Re: [OPSAWG] I-D Action: draft-ietf-opsawg-sbom-access-10.txt

Eliot Lear <lear@lear.ch> Wed, 28 September 2022 12:02 UTC

Return-Path: <lear@lear.ch>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77AE0C15DD7D; Wed, 28 Sep 2022 05:02:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.099
X-Spam-Level:
X-Spam-Status: No, score=-7.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06EhxwtgXrpr; Wed, 28 Sep 2022 05:02:43 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [185.32.222.29]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71BC2C1524D0; Wed, 28 Sep 2022 05:02:42 -0700 (PDT)
Received: from [192.168.0.223] (77-58-144-232.dclient.hispeed.ch [77.58.144.232]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-18) with ESMTPSA id 28SC2eki605886 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO); Wed, 28 Sep 2022 14:02:40 +0200
Authentication-Results: upstairs.ofcourseimright.com; dmarc=none (p=none dis=none) header.from=lear.ch
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1664366560; bh=HMra5M/KyOok2GTi2YwLIi5kxw6QP1gWAJl5fUDPhr8=; h=Date:To:References:From:Subject:In-Reply-To:From; b=bg0oY9FV7p+529gXLzNM/wZrlTNjwidQzujxW2Lf1TzTdDn48PUOh4wJfJtqH+xnb OK8Cn1iaPcTrImDGFuISybOMK5BvN+SmTaCMEeGPBcTbt8wXO04cZ5Pz0RuzKmm/hS 8l/eZUpGj3J0nCZF4yGwoFY6/E0P2LpGHZtmobPs=
Message-ID: <3b4b58ff-9db6-89df-c76d-4bc086dac715@lear.ch>
Date: Wed, 28 Sep 2022 14:02:40 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.3.0
Content-Language: en-US
To: dick@reliableenergyanalytics.com, opsawg@ietf.org, i-d-announce@ietf.org
References: <166434857803.6098.2751952271384039583@ietfa.amsl.com> <458e01d8d330$6a04cca0$3e0e65e0$@reliableenergyanalytics.com>
From: Eliot Lear <lear@lear.ch>
In-Reply-To: <458e01d8d330$6a04cca0$3e0e65e0$@reliableenergyanalytics.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------MoJ0Fc0iMbfHd7ouIwzBjdEa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/Nh0OfM9sU4J1DdeXhedOsEK2vEc>
Subject: Re: [OPSAWG] I-D Action: draft-ietf-opsawg-sbom-access-10.txt
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2022 12:02:49 -0000

Hi Dick,

On 28.09.22 13:49, Dick Brooks wrote:
> I find this material misleading and incomplete.
>
> The title infers the ability to discover and retrieve vulnerability
> information. However the text of this draft makes clear that retrieval is
> not supported, ref Page 2:
>
>    "This memo does not specify how vulnerability information may be
>     retrieved directly from the endpoint.  That's because vulnerability
>     information changes occur at different rates to software updates.
>     However, some SBOM formats may also contain vulnerability
>     information."

The information can be retrieved, but not from the endpoint. That's not 
misleading.


>
> The draft makes no mention of the NIST Vulnerability Disclosure Report (VDR)
> that is used to inform consumers of the vulnerability status of a software
> product at the SBOM component level, ref: NIST SP 800-161 RA-5.
> https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-161r1.pdf

A specification would be incomplete if the reference is necessary for 
implementation.  How is this reference necessary for implementation?

Eliot