From de5a0e4f6f7c78f35ebc520834e243dc0fb4156c Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Wed, 25 Nov 2015 12:52:11 +0000 Subject: Commit improvement wordings to glossary from Sander Bos git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@37891 e39458fd-73e7-0310-bf30-c45bca0a0e42 --- doc/security-team.d.o/glossary | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to 'doc/security-team.d.o/glossary') diff --git a/doc/security-team.d.o/glossary b/doc/security-team.d.o/glossary index 512e283f03..2ab86c8e0c 100644 --- a/doc/security-team.d.o/glossary +++ b/doc/security-team.d.o/glossary @@ -1,15 +1,15 @@ # Glossary -DSA, SPU, embargo, etc... +TODO: DSA, SPU, embargo, etc... CVE id : *Common Vulnerabilities and Exposures* id. - In order to refer to a vulnerability, an id provided by [Mitre](#mitre) is used. + In order to refer to a vulnerability, an id provided by [MITRE](#mitre) is used. This id is unique for each public vulnerability. [Website](https://cve.mitre.org/) -Mitre -: Not-for-profit company which maintain the [CVE](#CVE) id system. [Website](https://www.mitre.org/) +MITRE +: The MITRE Corporation, a US based not-for-profit company, best known for maintaining the [CVE](#CVE) id system. [Website](https://www.mitre.org/) oss-security -: *Open Source Software Security*. [Website](http://oss-security.openwall.org/) +: *Open Source Software Security*. Community for open source software security research, best known for its equally named mailing list. [Website](http://oss-security.openwall.org/) -- cgit v1.2.3