Re: Call for Community Feedback: Guidance on Reporting Protocol Vulnerabilities

"Salz, Rich" <rsalz@akamai.com> Wed, 28 October 2020 15:37 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8C063A0A9B for <ietf@ietfa.amsl.com>; Wed, 28 Oct 2020 08:37:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tu6e7BY85Yr4 for <ietf@ietfa.amsl.com>; Wed, 28 Oct 2020 08:37:15 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F4823A0A9A for <ietf@ietf.org>; Wed, 28 Oct 2020 08:37:15 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 09SFVcnF028345; Wed, 28 Oct 2020 15:37:02 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=DhGXf3gcV894TZV2cwy0121ArfMs5gyMd5DagnRbdoI=; b=ULm8upVdHhfO1qwUk6xlPMcMuaWLaylY69EhHaRubGuSEc3BhAkQreQ1fuV/JqrW/7BS l6uabm8MKPgsXMsTmspKtP64QifsUwEzzq5DJdC/R84RIky3mFJcQhahEgA8CQGPpoco Wn7BT1J+okXHCl1Wjly3Mhd/kx3qIOxq7u9PUQMIe7fuOIJBK/kzvw99JZGW7UCFrpYG Qpm1bdohJdrkCZ2T7DucwmrW7RUL4p4zvFk0oLNy1GUGmGf2EtRgMqYIXfJojy2mgsK6 HUHJg+1xJfVT/bt1V0fxSiq8EQKCFX+4xZ9YQGn1g89wX8jIKQFSs0jjtyV+qhwvTdBI fw==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 34ccdbg526-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 28 Oct 2020 15:37:02 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 09SFZ5Ji024912; Wed, 28 Oct 2020 11:37:01 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 34f29jgv23-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 28 Oct 2020 11:37:01 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 28 Oct 2020 11:37:01 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1497.007; Wed, 28 Oct 2020 11:37:01 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Toerless Eckert <tte@cs.fau.de>
CC: Roman Danyliw <rdd@cert.org>, The IETF List <ietf@ietf.org>
Subject: Re: Call for Community Feedback: Guidance on Reporting Protocol Vulnerabilities
Thread-Topic: Call for Community Feedback: Guidance on Reporting Protocol Vulnerabilities
Thread-Index: Adapa+D5Cfcs8r0xT9Wg091feiESVgCMHiYAABWiuxAAIoqtAP//2K+AgABKfgD//8QnAIAB3sQA///AIwA=
Date: Wed, 28 Oct 2020 15:37:00 +0000
Message-ID: <6695C5C1-38B3-4B1A-8F72-6747C070851B@akamai.com>
References: <5081794697df44d8bd76b675cf08dc23@cert.org> <09B0A1A1-6534-4A44-A162-9962FFF8D8B8@cisco.com> <362d68dd6117452f925322f8180de423@cert.org> <B864FFAE-3E3E-4CEF-B832-4552C8BAE70B@cisco.com> <11D079DF-614B-44CD-93F4-F53E353E31C7@akamai.com> <20201027142612.GB11207@faui48f.informatik.uni-erlangen.de> <C8ED3CFD-47FC-4746-8CE6-ADB48850A7AC@akamai.com> <20201028152533.GC57039@faui48f.informatik.uni-erlangen.de>
In-Reply-To: <20201028152533.GC57039@faui48f.informatik.uni-erlangen.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.42.20101102
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <2B183D1D07626848AD419B919A7092BC@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.312, 18.0.737 definitions=2020-10-28_07:2020-10-28, 2020-10-28 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 mlxscore=0 adultscore=0 phishscore=0 malwarescore=0 bulkscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2010280104
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.312, 18.0.737 definitions=2020-10-28_07:2020-10-28, 2020-10-28 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 impostorscore=0 priorityscore=1501 mlxscore=0 clxscore=1015 malwarescore=0 bulkscore=0 mlxlogscore=960 adultscore=0 spamscore=0 lowpriorityscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2010280104
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.18) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint1
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/eRu24z-HF0ocuUqMY8eo669YT38>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Oct 2020 15:37:17 -0000

    >> I worry about something like "protocol-vulnerabilities@ietf.org" becoming swamped with implementation issues, but I would support this if we agreed it was a two-year experiment or something.

>    Too much success ? We are not paying money, so why the fear ? Any similar
    problems in other places ?

Overloading the people who will be filtering the emails.