recognized as "Officially CVE-Compatible" in
the CVE-Compatible Products and Services section.

The free report is available for download at
http://www.symantec.com/content/en/us/enterprise/other_resources/b-istr_main_report_v19_
21291018.en-us.pdf
.

LINKS:

Symantec - http://www.symantec.com/

CVE Editorial Board - https://cve.mitre.org/community/board/index.html#current_members

CVE-Compatible Products and Services - https://cve.mitre.org/compatible/

News page article -
https://cve.mitre.org/news/index.html#june112014_CVE_Identifiers_Used_throughout_Symante
cs_2014_Internet_Security_Threat_Report


---------------------------------------------------------------
CVE Identifier "CVE-2014-0224" Cited in Numerous Security Advisories and News Media
References about the Most Critical OpenSSL Vulnerability since Heartbleed

CVE-2014-0224 was cited in numerous major advisories, posts, and articles related to the
most recent critical OpenSSL vulnerability since Heartbleed-an SSL man-in-the-middle
(MITM) vulnerability-including the following examples:

http://www.zdnet.com/openssl-fixes-another-severe-vulnerability-7000030253/
http://www.scmagazine.com/seven-vulnerabilities-addressed-in-openssl-update-one-enables-
mitm-attack/article/351323/

http://www.darkreading.com/vulnerabilities---threats/new-openssl-flaw-exposes-ssl-to-man
-in-the-middle-attack/d/d-id/1269452

http://www.networkworld.com/article/2360229/microsoft-subnet/critical-flaw-in-encryption
-has-been-in-openssl-code-for-over-15-years.html

http://www.eweek.com/security/openssl-finds-and-fixes-7-new-security-flaws.html
http://www.theregister.co.uk/2014/06/05/openssl_bug_batch/
http://www.cio-today.com/article/index.php?story_id=021000Q2VJNI
http://www.net-security.org/secworld.php?id=16966
http://www.pcworld.com/article/2360560/new-openssl-vulnerability-puts-encrypted-communic
ations-at-risk-of-spying.html

http://arstechnica.com/security/2014/06/still-reeling-from-heartbleed-openssl-suffers-fr
om-crypto-bypass-flaw/

http://www.pcpro.co.uk/news/389161/new-vulnerability-discovered-in-openssl
http://www.techweekeurope.co.uk/news/openssl-patch-heartbleed-146886
http://www.eweek.com/security/new-openssl-flaws-arent-a-heartbleed-repeat.html
http://www.itworldcanada.com/post/the-bleed-goes-on-new-openssl-flaws-found
http://threatpost.com/new-openssl-mitm-flaw-affects-all-clients-some-server-versions/106
470
http://nakedsecurity.sophos.com/2014/06/06/latest-openssl-flaws-can-lead-to-information-
leakage-code-execution-and-dos/

http://thevarguy.com/network-security-and-data-protection-software-solutions/060614/open
ssl-bitten-another-security-bug

http://www.itproportal.com/2014/06/06/new-openssl-bugs-uncovered-in-the-wake-of-heartble
ed/

http://www.computerweekly.com/news/2240222088/Heartbleed-leads-to-discover-of-more-OpenS
SL-flaws

http://www.v3.co.uk/v3-uk/news/2348696/openssl-man-in-the-middle-flaw-found-after-16-yea
rs
http://www.internetnews.com/security/openssl-patches-mitm-flaws.html

Other news articles may be found by searching on "CVE-2014-0224" using your preferred
search engine. Also, please see the CVE Identifier page
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 for a list of advisories
used as references.

LINKS:

CVE-2014-0224 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

News page article -
https://cve.mitre.org/news/index.html#june112014_CVE_Identifier_CVE-2014-0224_Cited_in_N
umerous_Security_Advisories_and_News_Media_References_about_the_Most_Critical_OpenSSL_Vu
lnerability_since_Heartbleed

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* CVE, CWE, and CAPEC Are Main Topics of Article about the "Heartbleed" Bug on MITRE's
Cybersecurity Blog

Read these stories and more news at https://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy the
following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send the
message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message: "SUBSCRIBE
CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks of
The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or send
an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.

Wednesday, May 21, 2014

CVE Announce - May 21, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences,
new Web site features, etc. right to your email box. Common Vulnerabilities and
Exposures (CVE) is the standard for information security vulnerability names. CVE
content results from the collaborative efforts of the CVE Editorial Board, which is
comprised of leading representatives from the information security community. Details
on subscribing (and unsubscribing) to the email newsletter are at the end. Please feel
free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/May 21, 2014
-------------------------------------------------------

Contents:

1. CVE, CWE, and CAPEC Are Main Topics of Article about the "Heartbleed" Bug on
MITRE's Cybersecurity Blog
2. CVE Identifier "CVE-2014-0160" Cited in Numerous Security Advisories and News Media
References about the Heartbleed Vulnerability
3. CVE and CWE Cited in White Paper about the Heartbleed Vulnerability
4. CVE and CWE Mentioned in Article about Mitigating Risks of Counterfeit and Tainted
Components in March/April 2014 Issue of "Crosstalk"
5. CVE Compatibility Program Updates
6. Also in this Issue
7. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

CVE, CWE, and CAPEC Are Main Topics of Article about the "Heartbleed" Bug on MITRE's
Cybersecurity Blog

CVE, CWE, and CAPEC are the main topics of an article "Security Standards Help Stop
Heartbleed" by CAPEC Technical Lead Drew Buttner on MITRE's Cybersecurity blog on May
7, 2014. "Heartbleed," or CVE-2014-0160, is a serious vulnerability in "certain
versions of OpenSSL where it enables remote attackers to obtain sensitive information,
such as passwords and encryption keys. Many popular websites have been affected or are
at risk, which in turn, puts countless users and consumers at risk."

The article defines the Common Vulnerabilities and Exposures (CVE), Common Weakness
Enumeration (CWE), and Common Attack Pattern Enumeration and Classification (CAPEC)
efforts and explains the problem each solves.

In sections entitled "CVE and Heartbleed," "CWE and Heartbleed," and "CAPEC and
Heartbleed," the article describes how CVE helped when the issue became public by
assigning CVE-2014-0160 to what also was referred to as the Heartbleed bug, and how
CWE and CAPEC can help prevent future Heartbleeds.

The author then concludes the article as follows: "Security automation efforts such as
CVE, CWE, and CAPEC can help reduce the possibility of similar severe vulnerabilities
such as Heartbleed in the future. But it is incumbent upon developers and other
security professionals to actively leverage resources such as these to be better
prepared for the next Heartbleed."

Read the complete article at
http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/security-s
tandards-help-stop-heartbleed
.

LINKS:

Blog article -
http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/security-s
tandards-help-stop-heartbleed


CVE-2014-0160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

CWE - https://cwe.mitre.org/

CAPEC - https://capec.mitre.org/

New page article -
https://cve.mitre.org/news/index.html#may152014_CVE_CWE_and_CAPEC_Are_Main_Topics_of_A
rticle_about_the_Heartbleed_Bug_on_MITREs_Cybersecurity_Blog

---------------------------------------------------------------
CVE Identifier "CVE-2014-0160" Cited in Numerous Security Advisories and News Media
References about the Heartbleed Vulnerability

The CVE Identifier assigned to the "Heartbleed" vulnerability-CVE-2014-0160-was
released on April 7, 2014, the same day that the vulnerability was made public. The
existence of this identifier has enabled the worldwide community to converse and share
information about this vulnerability in a rapid an efficient manner.

CVE-2014-0160 was cited in nearly every major advisory, post, article, and response
related to Heartbleed, including the following examples:

https://www.openssl.org/news/secadv_20140407.txt
http://filippo.io/Heartbleed/
http://www.kb.cert.org/vuls/id/720951
http://blogs.cisco.com/security/openssl-heartbleed-vulnerability-cve-2014-0160-cisco-p
roducts-and-mitigations/

https://access.redhat.com/security/cve/CVE-2014-0160
http://googleonlinesecurity.blogspot.com/2014/04/google-services-updated-to-address.ht
ml

http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
http://www.dell.com/learn/us/en/04/campaigns/heartbleed-remediation
https://continuousassurance.org/blog/2014/04/09/openssl-heartbleed-cve-2014-0160/
http://continuousassurance.org/swamp/SWAMP-Heartbleed-White-Paper-29Apr2014.pdf
http://www2.fidelissecurity.com/e/11392/4-heartbleed-cliff-notes--html/vtg8l/474370179
http://lxer.com/module/newswire/view/200736/
http://dfw.cbslocal.com/2014/04/08/internet-heartbleed-bug-exposing-passwords-to-hacke
rs/

http://www.livemint.com/Opinion/ZFtgPhvFMwvxJmFWaL1WDJ/How-to-stop-the-Webs-heart-from
-bleeding.html

http://www.theregister.co.uk/2014/04/09/heartbleed_vuln_analysis/
http://blogs.computerworld.com/encryption/23767/heartbleed-openssl-open-source-fail
http://www.pcworld.com/article/2142140/twitter-at-least-dodged-the-horrors-of-heartble
ed.html

http://www.sys-con.com/node/3053829
http://online.wsj.com/article/PR-CO-20140415-912417.html
http://www.digitaltrends.com/mobile/50-million-android-smartphones-vulnerable-heartble
ed-bug/

https://bdaily.co.uk/advice/28-04-2014/what-heartbleed-can-teach-businesses-about-info
rmation-security/

http://www.thanhniennews.com/youth-science/the-branding-of-a-bug-how-heartbleed-became
-a-household-name-25800.html

http://www.itjungle.com/tfh/tfh041414-story02.html
http://venturebeat.com/2014/04/16/serious-question-who-should-pay-for-heartbleed/
http://www.eweek.com/security/heartbeat-ssl-flaw-puts-linux-distros-at-risk.html/

Numerous other news articles may be found by searching on "Heartbleed" and/or
"CVE-2014-0160" using your preferred search engine. Also, please see the CVE
Identifier page https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 for a
list of advisories used as references.

LINKS:

CVE-2014-0160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

News page article -
https://cve.mitre.org/news/index.html#may012014_CVE_Identifier_CVE-2014-0160_Cited_in%
20Numerous_Security_Advisories_and_News_Media_References_about_the_Heartbleed_Vulnerab

ility

---------------------------------------------------------------
CVE and CWE Cited in White Paper about the Heartbleed Vulnerability

CVE and Common Weakness Enumeration (CWE) are included as references in an April 29,
2014 white paper entitled "Why Do Software Assurance Tools Have Problems Finding Bugs
Like Heartbleed?" by James A. Kupsch and Barton P. Miller of the Software Assurance
Marketplace (SWAMP) at the University of Wisconsin. The following were cited as
references in the white paper, which also included the urls: CVE-2014-0160, CWE-130:
Improper Handling of Length Parameter Inconsistency, and CWE-125: Out-of-Bounds Read.

LINKS:

White paper -
https://continuousassurance.org/swamp/SWAMP-Heartbleed-White-Paper-22Apr2014-current.p
df


CVE-2014-0160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

CWE-130 - https://cwe.mitre.org/data/definitions/130.html

CWE-125 - https://cwe.mitre.org/data/definitions/125.html

News page article -
https://cve.mitre.org/news/index.html#may012014_CVE_and_CWE_Cited_in_White_Paper_about
_the_Heartbleed_Vulnerability

---------------------------------------------------------------
CVE and CWE Mentioned in Article about Mitigating Risks of Counterfeit and Tainted
Components in March/April 2014 Issue of Crosstalk

CVE and Common Weakness Enumeration (CWE) are included in an article written by MITRE
Senior Principal Engineer Robert A. Martin entitled "Non-Malicious Taint: Bad Hygiene
is as Dangerous to the Mission as Malicious Intent" in March/April 2014 issue of
"Crosstalk: The Journal of Defense Software Engineering," the main topic of which is
"Mitigating Risks of Counterfeit and Tainted Components."

CVE and CWE are mentioned in a section entitled "Making Change through Business
Value," as follows: "For an example of a behavior change in an industry motivated by a
new perceived business value, consider that many of the vendors currently doing public
disclosures are doing so because they wanted to include CVE [14] Identifiers in their
advisories to their customers. However, they could not have CVE Identifiers assigned
to a vulnerability issue until there was publicly available information on the issue
for CVE to correlate. The vendors were motivated to include CVE Identifiers due to
requests from their large enterprise customers who wanted that information so they
could track their vulnerability patch/remediation efforts using commercially available
tools. CVE Identifiers were the way they planned to integrate those tools. Basically
the community created an ecosystem of value propositions that influenced the software
product vendors (as well as the vulnerability management vendors) to do things that
helped the community, as a whole, work more efficiently and effectively. Similarly,
large enterprises are leveraging CWE Identifiers to coordinate and correlate their
internal software quality/security reviews and other assurance efforts. From that
starting point, they have been asking the Pen Testing Services and Tools community to
include CWE identifiers in their findings. While CWE Identifiers in findings was
something that others had cited as good practice, it was not until the business value
to Pen Testing industry players made sense that they started adopting them and pushing
the state-of-the-art to better utilize them."

CWE is also mentioned in a section entitled "Assurance for the Most Dangerous
Non-Malicious Issues" that explains what CWE is and how the information "can assist
project staff in planning their assurance activities; it will better enable them to
combine the groupings of weaknesses that lead to specific technical impacts with the
listing of specific detection methods. This provides information about the presence of
specific weaknesses, enabling them to make sure the dangerous ones are addressed."

The entire issue is available for free in a variety of formats at
http://www.crosstalkonline.org/.

LINKS:

Crosstalk article -
http://www.crosstalkonline.org/storage/issue-archives/2014/201403/201403-0-Issue.pdf

CWE - https://cwe.mitre.org/

News page article -
https://cve.mitre.org/news/index.html#may012014_CVE_and_CWE_Mentioned_in_Article_about
_Mitigating_Risks_of_Counterfeit_and_Tainted_Components_in_March/April_2014_Issue_of_C

rosstalk

---------------------------------------------------------------
CVE Compatibility Program Updates

Two additional information security products have achieved the final stage of MITRE's
formal CVE Compatibility Process and are now officially "CVE-Compatible." The product
is now eligible to use the CVE-Compatible Product/Service logo, and a completed and
reviewed "CVE Compatibility Requirements Evaluation" questionnaire is posted for the
product as part of the organization's listing on the CVE-Compatible Products and
Services page on the CVE Web site. A total of 161 products to-date have been
recognized as officially compatible.

The following products are now registered as officially "CVE-Compatible":

* Altex-Soft - Altex-Soft Ovaldb
* NSFOCUS Information Technology Co., Ltd. - Next-Generation Firewall (NF)

In addition, Proximis declared that its Apache CouchDB JSON Database is
CVE-Compatible, and Codenomicon, Ltd. declared that its binary vulnerability scanner,
Codenomicon Appcheck, is CVE-Compatible.

For additional information and to review all products and services listed, visit the
CVE Compatibility Section on the CVE Web site.

LINKS:

Altex-Soft Ovaldb - https://cve.mitre.org/compatible/questionnaires/161.html

NSFOCUS Next-Generation Firewall (NF) -
https://cve.mitre.org/compatible/questionnaires/160.html

Proximis - http://www.proximis.com/

Codenomicon - http://www.codenomicon.com/

CVE Compatibility Process - https://cve.mitre.org/compatible/process.html

CVE Compatibility Requirements - https://cve.mitre.org/compatible/requirements.html

Participating Organizations - https://cve.mitre.org/compatible/organizations.html

Make a Declaration - https://cve.mitre.org/compatible/make_a_declaration.html

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* CVE Mentioned in Preface of March/April 2014 Issue of "Crosstalk: The Journal of
Defense Software Engineering"

* CVE-IDs Included in Annual "Secunia Vulnerability Review 2014"

* CVE Mentioned in Article about Vulnerability Statistics on "NetworkWorld.com"

* CVE Mentioned in Article about Vulnerability Statistics on "GCN.com"

Read these stories and more news at https://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy
the following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send
the message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message:
"SUBSCRIBE CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks
of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or
send an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.

Thursday, March 6, 2014

CVE Announce - March 6, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences,
new Web site features, etc. right to your email box. Common Vulnerabilities and
Exposures (CVE) is the standard for information security vulnerability names. CVE
content results from the collaborative efforts of the CVE Editorial Board, which is
comprised of leading representatives from the information security community. Details
on subscribing (and unsubscribing) to the email newsletter are at the end. Please feel
free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/March 6, 2014
-------------------------------------------------------

Contents:

1. Technical Guidance for Handling the New CVE-ID Syntax Now Available
2. ViewTrust Technology, Inc. Makes Declaration of CVE Compatibility
3. Also in this Issue
4. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

Technical Guidance for Handling the New CVE-ID Syntax Now Available

A new "Technical Guidance for Handling the New CVE-ID Syntax" page is now available on
the CVE Web site. The new page provides technical guidance and test data for
developers and consumers for tools, web sites, and other capabilities that use CVE
Identifiers (CVE-IDs), including the following: considerations for input and output
formats, considerations for extraction or parsing, extraction and conversion methods
for CVE-IDs, an example conversion algorithm for incoming IDs, and CVE-ID Test Data
for Implementers available for download in a ZIP file.

Feedback about this page and/or the test data is welcome at cve-id-change@mitre.org.

LINKS:

Technical Guidance for Handling the New CVE-ID Syntax page -
https://cve.mitre.org/cve/identifiers/tech-guidance.html

CVE-ID Test Data for Implementers -
https://cve.mitre.org/cve/identifiers/tech-guidance.html#test_data

---------------------------------------------------------------
ViewTrust Technology, Inc. Makes Declaration of CVE Compatibility

ViewTrust Technology, Inc. declared that its aggregation capability, Analytic
Continuous Monitoring Engine (ACE), is CVE-Compatible. For additional information
about this and other CVE-Compatible products, visit the CVE-Compatible Products and
Services section.

LINKS:

ViewTrust Technology - http://www.viewtrust.com/

CVE Compatibility Process - https://cve.mitre.org/compatible/process.html

CVE Compatibility Requirements - https://cve.mitre.org/compatible/requirements.html

Participating Organizations - https://cve.mitre.org/compatible/organizations.html

Make a Declaration - https://cve.mitre.org/compatible/make_a_declaration.html

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* "CVE Data Sources and Product Coverage" Page Added to CVE Web Site

* CVE Now Available in CVRF Format

Read these stories and more news at https://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy
the following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send
the message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message:
"SUBSCRIBE CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks
of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or
send an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.

Thursday, January 23, 2014

CVE Announce - January 24, 2014 (opt-in newsletter from the CVE Web site)

Welcome to the latest issue of the CVE-Announce e-newsletter. This email newsletter is
designed to bring recent news about CVE, such as new versions, upcoming conferences,
new Web site features, etc. right to your email box. Common Vulnerabilities and
Exposures (CVE) is the standard for information security vulnerability names. CVE
content results from the collaborative efforts of the CVE Editorial Board, which is
comprised of leading representatives from the information security community. Details
on subscribing (and unsubscribing) to the email newsletter are at the end. Please feel
free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/January 24, 2014
-------------------------------------------------------

Contents:

1. New CVE-ID Format in Effect as of January 1, 2014
2. CVE Now Available in CVRF Format
3. "CVE Data Sources and Product Coverage" Page Added to CVE Web Site
4. Compatibility Program Updates
5. Also in this Issue
6. Details/Credits + Subscribing and Unsubscribing


FEATURE STORY:

New CVE-ID Format in Effect as of January 1, 2014

The new syntax for CVE Identifiers (CVE-IDs) took effect on January 1, 2014. The new
CVE-ID syntax is variable length and includes:

CVE prefix + Year + Arbitrary Digits

IMPORTANT: The variable length arbitrary digits will begin at four (4) fixed digits
and expand with arbitrary digits only when needed in a calendar year, for example,
CVE-YYYY-NNNN and if needed CVE-YYYY-NNNNN, CVE-YYYY-NNNNNNN, and so on. This also
means there will be no changes needed to previously assigned CVE-IDs, which all
include 4 digits.

Visit the "CVE-ID Syntax Change" page for additional information, and send any
comments or concerns to cve-id-change@mitre.org.

LINKS:

CVE-ID Syntax Change page - https://cve.mitre.org/cve/identifiers/syntaxchange.html

Syntax Change Infographic - https://cve.mitre.org/cve/identifiers/cve-ids.html

Syntax Change FAQs - https://cve.mitre.org/about/faqs.html#f

---------------------------------------------------------------
CVE Now Available in CVRF Format

The CVE List is now publishing CVE content using the Common Vulnerability Reporting
Framework (CVRF). Developed by the Industry Consortium for Advancement of Security on
the Internet (ICASI), CVRF is an XML-based standard that enables software
vulnerability information to be shared in a machine-parsable format between
vulnerability information providers and consumers.

CVRF is currently used by major vendors, including Red Hat, Inc., Microsoft
Corporation, Cisco Systems, Inc., and Oracle Corporation, which issue their security
advisories in CVRF format.

Having vulnerability information in a single, standardized format speeds up
information exchange and digestion, while also enabling automation.

Visit the "Download CVE" page to access CVE content in CVRF format, or the "CVE Usage
of CVRF" page to learn more.

LINKS:

MITRE News Release -
http://www.mitre.org/news/press-releases/cve-vulnerability-dictionary-to-adopt-the-com
mon-vulnerability-reporting


CVRF - http://www.icasi.org/cvrf

Download CVE page - https://cve.mitre.org/data/downloads/index.html

CVE Usage of CVR page - https://cve.mitre.org/cve/cvrf.html

---------------------------------------------------------------
"CVE Data Sources and Product Coverage" Page Added to CVE Web Site

A new "CVE Data Sources and Product Coverage" page has been added to the CVE List
section of the CVE Web site. The page details the sources that provide data to help
MITRE build the CVE List, and the "must have" product coverage as determined by the
CVE Editorial Board.

The previous "CVE Data Sources" page, for sources used from 1999 through 2013, has
been archived at https://cve.mitre.org/cve/data_sources.html.

LINKS:

CVE Data Sources and Product Coverage page -
https://cve.mitre.org/cve/data_sources_product_coverage.html

CVE Data Sources (Archived) page - https://cve.mitre.org/cve/data_sources.html

---------------------------------------------------------------
CVE Compatibility Program Updates

Four additional information security products from three organizations have achieved
the final stage of MITRE's formal CVE Compatibility Process and are now officially
"CVE-Compatible." The product is now eligible to use the CVE-Compatible
Product/Service logo, and a completed and reviewed "CVE Compatibility Requirements
Evaluation" questionnaire is posted for the product as part of the organization's
listing on the CVE-Compatible Products and Services page on the CVE Web site. A total
of 159 products to-date have been recognized as officially compatible.

The following 4 products are now registered as officially "CVE-Compatible":

Beijing Topsec Co., Ltd. -
* TopScanner

Cr0security -
* Cr0security Penetration Testing and Consultant Services
* Cr0security Certified Security Testing (CCST)

NetentSec, Inc. -
* NetentSec Next Generation Firewall

Use of the official CVE-Compatible logo will allow system administrators and other
security professionals to look for the logo when adopting vulnerability management
products and services for their enterprises and the compatibility process
questionnaire will help end-users compare how different products and services satisfy
the CVE compatibility requirements, and therefore which specific implementations are
best for their networks and systems.

In addition, two organizations have made Declarations to Be CVE-Compatible for two
products: Hillstone Networks declared that its Hillstone Networks Intrusion Protection
System is CVE-Compatible, and ADTsys Cloud Security service will be CVE-Compatible.

For additional information about CVE compatibility and to review all products and
services listed, visit the CVE Compatibility Process and CVE-Compatible Products and
Services pages on the CVE Web site.

LINKS:

TopScanner - https://cve.mitre.org/compatible/questionnaires/159.html

Cr0security Penetration Testing and Consultant Services -
https://cve.mitre.org/compatible/questionnaires/156.html

Cr0security Certified Security Testing -
https://cve.mitre.org/compatible/questionnaires/157.html

NetentSec Next Generation Firewall -
https://cve.mitre.org/compatible/questionnaires/158.html

ADTsys Cloud Security service - https://cve.mitre.org/compatible/organizations.html#a

Hillstone Networks Intrusion Protection System -
https://cve.mitre.org/compatible/organizations.html#h

CVE Compatibility Process - https://cve.mitre.org/compatible/process.html

CVE Compatibility Requirements - https://cve.mitre.org/compatible/requirements.html

CVE-Compatible Products and Services - https://cve.mitre.org/compatible/

Make a Declaration - https://cve.mitre.org/compatible/make_a_declaration.html

---------------------------------------------------------------
ALSO IN THIS ISSUE:

* New CVE Editorial Board Member for Microsoft Corporation

* New CVE Editorial Board Member for Cisco Systems, Inc.

* New CVE Editorial Board Member for National Institute of Standards and Technology

Read these stories and more news at https://cve.mitre.org/news

---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: Steve Boyle, Information Security Technical Center. Writer: Bob
Roberge. The MITRE Corporation (www.mitre.org) maintains CVE and provides impartial
technical guidance to the CVE Editorial Board on all matters related to ongoing
development of CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new email message and copy
the following text to the BODY of the message "SIGNOFF CVE-Announce-list", then send
the message to: listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of the message:
"SUBSCRIBE CVE-Announce-List".

Copyright 2014, The MITRE Corporation. CVE and the CVE logo are registered trademarks
of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at https://cve.mitre.org or
send an email to cve@mitre.org.

Learn more about Making Security Measurable at http://measurablesecurity.mitre.org and
Strengthening Cyber Defense at
http://www.mitre.org/work/cybersecurity/cyber_standards.html.