Tuesday, 2023-01-24

opendevreviewMerged openstack/ossa master: Update Jeremy Stanley OpenPGP key expiration  https://review.opendev.org/c/openstack/ossa/+/87152812:46
opendevreviewJeremy Stanley proposed openstack/ossa master: Add OSSA-2023-002 (CVE-2022-47951)  https://review.opendev.org/c/openstack/ossa/+/87163515:14
fungiprometheanfire: d34dh0r53: ^ i'll revise that and un-wip as soon as we have all the review links15:14
opendevreviewJeremy Stanley proposed openstack/ossa master: Add OSSA-2023-002 (CVE-2022-47951)  https://review.opendev.org/c/openstack/ossa/+/87163515:28
fungiprometheanfire: d34dh0r53: ^ that revision has all the change links now15:29
fungiif someone's available for a quick double-check, we can approve asap and get it published so i can start sending copies to mailing lists15:29
tobias-urdinjust a quick question, why is that public before new versions are available?15:30
tobias-urdinis embargo lifted already?15:30
fungiyes, the embargo was scheduled to end at 15:00 utc today15:30
fungihalf an hour ago15:31
fungithe changes are all pushed to review for their respective projects now15:31
fungiand are in the process of being approved as we speak15:31
tobias-urdinack, i see15:31
fungiit's not all instantaneous, for obvious reasons15:32
fungiespecially for one like this that spans several projects and has over 20 patches for various branches15:32
tobias-urdinyeah it makes sense, I just thought that maybe patches was going to be silently merged and then OSSA public when new releases were available, but it's also hard to keep private I understand15:34
tobias-urdinsilently as in: it's just random public patches, but would probably raise suspicion anyway15:34
fungiright, no we don't do that. we try to be as transparent as possible about everything, but that does sometimes lead to delays. it's a trade-off15:36
fungiif i had my way, everything would just be zero-day public bug reports and projects would fix them with some urgency, but not everyone agrees with my viewpoint on that so we have a rather cumbersome process of coordinating/reviewing/testing fixes in private and trading around copies of patches to numerous organizations ahead of time15:39
fungibut at least we are able to switch it all to 100% public visibility once it's done15:39
tobias-urdinyea I agree with you, I just feel sorry for public clouds that doesn't restrict logins, literally get a admin account login and delete everything :(15:40
fungiyes, the ones who want can get copies of the patches ahead of time: https://security.openstack.org/vmt-process.html#downstream-stakeholders15:41
fungiunder our present process at least15:41
fungiand many public cloud providers do have their security teams enrolled in that15:42
fungithe ossa passes testing and the preview build is here: https://c423e137b3a1318db26e-f5dac079145e2b681e216f4ad0aa8d74.ssl.cf1.rackcdn.com/871635/2/check/openstack-tox-docs/6fe22ab/docs/ossa/OSSA-2023-002.html15:45
fungisince it seems like other vmt members aren't around at the moment, i'll go ahead and self-approve it15:45
fungihoping it will be live on security.o.o and i'll be able to send copies to mailing lists by the top of the hour15:47
fungiif there are any errors, we can always revise and distribute errata afterward15:47
opendevreviewMerged openstack/ossa master: Add OSSA-2023-002 (CVE-2022-47951)  https://review.opendev.org/c/openstack/ossa/+/87163515:51
tobias-urdinfungi: what the requirements for being added to the downstream list?16:02
fungitobias-urdin: "distributions, products, private and public service offerings that are negatively affected by vulnerabilities" and "you should definitely be included on that email distribution list"16:03
fungibasically public clouds running openstack and distributors of openstack software, but we've also added representatives from community teams like the deployment projects and the central stable branch maintainers in the past16:06
tobias-urdinfungi: ack, where can I apply? :) I'd like us to be on that list16:48
fungitobias-urdin: per https://security.openstack.org/vmt-process.html#downstream-stakeholders just send me an e-mail explaining why you want it, and i'll confer with the other vmt members16:52
tobias-urdinfungi: ack, thanks!16:53
SvenKieskehey there, regarding the wording for the fixes for CVE-2022-47951 I had some comments, because it is imho not strong enough, I did post it in code review here: https://review.opendev.org/c/openstack/glance/+/871613 but I noticed the same text appears in the fixes in the other projects as well.18:02
SvenKieskeso I figured I maybe should ask here if this wording was somehow coordinated and if it maybe could get adjusted to nudge users into not enabling potential security vulnerabilities, by making it clear that this is what they do if the activate certain options.18:04
fungiSvenKieske: you probably want to take that up with dansmith and abhishekk in #openstack-glance18:05
fungithey were responsible for the wording choices in the help string18:06
SvenKieskefungi: thanks for the pointer :)18:06
fungibut yes, the wording included in there was also in the patches provided to downstream stakeholders (linux distros, cloud providers, et cetera) a week ago18:07
fungiso generally we try to avoid making unnecessary alterations to those changes and prefer to update help messages as a separate change (which could also be backported if the reviewers agree)18:08
SvenKieskeah, so maybe that ship has sailed already? I'm a little confused as to the state of these patches, as none of them are merged yet, but downstream already has them for a week? the woes of responsible disclosure, I guess..18:08
fungiyes, i got a little ranty about it earlier today before you joined the channel: https://meetings.opendev.org/irclogs/%23openstack-security/%23openstack-security.2023-01-24.log.html18:10
SvenKieskeanyway, don't want to make your work harder than it already is, will wait for tomorrow and then maybe propose alternative wording as a followup patch, if there is interest18:10
SvenKieskefungi: thanks for the log :D I like your stance on the security side of things btw, also the transparency is greatly appreciated :)18:12
fungiit's definitely a matter of balancing various trade-offs18:13
fungii gave a talk about it at oscon a while back... 2015?18:13
fungidoing embargoed vulnerability management in an otherwise 100% public open source project is not without its challenges18:13
SvenKieskesure, I'm still waiting for some small vendor to sue the large vendors who get an unfair competetive advantage by getting to the patches earlier :D at least under german law that should be easily possible, but IANAL :D18:14
fungiwe don't discriminate based on how big the organization is, we just want to be able to vet them somehow18:15
fungiwe also keep the advance notification window as short as we reasonably can, in order to minimize the damage from an early leak during that time18:15
SvenKieskefungi: sure, that comment was more pointed at linux-distros Lists et al.18:15
SvenKieskethe downstream stakeholders link is interesting, will chat with my org if we would like to be included there, what would it take? I presume some ability to receive gpg encrypted mail?18:16
fungibecause of the inherent challenges and seeming contradiction to how we normally design and develop the software, we try to reserve the embargo process for only the most serious vulnerabilities and push to handle less severe risks through a more public process18:17
fungiSvenKieske: we don't even encrypt the mail to that list, we just ask the organizations to be cautious with the information and patches18:17
SvenKieskewe are just a small/mid sized semi-public cloud provider, fortunately most APIs are not exposed directly to external customers.18:17
fungiyou'd be surprised how many struggle to agree on a single encrypted messaging solution18:18
SvenKieskeoh okay, well if the transport channels are encrypted that might be fine, if it's only for a few days18:18
fungiyes, we limit the period to 3-5 business days18:18
fungialso as a matter of policy we won't keep a vulnerability report private for more than 90 days even if it can't be fixed in that timeframe18:19
SvenKieskegood to know and even better to do18:20
SvenKieskeokay I guess I'm heading out of office, be there vulns or not, so: have a nice evening, or whatever applies to your timezone :D 18:21
fungiyes, before enacting that policy we had some reports sit rotting in private for years and years because there was no consensus on severity or approach, and no sense of urgency when it can remain private indefinitely18:21
fungithanks SvenKieske, you too!18:21

Generated by irclog2html.py 2.17.3 by Marius Gedminas - find it at https://mg.pov.lt/irclog2html/!