Received: by 2002:a05:6358:3188:b0:123:57c1:9b43 with SMTP id q8csp26348190rwd; Mon, 3 Jul 2023 08:30:25 -0700 (PDT) X-Google-Smtp-Source: APBJJlHXEI3kBeQvrYhCD6lEbfVGkURLCWof44bS1gIKxAB5Va/kDZq0Mc0e06fTLDT1rB9hEFmb X-Received: by 2002:a92:cc0d:0:b0:345:d58d:9ae6 with SMTP id s13-20020a92cc0d000000b00345d58d9ae6mr9811072ilp.9.1688398225536; Mon, 03 Jul 2023 08:30:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1688398225; cv=none; d=google.com; s=arc-20160816; b=a4VIlBZzoPKqcDPlFgocvNXk6pVkeSI3U+fOZ+z+bjhaWLLmoSB8QKhecAyorFjB0s r0PSE5sepqvniRhmzAVt9kGx57+K15FmK3aTSHDYGjB0vpHrKz7mhtAfFQX0Lb33dUP0 6r+E75tblzAzsbP6fTKQtEfJlQRPHwE/csish5wOZyIBGRfsA0PT8ltN1a2fIXnXtcnf ivusTuV9waLj4EV7NMV4nHsTqLhcV0rIy6SP3wJVpP2AwEvDY/7hVCxSx26y4PlFnFT6 Y2i8Jqd2OK99Qqd8kAlCcRdCAERYh5bHxgDyJRP62shTQkCjWkzRYDdIegCzIubY8zp5 lBDw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=J7JGlCAHhl0XSqpNxNMzzq8yQM2zrNXhF/a4EH/9TN8=; fh=LPmYlfYwhgXcIrBeQGHaKOzXRYUqPmVTvVQVXww4tn0=; b=I8q67qaBtGMnIuTGxwfkXUUSJyKPXbvhUJxqhn6E6ZWFbPD/LhFYNXX9ArhzHmyW0J n7Typu8doKpff+70ZAl8o1HaEoeuy+G3LMXlTO85FWXkGNiMRNsoqR/HN7com971OCeI vctS+0qAcO+BNYc/ZznAQDaTJ5h3E046B/dUVt7GK5iEolZsF1M7jw3gl8/kbYhHboLk GAm+c/NpbHiFc1Qn0y3c5Ze1SU7XT4lynigCPjCd9ROdx+bQGKQ9IdY1DRHxcpFEjher RaxOFvQGui+1OzBtWdx5nYtLSj2A1k7JvGCKctRuCYeJU8/wlSHOGiG7+tSQG1d7LEvz zjdg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=lqQaODny; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i191-20020a6387c8000000b0055ba5bb0bd4si2339012pge.776.2023.07.03.08.30.12; Mon, 03 Jul 2023 08:30:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=lqQaODny; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231244AbjGCPAc (ORCPT + 99 others); Mon, 3 Jul 2023 11:00:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42942 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230063AbjGCPAb (ORCPT ); Mon, 3 Jul 2023 11:00:31 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 26AB4E41; Mon, 3 Jul 2023 08:00:30 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id AFA1160F58; Mon, 3 Jul 2023 15:00:29 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 9B0FFC433C7; Mon, 3 Jul 2023 15:00:28 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1688396429; bh=lIdqQ67i0FMsC0cUxCJ5AfsUJuPaQdWJi5CbAOYuFN0=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=lqQaODny3PFiok3uuUGZ6RZMrVppXRyHc0EQzS5vSky8C1535Ew23fb+VpDMsh2R7 5G/6V33iXSD8GKWOU6nSjt58XiHiRJEMJbTMC22aAfAnFPfltISAUNDBXp2f41ebzV oXxIdeuZvhu1IP9Wo5ArwWXnq2rsDUVMmG3METKA= Date: Mon, 3 Jul 2023 17:00:15 +0200 From: Greg Kroah-Hartman To: Willy Tarreau Cc: Kees Cook , linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, security@kernel.org, corbet@lwn.net, workflows@vger.kernel.org Subject: Re: [PATCH 2/2] Documentation: security-bugs.rst: clarify CVE handling Message-ID: <2023070335-groggily-catfish-9ad5@gregkh> References: <2023063020-throat-pantyhose-f110@gregkh> <2023063022-retouch-kerosene-7e4a@gregkh> <202306301114.E199B136@keescook> <2023070213-capacity-moneybags-3668@gregkh> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Jul 03, 2023 at 06:08:00AM +0200, Willy Tarreau wrote: > On Sun, Jul 02, 2023 at 02:39:49PM +0200, Greg Kroah-Hartman wrote: > > On Fri, Jun 30, 2023 at 11:18:37AM -0700, Kees Cook wrote: > > > On Fri, Jun 30, 2023 at 09:14:21AM +0200, Greg Kroah-Hartman wrote: > > > > The kernel security team does NOT assign CVEs, so document that properly > > > > and provide the "if you want one, ask MITRE for it" response that we > > > > give on a weekly basis in the document, so we don't have to constantly > > > > say it to everyone who asks. > > > > > > > > Signed-off-by: Greg Kroah-Hartman > > > > --- > > > > Documentation/process/security-bugs.rst | 11 ++++------- > > > > 1 file changed, 4 insertions(+), 7 deletions(-) > > > > > > > > diff --git a/Documentation/process/security-bugs.rst b/Documentation/process/security-bugs.rst > > > > index f12ac2316ce7..8b80e1eb7d79 100644 > > > > --- a/Documentation/process/security-bugs.rst > > > > +++ b/Documentation/process/security-bugs.rst > > > > @@ -79,13 +79,10 @@ not contribute to actually fixing any potential security problems. > > > > CVE assignment > > > > -------------- > > > > > > > > -The security team does not normally assign CVEs, nor do we require them > > > > -for reports or fixes, as this can needlessly complicate the process and > > > > -may delay the bug handling. If a reporter wishes to have a CVE identifier > > > > -assigned ahead of public disclosure, they will need to contact the private > > > > -linux-distros list, described above. When such a CVE identifier is known > > > > -before a patch is provided, it is desirable to mention it in the commit > > > > -message if the reporter agrees. > > > > +The security team does not assign CVEs, nor do we require them for > > > > +reports or fixes, as this can needlessly complicate the process and may > > > > +delay the bug handling. If a reporter wishes to have a CVE identifier > > > > +assigned, they should contact MITRE directly. > > > > > > Hmm. The language about "assigned ahead of public disclosure" was added > > > intentionally due to trouble we'd had with coordination when a CVE was > > > needed, etc. Additionally, it IS preferred to have a CVE in a patch when > > > it IS known ahead of time, so I think that should be kept. How about > > > this: > > > > > > > > > diff --git a/Documentation/process/security-bugs.rst b/Documentation/process/security-bugs.rst > > > index 82e29837d589..2f4060d49b31 100644 > > > --- a/Documentation/process/security-bugs.rst > > > +++ b/Documentation/process/security-bugs.rst > > > @@ -81,13 +81,12 @@ the email Subject line with "[vs]" as described in the linux-distros wiki: > > > CVE assignment > > > -------------- > > > > > > -The security team does not normally assign CVEs, nor do we require them > > > -for reports or fixes, as this can needlessly complicate the process and > > > -may delay the bug handling. If a reporter wishes to have a CVE identifier > > > -assigned ahead of public disclosure, they will need to contact the private > > > -linux-distros list, described above. When such a CVE identifier is known > > > -before a patch is provided, it is desirable to mention it in the commit > > > -message if the reporter agrees. > > > +The security team does not assign CVEs, nor do we require them for reports > > > +or fixes, as this can needlessly complicate the process and may delay > > > +the bug handling. If a reporter wishes to have a CVE identifier assigned > > > +ahead of public disclosure, they will need to contact MITRE directly. > > > +When such a CVE identifier is known before a patch is provided, it is > > > +desirable to mention it in the commit message if the reporter agrees. > > > > I can not, in good faith, with the current mess that MITRE is going > > through, tell anyone that they should contact MITRE ahead of public > > disclosure, sorry. > > > > All I can say is "if you really want one, go ask them for one", as > > everyone keeps asking us for one to pad their resume/CV. > > > > Also note that many non-US-based companies are not allowed to contact a > > US-government-backed entity for potential security issues for obvious > > reasons. > > > > So I don't want to even give a hint that we support or request this at > > all, or that it is something that changelog texts should contain for > > security issues (for the obvious reason of them being a "hint" one way > > or another.) > > > > External groups may wish to play the CVE "game" as it facilitates their > > engineering procedures to get changes past managers, but that's not > > anything that we should be encouraging at all for all of the various > > geopolitical and corporate reasons involved in that mess. > > I generally agree with your points above, and these can be easily > summarized by indicating that the patch will not wait for this, and > suggesting that MITRE is not the only possible source: > > The security team does not assign CVEs, nor do we require them for > reports or fixes, as this can needlessly complicate the process and may > delay the bug handling. If a reporter wishes to have a CVE identifier > assigned, they should find one by themselves, for example by contacting > MITRE directly. However under no circumstances will a patch inclusion > be delayed to wait for a CVE identifier to arrive. > > This puts the responsibility for finding one in time on the reporter > depending on what they expect, and if they want it in the commit > message, they'd rather have one before reporting the problem. Oh, nice wording, let me steal that! :) thanks, greg k-h