Re: Bounty: Consultation on DRAFT Infrastructure and Services Vulnerability Disclosure Statement

Rob Sayre <sayrer@gmail.com> Thu, 06 August 2020 19:55 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 487183A0E51 for <ietf@ietfa.amsl.com>; Thu, 6 Aug 2020 12:55:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PACU9dk6G7AU for <ietf@ietfa.amsl.com>; Thu, 6 Aug 2020 12:55:14 -0700 (PDT)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC3403A0E4D for <ietf@ietf.org>; Thu, 6 Aug 2020 12:55:14 -0700 (PDT)
Received: by mail-io1-xd2d.google.com with SMTP id a5so35619916ioa.13 for <ietf@ietf.org>; Thu, 06 Aug 2020 12:55:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vgMs38q9hY9T0jtqDpR+XoKssDmp0cRwqHIXTBpwXn8=; b=hB+Bd+x5IOBuj6l3Kcu+c5hAxYv+HJh9PSjb0/z7nmFNxDDkzLUZOCDjiHikQ3evtd oAohU7eYBGPiC7y0wwg0RsreNUcwpzY/rEGonwINpx9YoLCeVMPvYEfI1VZjL94xOi8Z 0+WxyyTowFT2CIwV+u7kyeqX53hMbY8dq2NdhdnEOAV0qMn6HNyoT0BJ+V07a77wt2sN Q3g4TSIQjWRCwnxOuhuw1GNdNQEVUQ6n0Ea2Edn5cctkxYyseIJxm3YMOUJ6J9t5105+ DxeAXrUnfafiUnQgayloDNtXJsXTOnNagZGoCiTXZ5NuonBp/S6sORtRmIohRcPDfd+q M7/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vgMs38q9hY9T0jtqDpR+XoKssDmp0cRwqHIXTBpwXn8=; b=mPRQkIDU+Y/DblL33oUqrXypF5ttxAM5HocAghd/qDNQ/7gu3rQgb61aICYLnu4hQ9 DYeqXPsXII5BbTzjLy9YOyjqEGBnBvhGObYKf+KxudFLlaW3l8Tckl/nu5b1bUZt0Ytk bmhIsDHFNWqL0hcUEBEPtcAPvS51BUdwJggtd55EhsOGClmMO3X/ZcyqZ2fhgRbrZ2a5 el6vpmGIf6uC7l8DTC2RkbwIAsEfCCpcZ85+PSRblLBIEpf7pb97xO0YB1MqtjoysttS pm5JUen6bMf1sK4SYZuQpdNQQ+LviZCKSRcFFqz/qmbpGINkviBMODxf/wcbsTAM3Zee I1cQ==
X-Gm-Message-State: AOAM5330LDt4UCyNjUOsMslQhz9Lg8Yx51By/JxpO3Xr3kWESOQUZcTr TX/TfU5BOaLVu8c52UJtz0hW0TgXNPyNW+0huS8=
X-Google-Smtp-Source: ABdhPJwDvi+EA469B/t407va24EbDTsZVe+GQI80V3/KIXZWP8u2OpwP3evzXl/rDsGnn0HbySlJbzue2Me2KtHD9cU=
X-Received: by 2002:a5e:dd44:: with SMTP id u4mr675062iop.192.1596743714140; Thu, 06 Aug 2020 12:55:14 -0700 (PDT)
MIME-Version: 1.0
References: <B8EC2B88-81B7-47F4-A9DF-34A49077857E@cable.comcast.com> <C20C9BA2-549D-4326-B77E-D8E6A2DE7511@akamai.com> <CAChr6SzXswgpjUJUWN=xhB2QiBn7FYEUJYos1+5WTjS_3oantg@mail.gmail.com> <27836ABC-3E3D-40AD-AD95-41AF40C3AB84@akamai.com>
In-Reply-To: <27836ABC-3E3D-40AD-AD95-41AF40C3AB84@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 06 Aug 2020 12:55:03 -0700
Message-ID: <CAChr6Sz7246xQ2sLTsJQPY1d9UkySVzv_f5CtNZuMeHwUGLruw@mail.gmail.com>
Subject: Re: Bounty: Consultation on DRAFT Infrastructure and Services Vulnerability Disclosure Statement
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "Livingood, Jason" <Jason_Livingood@comcast.com>, "ietf@ietf.org" <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e0f42605ac3add4a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/oyddZUeE9ugLn-OnQaCky-IsUuk>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Aug 2020 19:55:16 -0000

On Thu, Aug 6, 2020 at 12:46 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - It really depends on how complicated the website is. Lots of web
>    software companies have bounty programs: <
>    https://hackerone.com/bug-bounty-programs
>    <https://urldefense.proofpoint.com/v2/url?u=https-3A__hackerone.com_bug-2Dbounty-2Dprograms&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=9yopDRX42PExPbYF-eggvlq4FExMfOLqx8W5jhXhGco&s=UjUf-cfSf4dYMzBfB4ZCyDTIC51syIcsOO2WkqSbicE&e=>
>    >
>
>
>
> I stand by my opinion. I also don’t recommend H1 since you mentioned them.
>

Well, as someone who's triaged reports for a few of the larger websites in
the world, I find them productive. They do generate a certain amount of
noise, though.

As a reporter (just finding problems in software I'm using--I don't hunt
for them), I find they're helpful because they cause companies to fix the
bugs, even if they refuse to pay.

thanks,
Rob