My 1st ever CVE ID

Hi guys,

I am really excited for my 1st ever CVE ID. So today, I will share the breakdown of the process for getting the CVE ID. Maybe there are other blogs or websites sharing this process, but I wanted to share my journey on getting it.

I'm relatively new in this field so pardon for my little knowledge that I have. I'm doing this for my own experience and knowledge. Also for the love of anything related to security.

Below are the steps I've taken for the process.

1) Find vulnerability on your target. You can check whether your target is on the list of participating CNA. If it is not under any CNA, you can request it at MITRE Corporation.

You can check the list of participating CNA here: https://cve.mitre.org/cve/request_id.html

2) After that, you can request it via web form here: https://cveform.mitre.org/



The process is quite simple. You simply fill in the form with required information and in 24 hours, they will respond to your email.

3) You will then get this kind of email. Your status of CVE ID will be put as "reserved" until you have given them a reference or link regarding how you exploit the vulnerability. You will need to have any github page or blog. Just write about how to exploit it in the blog or github page.

4) Reply to the same email from MITRE with your link of reference github/blog.


After that lies the waiting game for them to verify it. For me, it takes 27 days for them to verify and reply to my email.

They will reply your email as per below screenshot.


Then, Boom you will get your CVE ID. The process was simpler than I thought it would be.

Also, I will share the timeline for the process I've gone through.

  8 April 2019 : Send email to vendor to seek consent/permission to report the vulnerability.
18 April 2019 : Follow-up with vendor on the issue.
30 April 2019 : Follow-up with vendor on the issue.
  2 May  2019 : Vendor reply saying they give permission for submitting the vulnerability.
  2 May  2019 : Requesting CVE-ID to MITRE via web form.
17 May  2019 : Replying the email for MITRE with reference regarding the vulnerability.
28 May  2019 : MITRE reply email by giving the CVE ID.

/*Do note that the vulnerability was found during penetration testing with some client. So the date of report and fixing process of the vulnerability is not included in the timeline.*/

/*The timeline might be different depending on vendor. There's a lot of factor where the timeline will change. The timeline does not necessarily follow as per above timeline.*/

In my case, I do seek consent/permission from the vendor to disclose the vulnerability. There are cases where people reported the vulnerability but no response from the vendor. In this case, the process is still unbeknownst to me as I'm still new in this kind of thing. I need to learn and search for more vulnerability to further increase my knowledge and experience.

In addition, I do submit this to exploit db. Now waiting for their feedback. I'm hoping to share more kind of thing related to security.

Thank you for your time reading this. I hope this kind of sharing, give you guys a general knowledge on how to get your CVE ID. So, go get your CVE ID guys.

Credit: Special thanks to d3ck4 who helped me a lot and encourage me to get the CVE ID and my colleague for helping me.

Comments

  1. Thanks for posting the useful information to my vision. This is excellent information.
    CNA Training

    ReplyDelete

Post a Comment

Popular posts from this blog

Petraware pTransformer ADC before 2.1.7.22827 allows SQL Injection via the User ID parameter to the login form.

Setting up MobSF in Ubuntu 18.04

Setting up RMS in Ubuntu 18.04