Re: Bounty: Consultation on DRAFT Infrastructure and Services Vulnerability Disclosure Statement

Rob Sayre <sayrer@gmail.com> Thu, 06 August 2020 20:49 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FE7D3A0ED6; Thu, 6 Aug 2020 13:49:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fLI3Z7CF8jx6; Thu, 6 Aug 2020 13:49:31 -0700 (PDT)
Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFB143A0EC3; Thu, 6 Aug 2020 13:49:31 -0700 (PDT)
Received: by mail-io1-xd2b.google.com with SMTP id v6so35751352iow.11; Thu, 06 Aug 2020 13:49:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HQAKD9WV5LqsgAJHGt5NETZy3PZeiYeBJPZYOXvO8jQ=; b=lcse3zvSQy/LZJx7aLt/Kh3OMUeM0WideRXXKn0GrH6MOHlcDTJHacyNFK2dTKkn7+ p3T1EqH439XWfzCqBxuyEt4y3D6kTxiHK7xD4ogQeWshkNqIY5U/JQs2ZChGjiFpwKKn mDb2WmczKOLoxhRLGH+jshXsSOkUPVQVIKKirSeTUPRLL5mL+qw/HmAoY2rPNEwqIlsu GUl5hHpIxXXY/to22VTHWnzKmdi/N+baqESqofoRmt+EjXMnOCQ/waCc0vMHbAKQPlOe XE4jZYtgbW0SvZOPL2ftVZp281pYRAVqOQGxlOYbeqXzWOnQ7YPUGI+JO7/CeZN6ubv8 VHpA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HQAKD9WV5LqsgAJHGt5NETZy3PZeiYeBJPZYOXvO8jQ=; b=K5aIUtux4eeK+yji6uQEbRH/xx7WagwFoklrXJxXufDdu9c/oIxO1OLDwop45CTcna wbbDp+Ago0l8HvQyDgL7CXFiPJOWVU9u1ymXx+LOOTR3lOs104WRPi65Efhy1Cwh9hde Kj2tgGTPaGAlFB/pCJ6nljdXxcozf7S57zjKrb8FKIJ/02wVMNE1C9MCUy3ntKOg0t+x VaQ6IdV0sYDbU+7lk93pBbKcp59v1rLZnc7eGAuY0iykwO5FFwpDDoRkwjhpKJnwHgON nY7fsDgzaw9yImQoRdxguV/dEL+9e6uAL6Un6RFZPr0gV4yc1EwVk6YoRKt9g4CCRwuk pyzw==
X-Gm-Message-State: AOAM531zgXVlwocuLOnYkcXKc1/V8FIsVQ7x2v8znFcKhhYIBFor8ucb EK+STC0Fl1wPsRG5aCgIsAP3XwauIlxP4g/uXwaP85Dy
X-Google-Smtp-Source: ABdhPJyaCpknfKljkYb/1mnn9QvOOwlEB1ED2scOC/KfySy3hN5QRopyUWge3Jpn74e796+L2+eMyEoXlRF6WZzuD7c=
X-Received: by 2002:a05:6602:2417:: with SMTP id s23mr876961ioa.94.1596746970771; Thu, 06 Aug 2020 13:49:30 -0700 (PDT)
MIME-Version: 1.0
References: <B8EC2B88-81B7-47F4-A9DF-34A49077857E@cable.comcast.com> <C20C9BA2-549D-4326-B77E-D8E6A2DE7511@akamai.com> <CAChr6SzXswgpjUJUWN=xhB2QiBn7FYEUJYos1+5WTjS_3oantg@mail.gmail.com> <2C8B2840-D0D1-450A-94D2-1408D4014FC7@cable.comcast.com> <DCFC58DE-4AF3-4FDA-8EFC-90CDB794D5DE@akamai.com> <DBDCADF9-984F-4EFB-B10A-19E7ABBF01D9@ietf.org>
In-Reply-To: <DBDCADF9-984F-4EFB-B10A-19E7ABBF01D9@ietf.org>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 06 Aug 2020 13:49:19 -0700
Message-ID: <CAChr6SxWJuF_DQey7ZZQFAGtiPUjGdzOAOhqo_C-8=gTU3pyPg@mail.gmail.com>
Subject: Re: Bounty: Consultation on DRAFT Infrastructure and Services Vulnerability Disclosure Statement
To: Jay Daley <jay@ietf.org>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "Livingood, Jason" <Jason_Livingood@comcast.com>, "ietf@ietf.org" <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fd382605ac3b9fef"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/wUJ_XXMhJDnOQe0sQiOfrZSCPX4>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Aug 2020 20:49:33 -0000

On Thu, Aug 6, 2020 at 1:15 PM Jay Daley <jay@ietf.org> wrote:

>
>
> > On 7/08/2020, at 8:04 AM, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>
> wrote:
> >
> > The IETF website is not worth people hacking. If you had a bounty
> program in my view you’d get things like “I can read your .htaccess file”
> or the equivalent – nobody cares.
>
> I’ve run a bounty program that got exactly that, all from individuals
> using automated tools.  We paid in the region of $20 - $50 and after about
> 20 or so they dried up...
>

This is pretty low. For example, see <
https://hackerone.com/twitter?type=team>

The point about reports "drying up" is a good one, though. The value of
operating the program can decline if the software is low-churn.

thanks,
Rob