Table of Contents

oss-security Mailing List Charter

Group Purpose

The purpose of the Open Source Security (oss-security) group is to encourage public discussion of security flaws, concepts, and practices in the Open Source community. The members of this group include, but are not limited to Open Source projects, distributors, researchers, and developers.

List Membership and Moderation

Membership to this group is not formally restricted, but is targeted at Open Source Projects, Distributors, Researchers, and Developers.

Anyone can send mail to the mailing list at oss [dash] security [at] lists [dot] openwall [dot] com, regardless of membership status. Non-members, and new members will have their messages to the mailing list moderated to ensure that the discussions remain on topic and stay positive. Once a person has shown themselves to be a responsible community member, their messages to the list will no longer be moderated.

Anyone is welcome to subscribe to the mailing list by sending an empty message to oss [dash] security [dash] subscribe [at] lists [dot] openwall [dot] com or entering the e-mail address on the subscription page. You will be required to confirm your subscription by “replying” to the automated confirmation request that will be sent to you. You will be able to unsubscribe at any time and we will not use your e-mail address for any other purposes or share it with a third party. However, if you post to the list, other subscribers and those viewing the archives may see your address(es) as specified on your message.

Please note that registration on this wiki is distinct from mailing list subscription; you're not automatically subscribed when you register on the wiki.

A read-only archive of the discussions contained on the list is available to the general public locally, as well as via MARC and SecLists.Org (RSS feed). Additionally, there is Twitter account oss_security.

List Content Guidelines

CVE Requests

Previously, one could request CVE IDs for issues in Open Source software from oss-security. This is no longer the case. Instead, please start by posting about the (to be made) public issue to oss-security (without a CVE ID), request a CVE ID from MITRE directly, and finally “reply” to your own posting when you also have the CVE ID to add. With the described approach you would only approach MITRE after the issue is already public, but if you choose to do things differently and contact MITRE about an issue that is not yet public, then please do not disclose to them more than the absolute minimum needed for them to assign a CVE ID.

Contact Information

If you experience any problems with mailing list subscription or setup, or have suggestions on improving it, please contact us at listadmin [at] oss [dash] security [dot] openwall [dot] org.

1) Some kinds of embargoed information (intended for public disclosure in at most 2 weeks) may initially be disclosed to distros, but by doing so you accept responsibility to also bring the issue to oss-security, and in most cases you should just post to oss-security right away instead of ever posting to distros