Re: new OpenSSL flaws

2014-06-08 Thread Solar Designer
On Sun, Jun 08, 2014 at 10:38:50AM +0200, Francois Ambrosini wrote:
 I am a mere user who happened to spot an inconsistency and wanted to
 inform all parties.

I appreciate the constructive nature of your messages.

 I will not comment on your guesses and opinions with information I do
 not have. I'll just state that I find your interpretation of the quote
 from the OpenSSL wiki rather optimistic,

It's not interpretation of the quote from their wiki.  It's what I think
they may and should do next time, given the circumstances, and an
observation that the specific wording on the wiki technically does not
contradict that.

 and give you the additional
 hint that a public statement from Mark Cox on Google+ goes against it
 (check the timeline post).

On the contrary, the timeline shows that distros wasn't the only place
OpenSSL sent a notification to.  It also lists CERT/CC, ops-trust, and
selected OpenSSL Foundation contracts.  So OpenSSL did have an
additional list of who to notify at that time.  I think they may have
such a list next time as well, and they may include LibreSSL on it.

 I humbly think it was (and is) not the right time for guesses and I
 must confess my surprise at your response. I would have thought that,
 with the new responsibility given to the distro list, you would want
 to check with the OpenSSL people first.

I think I am in a better position to politely put light pressure on
OpenSSL by stating my opinion publicly - namely, suggesting that they
notify LibreSSL next time - regardless of how exclusive or not their
planned use of the distros list might have been.

I especially don't want to end up receiving any non-public information
on their decision-making on who and how to notify, at which point I'd
have to choose between two evils: reveal something they might disclose
to me as (implied or stated) confidential or not informing you and the
general public of that something if it's relevant to this discussion.

As you can see, I've CC'ed this and the message you replied to, to
Mark Cox, who managed OpenSSL's recent notification to distros list.
I don't expect Mark to comment, but I'd like him to be aware.

Mark - I hope you understand and agree with my position on this, as well
as my reasoning for not coordinating this with OpenSSL in private first.

Alexander



Re: new OpenSSL flaws

2014-06-08 Thread Solar Designer
On Fri, Jun 06, 2014 at 10:26:48AM +0400, Solar Designer wrote:
 On Thu, Jun 05, 2014 at 04:38:24PM -0600, Theo de Raadt wrote:
  Kurt and Solar --
  
  You are the primary contacts for the oss-security email list.
 
 Kurt is not.

Sorry for going slightly off-topic, since this is not an OpenBSD thing,
but I think it's appropriate to post the below in here.

I think I need to clarify Kurt's exact role on oss-security and distros,
given how suspicious people are and for the sake of transparency, even
though I find this otherwise irrelevant to the issue at hand.  BTW, I
am not CC'ing this to Kurt because we managed to offend him so much that
he doesn't want to receive these e-mails anymore.  I'll post the main
content of this message to oss-security as well, crediting Theo for the
indirect reminder that more transparency is needed.

On the linux-distros lists, Kurt is one of the members from Red Hat.
He has no special privileges there.  Kurt happens to be assigning CVE
IDs from Red Hat's pool when people (those reporting vulnerabilities
externally and/or other list members) ask for those.

Kurt used to be assigning CVE IDs from Red Hat's pool on the public
oss-security list as well.  He was doing this for a long while, and I
think is well recognized for that.  Now MITRE takes care of this.

Kurt currently has co-moderator privileges on oss-security, for the sole
purpose of approving obviously on-topic messages from new addresses (not
yet pre-approved), especially when I am not around (but usually I am).
This minimizes delivery delays.  This does not make Kurt a primary
contact for the list - it's a rather limited and technical role, and an
unpleasant one (since most messages in the moderation queue are spam),
that Kurt at some point agreed to help with (but may resign from it
anytime).  Another current co-moderator on oss-security is Josh
Bressers.  Both Kurt and Josh are from Red Hat.  The set of
co-moderators is occasionally changing as people volunteer or resign.
I think I should adopt a practice to announce such changes on
oss-security itself right away, for the sake of transparency, even
though the additional co-moderators (everyone besides me) only approve
obvious on-topic messages and don't reject anything, so the
responsibility for the list's policies remains mine (and I am the only
one to blame).

Conspiracy theorists may now say that this is a privilege that
provides (a few hours of?) advance notification, and that messages may
be deliberately delayed.  I've heard such claims about Bugtraq (they
might or might not be right).  On oss-security, most messages are from
pre-approved senders (so they get posted right away, with no ability for
a co-moderator to even see them before they're sent to everyone), and
the few that get into the moderation queue are approved quickly (from
minutes to hours, but not days - whenever I or a co-moderator gets a
chance to check our e-mail and confirm that the message is not spam and
is on-topic).  Such concerns could apply to Bugtraq (and do apply, as
we've seen from some public criticism of Bugtraq) and to FD as well.
I think they apply to oss-security to a smaller extent, because a lot of
people (who post to oss-security) actually know that delays are usually
non-existent or, when they do occur, are much smaller than those on
Bugtraq (and likely smaller than those on FD as well, but I'd need to
actually analyze the data to make sure).  (I do think Bugtraq's delays
are often unacceptable, regardless of why they occur.)

As far as I'm aware, no oss-security posting was ever abusively delayed.
There are some rare occasions where a posting is questionable (neither
obviously on-topic nor obviously off-topic) and a moderation decision
takes time to make - e.g., sometimes I contact the sender to have them
clarify why their posting would be appropriate for oss-security.  In
those cases, as well as even for obviously off-topic messages, the
co-moderators do nothing, and I handle these (almost always same day).
IIRC, none of these were vulnerability reports in open source software.
I do recall some that were vulnerability reports in closed source
software (and this needed to be clarified before they got rejected as
off-topic).  When such misdirected reports happen, we don't make use of
the information in the rejected postings (and the sender typically posts
to FD or/and Bugtraq).

Alexander



Re: new OpenSSL flaws

2014-06-07 Thread Solar Designer
On Sat, Jun 07, 2014 at 09:13:36AM +0200, Francois Ambrosini wrote:
 On Sat, 7 Jun 2014 07:04:47 +0400
 Solar Designer so...@openwall.com wrote:
 
  Being on the distros list is not mandatory to receive advance
  notification of security issues.  The list is just a tool.  People
  reporting security issues to the distros list are encouraged to also
  notify upstream projects/developers of the affected software, other
  affected distro vendors, and/or affected Open Source projects.
 
 You and others may want to know that ??? since yesterday ??? the OpenSSL
 wiki says otherwise. Quoting:
 
 If you would like advanced notice of vulnerabilities before they are
 released to the general public, then please join
 [http://oss-security.openwall.org/wiki/mailing-lists/distros Operating
 system distribution security contact lists] at OpenWall's OSS Security
 
 http://wiki.openssl.org/index.php?title=Security_Advisoriesdiff=1700oldid=1697

Thanks for letting me know.  I wasn't aware of this.  I don't know
whether this wiki edit is authoritative for the OpenSSL project, but if
it is it means that there's greater assurance those on distros list will
continue to receive advance notification, and indeed it's simpler for
the OpenSSL project to be able to notify more distro vendors at once.

I don't see it as contradictory to what I wrote (quoted above): it
doesn't say that those who haven't joined will definitely not be notified.
I guess OpenSSL will maintain an additional list of who to notify,
besides the distros list.  As I said before, I can't speak for the
OpenSSL project, though - so these are just guesses.

My personal opinion is that if OpenBSD doesn't join the distros list,
yet wants LibreSSL to be notified of OpenSSL security issues, OpenSSL
should be notifying LibreSSL directly.  I think it'd be helpful if
LibreSSL nominates specific contact persons for that, along with PGP
keys to use, and informs the OpenSSL project of that.  (Use of PGP was
mandatory in the recent advance notification offered to distros list.)
Once that has been done, you'd have (more) reason to complain if you're
not notified next time (but I hope you will be).

Alexander



Re: new OpenSSL flaws

2014-06-06 Thread Solar Designer
To clarify and for the record:

Being on the distros list is not mandatory to receive advance
notification of security issues.  The list is just a tool.  People
reporting security issues to the distros list are encouraged to also
notify upstream projects/developers of the affected software, other
affected distro vendors, and/or affected Open Source projects.

OpenBSD having declined to use the tool shouldn't be interpreted e.g. by
OpenSSL as a reason not to notify LibreSSL directly.  I don't know if
such reasons exist or not, but OpenBSD not being on distros is not it.

I do think OpenBSD would benefit from using the tool, increasing the
percentage of issues you do receive advance notification for, if you'd
like that.  However, tools and ethics are separate things.

Alexander