oss-sec mailing list archives

Re: Qualys Security Advisory - CVE-2015-3245 userhelper - CVE-2015-3246 libuser


From: Kurt Seifried <kseifried () redhat com>
Date: Thu, 23 Jul 2015 22:58:10 -0600

On 07/23/2015 05:50 PM, Philip Pettersson wrote:
On Fri, Jul 24, 2015 at 3:43 AM, Leif Nixon <nixon () lysator liu se> wrote:
Qualys Security Advisory <qsa () qualys com> writes:

Hello, it is July 23, 2015, 17:00 UTC, the Coordinated Release Date for
CVE-2015-3245 and CVE-2015-3246.  Please find our advisory below, and
our exploit attached.

*Why* are you releasing a full exploit just minutes after the patch is
released?

(Disclosure: I am employed by Red Hat, but this is my purely personal question.)

That's how coordinated release dates work. Instead of trying to shame
Qualys for not following your arbitrary views on what is and isn't
"Responsible Disclosure", perhaps you should make sure Red Hat
releases patches hours before the CRD, like Ubuntu does?

So... we released within less than an hour of the CRD, the reason we
were late, ironically, is that we were waiting for Qualys to go public
(we were keeping an eye on oss-security, their blog and twitter feed),
and Qualys was waiting for us to go public before they released (we
finally asked after about 20 minutes and then it happened).

Here's something I love about Red Hat: internally we have a wide range
of views, literally the full spectrum, and we quite often debate things
internally, and even externally, both from professional and personal
perspectives (e.g. my views on embargoes actually encompass several
incompatible ideas/views, the trick is trying to find a least bad
solution that optimizes globally without completely harming various
groups/needs).

Our CEO even wrote a book about organizations full of such people =):

http://www.forbes.com/sites/adrianbridgwater/2015/06/22/red-hat-ceo-how-open-organizations-are-unmanageably-awesome/


-- 
Kurt Seifried -- Red Hat -- Product Security -- Cloud
PGP A90B F995 7350 148F 66BF 7554 160D 4553 5E26 7993
Red Hat Product Security contact: secalert () redhat com

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: