SlideShare une entreprise Scribd logo
1  sur  51
Télécharger pour lire hors ligne
Lars Kurth
Community Manger, Xen Project
Chairman, Xen Project Advisory Board
Lead CentOS Virtualization SIG
Director, Open Source Business Office, Citrix lars_kurth
Was a contributor to various projects
Worked in parallel computing, tools,
mobile and now virtualization
Community guy at Symbian Foundation
Learned how NOT to do stuff
Community guy for the Xen Project
Working for Citrix
Member of OSS Business Office
Accountable to Xen Project Advisory Board
Chairman of Xen Project Advisory Board
Users Safe
Think of your vulnerability
process as a team-effort to
ensure that …
• All doors are closed
• All doors are locked
• All windows are boarded up
• Fences have no weaknesses
• …
Encourage discoverers to report security issues
to security@yourproject
Discoverers are in control
You can’t stop them from releasing/using information
A robust vulnerability process encourages discoverers to work with you
Ensure that your project fixes security issues
as quickly as possible
You don’t want unaddressed vulnerabilities
Exposure time to security issues is minimized
A maximum of users apply patches quickly
Minimize risk
ResponsibleF A X
FullF XA
I: Vulnerability Introduced
D: Vulnerability Discovered
R: Vulnerability Reported
A: Vulnerability Announced
F: Fix Available
X: Fix Deployed
Vulnerability exists: we do not know whether it is exploited in the wild
Vulnerability is known about by a privileged and small group of users
Vulnerability is known publicly
R
R
I D
Linux Kernel/LXC/KVM if reported via OSS Security
Linux Kernel/LXC/KVM if reported via security@kernel.org
OpenStack for low impact issues
Full
Linux Kernel/LXC/KVM if reported via OSS Security Distros
Linux Distributions (both open source and commercial)
QEMU, Libvirt, oVirt, ...
Responsible
“Distro Model”
OpenStack for intermediate to high impact issues
OPNFV, OpenDayLight : process modeled on OpenStack
Xen Project for all issues (also handles 3rd party issues, e.g. QEMU)
Responsible
“Cloud Model”
Not clearly
stated
Docker : states responsible disclosure; but policy docs / CVE pages are empty
Cloud Foundry : no clearly stated process; no published CVE’s
CoreOS: just a mail to report issues
Kubernetes: no information (or could not find it, which is an issue in itself)
Approach Used by Projects
Open-source software projects are often well
intended, but security can take a back seat to
making the code work. OpenDaylight, the
multivendor software-defined networking
(SDN) project, learned that the hard way last
August after a critical vulnerability was found
in its platform. It took until December for the
flaw, called Netdump, to get patched …
PC World, March 2015
Source: yanilavigne.net via
domics.me
Wide range of approaches
No consistent Best Practice across projects
Newer projects are lagging behind
Using the pre-dominant model as baseline
Applies to Linux Distros, OSS Sec Distros, QEMU, …
Mike Licht @ Flickr
A X
Typically fixed time during which the security issue is handled secretly
Depends on discoverer’s wishes
R: Vulnerability Reported
T: Triage
P: Vulnerability Pre-disclosed
A: Vulnerability Announced
F: Fix Available
X: Fix Deployed
Vulnerability is known by the reporter and the security team
Note: It may also be known and used by black hats
Vulnerability is known about by a privileged and small group of users
Vulnerability is known publicly
Description, CVE
allocation, …
Pre-disclosure period
What can and can’t be done
with privileged information
can differ significantly between
projects
R
Patch/fix creation
and validation
FT P
Micolo J @ Flickr
mindfulness @ Flickr
F A XR
Disclosure Time
I personally don't like embargoes. I don't think
they work. That means that I want to fix things
asap.
Linus Torvalds, 2008
People are less willing sometimes to brush
the problem [of fixing security issues] under
the mat, and leave it up to vendors that have
disclosures, like infinitely long disclosure
times.
Linus Torvalds, 2015
Long disclosure times discredit responsible disclosure
From a few days to many months (recent example: Apple)
Long disclosure times create a disincentive for reporters to work with you
Increases the risk of 0 day exploits
Pre-defined disclosure times help manage vendors
Example later
Most successful projects have a 2-3 weeks disclosure period
The capability to fix issues within the recommended time
Larger and distributed projects can struggle to fix all issues in time
The capability to handle the entire process
in secret
Assigning CVE numbers is best practice in by
established projects and vendors in the
Linux/Cloud ecosystem
CVE databases (such as www.cvedetails.com) can be used
to evaluate your project
This shows Xen Project CVE stats
Before 2012, we didn’t have fewer vulnerabilities than after
We just didn’t have a process requiring creation of CVEs
A fair comparison between projects/technologies using CVE
data is not easily possible
Not all projects/products create CVEs for all their issues
Example: Linux/QEMU only do so for severe ones
Policies are not always published
Some projects don’t assign CVEs at all
Some technologies/products cannot be easily identified in databases
Example: KVM, LXC
Sometimes CVEs can affect several products
But are counted only against one
Open source product definitions on cvedetails are often sloppy
Mike Licht @ Flickr
Description, CVE
allocation, …
A D
Pre-disclosure period
R
Patch/fix creation
and validation
FT P
What happens here depends
on your process goals
Make sure that a fix is available before disclosure
Make sure that downstream projects and products (e.g. distros) can
package and test the fix in their environment
Allow service providers that use your Software to start planning an
upgrade (at scale this can take a week)
Allow service providers that use your Software to deploy an upgrade
before the embargo completes
What is allowed during pre-disclosure
Who is privileged and trusted to be on the pre-disclosure
mailing list
Disclosure Time
Make sure that a fix is available before disclosure
Make sure that downstream projects and products (e.g. distros) can
package and test the fix in their environment
Allow service providers that use your Software to start planning an
upgrade (at scale this can take a week)
Allow service providers that use your Software to deploy an upgrade
before the embargo completesCloud Model
Distro Model
Emerged recently!
Recognizes the needs of service providers
Pre-Cloud Computing!
Services and their users are vulnerable
during pre-disclosure period
More Cloud/Service users than direct users of your software
Example:
AWS stated in 2014 that they have > 1M users (and a lot more instances)
AliCloud claims that they have > 1M users
…
Just imagine what the reputation damage would have been, if Xen had put AWS,
Rackspace, SoftLayer, … users at real risk of a vulnerability.
There were 100’s of
stories at the time,
despite the fact that
users were never put
at risk, but merely
inconvenienced !
Pre-disclosure list membership:
more members, more risk of leakage
In the Distro Model, the number of privileged users is typically <10
In the Cloud Model, the number could be an order of magnitude higher (50-100)
This increases risk of information being accidentally released
Restricting pre-disclosure list membership
Restricting membership to large service providers to minimize risk
That creates issues of “fairness”
Which may be incompatible with your communities' values
How the Xen Project got to its
Vulnerability Process
xenproject.org/security-policy.html
Moyan Brenn @ Flickr
2011 2012 2013 2014 2015 2016
Goals:
Allow fixing, packaging and testing;
Allow service providers to prepare (but not deploy) during embargo
Pre-disclosure:
Membership biased towards distros & large service providers
No predefined disclosure time
1.0
2011 2012 2013 2014 2015 2016
July 2012: CVE-2012-0217, Intel SYSRET
Affected FreeBSD, NetBSD, Solaris, Xen and Microsoft Windows
A large pre-disclosure list member put pressure on
key members of the Xen Project Community to get an embargo
extension
They eventually convinced the discoverer to request an extension
1.0
2011 2012 2013 2014 2015 2016
Centered on:
Predetermined disclosure schedule: 1 week to fix, 2 weeks embargo
Who should be allowed on the pre-disclosure list
Fairness issues between small and large service providers
Direct vs. indirect Xen consumers
The risk of larger pre-disclosure list membership
1.0
2011 2012 2013 2014 2015 2016
Strongly recommended disclosure schedule
Inclusive pre-disclosure list membership
Changes to application procedure (based on checkable criteria)
1.0 2.0
2011 2012 2013 2014 2015 2016
Sept 2014: CVE-2014-7118
Leading to the first Cloud Reboot
AWS pre-announced cloud reboot to their customers
Other vendors didn’t.
Policy was interpreted differently by vendors.
This highlighted ambiguities in the project’s security policy
(what can/can’t be said/done during an embargo)
1.0 2.0
2011 2012 2013 2014 2015 2016
Goals:
Allow fixing, packaging and testing
Allow service providers to prepare (and normally to deploy) during embargo
Pre-disclosure:
Clearer application criteria
Public application process (transparency)
Clear information on what is/is not allowed during an embargo (per XSA)
Means for pre-disclosure list members to collaborate
1.0 2.0 3.0
2011 2012 2013 2014 2015 2016
Conducted XSA-133 Retrospective upon request
Process change: Earlier embargoed pre-disclosure without patches
May 2015: CVE-2015-3456
First time we were affected by a branded bug
QEMU bug, which was handled by several security teams: QEMU,
OSS Distro Security, Oracle Security & Xen Project
From a process perspective: were not able to provide a
fix 2 weeks before the embargo date ended
1.0 2.0 3.0
Larger pre-disclosure list has not caused a single issues in two years of
operating an inclusive approach
We have not had a single 0-day vulnerability
A well run vulnerability process builds trust
Willingness to adapt to your stake-holders needs builds more trust
It creates collaboration and understanding of stake-holders
Fairness is a difficult issue
There will always be practical issues, e.g. “interpretations of policy”, etc.
The Xen Project’s process is the only example case, where this issue
has been tackled through a community consultation.
To Contrast:
OpenStack does not publish who is on their pre-disclosure list
OpenStack does not have a formal application process
Avoids dealing with the “fairness” issue head-on
Security stories are “hot”
Xen is widely used, thus security stories “sell”
It’s too easy for reporters to write a story
Reporters just have to check our page,
and know when the next story comes
Source: yanilavigne.net via
domics.me
Very wide range of approaches vs.
The reality that SW stacks contain many layers
Consider the weakest link in your SW stack
Best Practice appears to be emerging
Older projects seem slow to change
New projects, don’t build security management into their culture from the
beginning
New Post-Snowden era pressures
How to effectively deal with media Hype?

Contenu connexe

Tendances

How do Software Architects consider Non-Functional Requirements
How do Software Architects consider Non-Functional RequirementsHow do Software Architects consider Non-Functional Requirements
How do Software Architects consider Non-Functional Requirements
GESSI UPC
 

Tendances (11)

Debugging distributed systems
Debugging distributed systemsDebugging distributed systems
Debugging distributed systems
 
Skills Matter DevSecOps eXchange Forum 2022 - Software architecture in a DevO...
Skills Matter DevSecOps eXchange Forum 2022 - Software architecture in a DevO...Skills Matter DevSecOps eXchange Forum 2022 - Software architecture in a DevO...
Skills Matter DevSecOps eXchange Forum 2022 - Software architecture in a DevO...
 
Introduction to DevOps
Introduction to DevOpsIntroduction to DevOps
Introduction to DevOps
 
Software Build processes and Git
Software Build processes and GitSoftware Build processes and Git
Software Build processes and Git
 
Software Design
Software DesignSoftware Design
Software Design
 
JavaLand 2022 - Debugging distributed systems
JavaLand 2022 - Debugging distributed systemsJavaLand 2022 - Debugging distributed systems
JavaLand 2022 - Debugging distributed systems
 
JavaLand 2022 - Software architecture in a DevOps world
JavaLand 2022 - Software architecture in a DevOps worldJavaLand 2022 - Software architecture in a DevOps world
JavaLand 2022 - Software architecture in a DevOps world
 
How do Software Architects consider Non-Functional Requirements
How do Software Architects consider Non-Functional RequirementsHow do Software Architects consider Non-Functional Requirements
How do Software Architects consider Non-Functional Requirements
 
Code Review and other aspects of project organization
Code Review and other aspects of project organizationCode Review and other aspects of project organization
Code Review and other aspects of project organization
 
Antifragile Software Design
Antifragile Software DesignAntifragile Software Design
Antifragile Software Design
 
Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOps
 

En vedette

Sua 정보보호관리체계 cissp_물리보안_강의교안
Sua 정보보호관리체계 cissp_물리보안_강의교안Sua 정보보호관리체계 cissp_물리보안_강의교안
Sua 정보보호관리체계 cissp_물리보안_강의교안
Lee Chanwoo
 
Brain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
Brain Waves Surfing - (In)security in EEG (Electroencephalography) TechnologiesBrain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
Brain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
Alejandro Hernández
 
Sua 정보보호관리체계 cissp_보안관리_강의교안
Sua 정보보호관리체계 cissp_보안관리_강의교안Sua 정보보호관리체계 cissp_보안관리_강의교안
Sua 정보보호관리체계 cissp_보안관리_강의교안
Lee Chanwoo
 
Making a Scalable Automated Hacking System by Artem Dinaburg
Making a Scalable Automated Hacking System by Artem DinaburgMaking a Scalable Automated Hacking System by Artem Dinaburg
Making a Scalable Automated Hacking System by Artem Dinaburg
Shakacon
 
Sua 정보보호관리체계 cissp_보안구조_강의교안
Sua 정보보호관리체계 cissp_보안구조_강의교안Sua 정보보호관리체계 cissp_보안구조_강의교안
Sua 정보보호관리체계 cissp_보안구조_강의교안
Lee Chanwoo
 
CopperDroid - On the Reconstruction of Android Apps Behaviors
CopperDroid - On the Reconstruction of Android Apps BehaviorsCopperDroid - On the Reconstruction of Android Apps Behaviors
CopperDroid - On the Reconstruction of Android Apps Behaviors
FACE
 
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
Positive Hack Days
 
Effective Memory Protection Using Dynamic Tainting (ASE 2007)
Effective Memory Protection Using Dynamic Tainting (ASE 2007)Effective Memory Protection Using Dynamic Tainting (ASE 2007)
Effective Memory Protection Using Dynamic Tainting (ASE 2007)
James Clause
 

En vedette (20)

Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_201508102015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
 
[2014 CodeEngn Conference 10] 심준보 - 급전이 필요합니다
[2014 CodeEngn Conference 10] 심준보 -  급전이 필요합니다[2014 CodeEngn Conference 10] 심준보 -  급전이 필요합니다
[2014 CodeEngn Conference 10] 심준보 - 급전이 필요합니다
 
Sua 정보보호관리체계 cissp_물리보안_강의교안
Sua 정보보호관리체계 cissp_물리보안_강의교안Sua 정보보호관리체계 cissp_물리보안_강의교안
Sua 정보보호관리체계 cissp_물리보안_강의교안
 
Internet of Things Security Risks for Businesses
Internet of Things Security Risks for BusinessesInternet of Things Security Risks for Businesses
Internet of Things Security Risks for Businesses
 
Brain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
Brain Waves Surfing - (In)security in EEG (Electroencephalography) TechnologiesBrain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
Brain Waves Surfing - (In)security in EEG (Electroencephalography) Technologies
 
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - RoytmanWho Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELK
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
Sua 정보보호관리체계 cissp_보안관리_강의교안
Sua 정보보호관리체계 cissp_보안관리_강의교안Sua 정보보호관리체계 cissp_보안관리_강의교안
Sua 정보보호관리체계 cissp_보안관리_강의교안
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
 
4
44
4
 
Hsbd taint
Hsbd taintHsbd taint
Hsbd taint
 
Making a Scalable Automated Hacking System by Artem Dinaburg
Making a Scalable Automated Hacking System by Artem DinaburgMaking a Scalable Automated Hacking System by Artem Dinaburg
Making a Scalable Automated Hacking System by Artem Dinaburg
 
Sua 정보보호관리체계 cissp_보안구조_강의교안
Sua 정보보호관리체계 cissp_보안구조_강의교안Sua 정보보호관리체계 cissp_보안구조_강의교안
Sua 정보보호관리체계 cissp_보안구조_강의교안
 
최종 Sua 레몬세미나_발표자료(2014.10.26)
최종 Sua 레몬세미나_발표자료(2014.10.26)최종 Sua 레몬세미나_발표자료(2014.10.26)
최종 Sua 레몬세미나_발표자료(2014.10.26)
 
CopperDroid - On the Reconstruction of Android Apps Behaviors
CopperDroid - On the Reconstruction of Android Apps BehaviorsCopperDroid - On the Reconstruction of Android Apps Behaviors
CopperDroid - On the Reconstruction of Android Apps Behaviors
 
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
 
Effective Memory Protection Using Dynamic Tainting (ASE 2007)
Effective Memory Protection Using Dynamic Tainting (ASE 2007)Effective Memory Protection Using Dynamic Tainting (ASE 2007)
Effective Memory Protection Using Dynamic Tainting (ASE 2007)
 

Similaire à LinuxCon NA 2015:Are today's FOSS Security Practices Robust Enough in the Cloud Era?

OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
OpenNebula Project
 

Similaire à LinuxCon NA 2015:Are today's FOSS Security Practices Robust Enough in the Cloud Era? (20)

Scale14x: Are today's foss security practices robust enough in the cloud era ...
Scale14x: Are today's foss security practices robust enough in the cloud era ...Scale14x: Are today's foss security practices robust enough in the cloud era ...
Scale14x: Are today's foss security practices robust enough in the cloud era ...
 
OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
OpenNebulaConf2015 1.14 Are Today’s FOSS Security Practices Robust Enough in ...
 
XPDDS18: LCC18: Disclosure policies in the world of cloud - a look behind the...
XPDDS18: LCC18: Disclosure policies in the world of cloud - a look behind the...XPDDS18: LCC18: Disclosure policies in the world of cloud - a look behind the...
XPDDS18: LCC18: Disclosure policies in the world of cloud - a look behind the...
 
DevOps for Defenders in the Enterprise
DevOps for Defenders in the EnterpriseDevOps for Defenders in the Enterprise
DevOps for Defenders in the Enterprise
 
Intro to Cloud Native _ v1.0en (2021/01)
Intro to Cloud Native _ v1.0en (2021/01)Intro to Cloud Native _ v1.0en (2021/01)
Intro to Cloud Native _ v1.0en (2021/01)
 
OSSNA18: Disclosure policies in the world of cloud: a look behind the scenes
OSSNA18: Disclosure policies in the world of cloud: a look behind the scenesOSSNA18: Disclosure policies in the world of cloud: a look behind the scenes
OSSNA18: Disclosure policies in the world of cloud: a look behind the scenes
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
 
Open Source and Security: Engineering Security by Design - Prague, December 2011
Open Source and Security: Engineering Security by Design - Prague, December 2011Open Source and Security: Engineering Security by Design - Prague, December 2011
Open Source and Security: Engineering Security by Design - Prague, December 2011
 
The Importance of DevOps Security in 2023.docx
The Importance of DevOps Security in 2023.docxThe Importance of DevOps Security in 2023.docx
The Importance of DevOps Security in 2023.docx
 
How to adapt the SDLC to the era of DevSecOps
How to adapt the SDLC to the era of DevSecOpsHow to adapt the SDLC to the era of DevSecOps
How to adapt the SDLC to the era of DevSecOps
 
Cloud security deep dive infoworld jan 2011
Cloud security deep dive infoworld jan 2011Cloud security deep dive infoworld jan 2011
Cloud security deep dive infoworld jan 2011
 
2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf2021-10-14 The Critical Role of Security in DevOps.pdf
2021-10-14 The Critical Role of Security in DevOps.pdf
 
DevSecOps – The Importance of DevOps Security in 2023.docx
DevSecOps – The Importance of DevOps Security in 2023.docxDevSecOps – The Importance of DevOps Security in 2023.docx
DevSecOps – The Importance of DevOps Security in 2023.docx
 
Understanding DevOps
Understanding DevOpsUnderstanding DevOps
Understanding DevOps
 
Cloud security Deep Dive 2011
Cloud security Deep Dive 2011Cloud security Deep Dive 2011
Cloud security Deep Dive 2011
 
AWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSAWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWS
 
Open Source Security – A vendor's perspective
Open Source Security – A vendor's perspectiveOpen Source Security – A vendor's perspective
Open Source Security – A vendor's perspective
 
DIY guide to runbooks, incident reports, and incident response
DIY guide to runbooks, incident reports, and incident responseDIY guide to runbooks, incident reports, and incident response
DIY guide to runbooks, incident reports, and incident response
 
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
 
JAXLondon 2015 "DevOps and the Cloud: All Hail the (Developer) King"
JAXLondon 2015 "DevOps and the Cloud: All Hail the (Developer) King"JAXLondon 2015 "DevOps and the Cloud: All Hail the (Developer) King"
JAXLondon 2015 "DevOps and the Cloud: All Hail the (Developer) King"
 

Plus de The Linux Foundation

Plus de The Linux Foundation (20)

ELC2019: Static Partitioning Made Simple
ELC2019: Static Partitioning Made SimpleELC2019: Static Partitioning Made Simple
ELC2019: Static Partitioning Made Simple
 
XPDDS19: How TrenchBoot is Enabling Measured Launch for Open-Source Platform ...
XPDDS19: How TrenchBoot is Enabling Measured Launch for Open-Source Platform ...XPDDS19: How TrenchBoot is Enabling Measured Launch for Open-Source Platform ...
XPDDS19: How TrenchBoot is Enabling Measured Launch for Open-Source Platform ...
 
XPDDS19 Keynote: Xen in Automotive - Artem Mygaiev, Director, Technology Solu...
XPDDS19 Keynote: Xen in Automotive - Artem Mygaiev, Director, Technology Solu...XPDDS19 Keynote: Xen in Automotive - Artem Mygaiev, Director, Technology Solu...
XPDDS19 Keynote: Xen in Automotive - Artem Mygaiev, Director, Technology Solu...
 
XPDDS19 Keynote: Xen Project Weather Report 2019 - Lars Kurth, Director of Op...
XPDDS19 Keynote: Xen Project Weather Report 2019 - Lars Kurth, Director of Op...XPDDS19 Keynote: Xen Project Weather Report 2019 - Lars Kurth, Director of Op...
XPDDS19 Keynote: Xen Project Weather Report 2019 - Lars Kurth, Director of Op...
 
XPDDS19 Keynote: Unikraft Weather Report
XPDDS19 Keynote:  Unikraft Weather ReportXPDDS19 Keynote:  Unikraft Weather Report
XPDDS19 Keynote: Unikraft Weather Report
 
XPDDS19 Keynote: Secret-free Hypervisor: Now and Future - Wei Liu, Software E...
XPDDS19 Keynote: Secret-free Hypervisor: Now and Future - Wei Liu, Software E...XPDDS19 Keynote: Secret-free Hypervisor: Now and Future - Wei Liu, Software E...
XPDDS19 Keynote: Secret-free Hypervisor: Now and Future - Wei Liu, Software E...
 
XPDDS19 Keynote: Xen Dom0-less - Stefano Stabellini, Principal Engineer, Xilinx
XPDDS19 Keynote: Xen Dom0-less - Stefano Stabellini, Principal Engineer, XilinxXPDDS19 Keynote: Xen Dom0-less - Stefano Stabellini, Principal Engineer, Xilinx
XPDDS19 Keynote: Xen Dom0-less - Stefano Stabellini, Principal Engineer, Xilinx
 
XPDDS19 Keynote: Patch Review for Non-maintainers - George Dunlap, Citrix Sys...
XPDDS19 Keynote: Patch Review for Non-maintainers - George Dunlap, Citrix Sys...XPDDS19 Keynote: Patch Review for Non-maintainers - George Dunlap, Citrix Sys...
XPDDS19 Keynote: Patch Review for Non-maintainers - George Dunlap, Citrix Sys...
 
XPDDS19: Memories of a VM Funk - Mihai Donțu, Bitdefender
XPDDS19: Memories of a VM Funk - Mihai Donțu, BitdefenderXPDDS19: Memories of a VM Funk - Mihai Donțu, Bitdefender
XPDDS19: Memories of a VM Funk - Mihai Donțu, Bitdefender
 
OSSJP/ALS19: The Road to Safety Certification: Overcoming Community Challeng...
OSSJP/ALS19:  The Road to Safety Certification: Overcoming Community Challeng...OSSJP/ALS19:  The Road to Safety Certification: Overcoming Community Challeng...
OSSJP/ALS19: The Road to Safety Certification: Overcoming Community Challeng...
 
OSSJP/ALS19: The Road to Safety Certification: How the Xen Project is Making...
 OSSJP/ALS19: The Road to Safety Certification: How the Xen Project is Making... OSSJP/ALS19: The Road to Safety Certification: How the Xen Project is Making...
OSSJP/ALS19: The Road to Safety Certification: How the Xen Project is Making...
 
XPDDS19: Speculative Sidechannels and Mitigations - Andrew Cooper, Citrix
XPDDS19: Speculative Sidechannels and Mitigations - Andrew Cooper, CitrixXPDDS19: Speculative Sidechannels and Mitigations - Andrew Cooper, Citrix
XPDDS19: Speculative Sidechannels and Mitigations - Andrew Cooper, Citrix
 
XPDDS19: Keeping Coherency on Arm: Reborn - Julien Grall, Arm ltd
XPDDS19: Keeping Coherency on Arm: Reborn - Julien Grall, Arm ltdXPDDS19: Keeping Coherency on Arm: Reborn - Julien Grall, Arm ltd
XPDDS19: Keeping Coherency on Arm: Reborn - Julien Grall, Arm ltd
 
XPDDS19: QEMU PV Backend 'qdevification'... What Does it Mean? - Paul Durrant...
XPDDS19: QEMU PV Backend 'qdevification'... What Does it Mean? - Paul Durrant...XPDDS19: QEMU PV Backend 'qdevification'... What Does it Mean? - Paul Durrant...
XPDDS19: QEMU PV Backend 'qdevification'... What Does it Mean? - Paul Durrant...
 
XPDDS19: Status of PCI Emulation in Xen - Roger Pau Monné, Citrix Systems R&D
XPDDS19: Status of PCI Emulation in Xen - Roger Pau Monné, Citrix Systems R&DXPDDS19: Status of PCI Emulation in Xen - Roger Pau Monné, Citrix Systems R&D
XPDDS19: Status of PCI Emulation in Xen - Roger Pau Monné, Citrix Systems R&D
 
XPDDS19: [ARM] OP-TEE Mediator in Xen - Volodymyr Babchuk, EPAM Systems
XPDDS19: [ARM] OP-TEE Mediator in Xen - Volodymyr Babchuk, EPAM SystemsXPDDS19: [ARM] OP-TEE Mediator in Xen - Volodymyr Babchuk, EPAM Systems
XPDDS19: [ARM] OP-TEE Mediator in Xen - Volodymyr Babchuk, EPAM Systems
 
XPDDS19: Bringing Xen to the Masses: The Story of Building a Community-driven...
XPDDS19: Bringing Xen to the Masses: The Story of Building a Community-driven...XPDDS19: Bringing Xen to the Masses: The Story of Building a Community-driven...
XPDDS19: Bringing Xen to the Masses: The Story of Building a Community-driven...
 
XPDDS19: Will Robots Automate Your Job Away? Streamlining Xen Project Contrib...
XPDDS19: Will Robots Automate Your Job Away? Streamlining Xen Project Contrib...XPDDS19: Will Robots Automate Your Job Away? Streamlining Xen Project Contrib...
XPDDS19: Will Robots Automate Your Job Away? Streamlining Xen Project Contrib...
 
XPDDS19: Client Virtualization Toolstack in Go - Nick Rosbrook & Brendan Kerr...
XPDDS19: Client Virtualization Toolstack in Go - Nick Rosbrook & Brendan Kerr...XPDDS19: Client Virtualization Toolstack in Go - Nick Rosbrook & Brendan Kerr...
XPDDS19: Client Virtualization Toolstack in Go - Nick Rosbrook & Brendan Kerr...
 
XPDDS19: Core Scheduling in Xen - Jürgen Groß, SUSE
XPDDS19: Core Scheduling in Xen - Jürgen Groß, SUSEXPDDS19: Core Scheduling in Xen - Jürgen Groß, SUSE
XPDDS19: Core Scheduling in Xen - Jürgen Groß, SUSE
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

LinuxCon NA 2015:Are today's FOSS Security Practices Robust Enough in the Cloud Era?

  • 1. Lars Kurth Community Manger, Xen Project Chairman, Xen Project Advisory Board Lead CentOS Virtualization SIG Director, Open Source Business Office, Citrix lars_kurth
  • 2. Was a contributor to various projects Worked in parallel computing, tools, mobile and now virtualization Community guy at Symbian Foundation Learned how NOT to do stuff Community guy for the Xen Project Working for Citrix Member of OSS Business Office Accountable to Xen Project Advisory Board Chairman of Xen Project Advisory Board
  • 3.
  • 5. Think of your vulnerability process as a team-effort to ensure that … • All doors are closed • All doors are locked • All windows are boarded up • Fences have no weaknesses • …
  • 6. Encourage discoverers to report security issues to security@yourproject Discoverers are in control You can’t stop them from releasing/using information A robust vulnerability process encourages discoverers to work with you
  • 7. Ensure that your project fixes security issues as quickly as possible You don’t want unaddressed vulnerabilities
  • 8. Exposure time to security issues is minimized A maximum of users apply patches quickly Minimize risk
  • 9. ResponsibleF A X FullF XA I: Vulnerability Introduced D: Vulnerability Discovered R: Vulnerability Reported A: Vulnerability Announced F: Fix Available X: Fix Deployed Vulnerability exists: we do not know whether it is exploited in the wild Vulnerability is known about by a privileged and small group of users Vulnerability is known publicly R R I D
  • 10. Linux Kernel/LXC/KVM if reported via OSS Security Linux Kernel/LXC/KVM if reported via security@kernel.org OpenStack for low impact issues Full Linux Kernel/LXC/KVM if reported via OSS Security Distros Linux Distributions (both open source and commercial) QEMU, Libvirt, oVirt, ... Responsible “Distro Model” OpenStack for intermediate to high impact issues OPNFV, OpenDayLight : process modeled on OpenStack Xen Project for all issues (also handles 3rd party issues, e.g. QEMU) Responsible “Cloud Model” Not clearly stated Docker : states responsible disclosure; but policy docs / CVE pages are empty Cloud Foundry : no clearly stated process; no published CVE’s CoreOS: just a mail to report issues Kubernetes: no information (or could not find it, which is an issue in itself) Approach Used by Projects
  • 11. Open-source software projects are often well intended, but security can take a back seat to making the code work. OpenDaylight, the multivendor software-defined networking (SDN) project, learned that the hard way last August after a critical vulnerability was found in its platform. It took until December for the flaw, called Netdump, to get patched … PC World, March 2015
  • 13. Wide range of approaches No consistent Best Practice across projects Newer projects are lagging behind
  • 14. Using the pre-dominant model as baseline Applies to Linux Distros, OSS Sec Distros, QEMU, … Mike Licht @ Flickr
  • 15. A X Typically fixed time during which the security issue is handled secretly Depends on discoverer’s wishes R: Vulnerability Reported T: Triage P: Vulnerability Pre-disclosed A: Vulnerability Announced F: Fix Available X: Fix Deployed Vulnerability is known by the reporter and the security team Note: It may also be known and used by black hats Vulnerability is known about by a privileged and small group of users Vulnerability is known publicly Description, CVE allocation, … Pre-disclosure period What can and can’t be done with privileged information can differ significantly between projects R Patch/fix creation and validation FT P
  • 16. Micolo J @ Flickr
  • 19. I personally don't like embargoes. I don't think they work. That means that I want to fix things asap. Linus Torvalds, 2008
  • 20. People are less willing sometimes to brush the problem [of fixing security issues] under the mat, and leave it up to vendors that have disclosures, like infinitely long disclosure times. Linus Torvalds, 2015
  • 21. Long disclosure times discredit responsible disclosure From a few days to many months (recent example: Apple) Long disclosure times create a disincentive for reporters to work with you Increases the risk of 0 day exploits Pre-defined disclosure times help manage vendors Example later Most successful projects have a 2-3 weeks disclosure period
  • 22. The capability to fix issues within the recommended time Larger and distributed projects can struggle to fix all issues in time The capability to handle the entire process in secret
  • 23. Assigning CVE numbers is best practice in by established projects and vendors in the Linux/Cloud ecosystem
  • 24. CVE databases (such as www.cvedetails.com) can be used to evaluate your project This shows Xen Project CVE stats Before 2012, we didn’t have fewer vulnerabilities than after We just didn’t have a process requiring creation of CVEs
  • 25. A fair comparison between projects/technologies using CVE data is not easily possible Not all projects/products create CVEs for all their issues Example: Linux/QEMU only do so for severe ones Policies are not always published Some projects don’t assign CVEs at all Some technologies/products cannot be easily identified in databases Example: KVM, LXC Sometimes CVEs can affect several products But are counted only against one Open source product definitions on cvedetails are often sloppy
  • 26. Mike Licht @ Flickr
  • 27. Description, CVE allocation, … A D Pre-disclosure period R Patch/fix creation and validation FT P What happens here depends on your process goals
  • 28. Make sure that a fix is available before disclosure Make sure that downstream projects and products (e.g. distros) can package and test the fix in their environment Allow service providers that use your Software to start planning an upgrade (at scale this can take a week) Allow service providers that use your Software to deploy an upgrade before the embargo completes
  • 29. What is allowed during pre-disclosure Who is privileged and trusted to be on the pre-disclosure mailing list Disclosure Time
  • 30. Make sure that a fix is available before disclosure Make sure that downstream projects and products (e.g. distros) can package and test the fix in their environment Allow service providers that use your Software to start planning an upgrade (at scale this can take a week) Allow service providers that use your Software to deploy an upgrade before the embargo completesCloud Model Distro Model
  • 31. Emerged recently! Recognizes the needs of service providers Pre-Cloud Computing! Services and their users are vulnerable during pre-disclosure period
  • 32.
  • 33. More Cloud/Service users than direct users of your software Example: AWS stated in 2014 that they have > 1M users (and a lot more instances) AliCloud claims that they have > 1M users …
  • 34. Just imagine what the reputation damage would have been, if Xen had put AWS, Rackspace, SoftLayer, … users at real risk of a vulnerability. There were 100’s of stories at the time, despite the fact that users were never put at risk, but merely inconvenienced !
  • 35. Pre-disclosure list membership: more members, more risk of leakage In the Distro Model, the number of privileged users is typically <10 In the Cloud Model, the number could be an order of magnitude higher (50-100) This increases risk of information being accidentally released
  • 36. Restricting pre-disclosure list membership Restricting membership to large service providers to minimize risk That creates issues of “fairness” Which may be incompatible with your communities' values
  • 37. How the Xen Project got to its Vulnerability Process xenproject.org/security-policy.html Moyan Brenn @ Flickr
  • 38. 2011 2012 2013 2014 2015 2016 Goals: Allow fixing, packaging and testing; Allow service providers to prepare (but not deploy) during embargo Pre-disclosure: Membership biased towards distros & large service providers No predefined disclosure time 1.0
  • 39. 2011 2012 2013 2014 2015 2016 July 2012: CVE-2012-0217, Intel SYSRET Affected FreeBSD, NetBSD, Solaris, Xen and Microsoft Windows A large pre-disclosure list member put pressure on key members of the Xen Project Community to get an embargo extension They eventually convinced the discoverer to request an extension 1.0
  • 40. 2011 2012 2013 2014 2015 2016 Centered on: Predetermined disclosure schedule: 1 week to fix, 2 weeks embargo Who should be allowed on the pre-disclosure list Fairness issues between small and large service providers Direct vs. indirect Xen consumers The risk of larger pre-disclosure list membership 1.0
  • 41. 2011 2012 2013 2014 2015 2016 Strongly recommended disclosure schedule Inclusive pre-disclosure list membership Changes to application procedure (based on checkable criteria) 1.0 2.0
  • 42. 2011 2012 2013 2014 2015 2016 Sept 2014: CVE-2014-7118 Leading to the first Cloud Reboot AWS pre-announced cloud reboot to their customers Other vendors didn’t. Policy was interpreted differently by vendors. This highlighted ambiguities in the project’s security policy (what can/can’t be said/done during an embargo) 1.0 2.0
  • 43. 2011 2012 2013 2014 2015 2016 Goals: Allow fixing, packaging and testing Allow service providers to prepare (and normally to deploy) during embargo Pre-disclosure: Clearer application criteria Public application process (transparency) Clear information on what is/is not allowed during an embargo (per XSA) Means for pre-disclosure list members to collaborate 1.0 2.0 3.0
  • 44. 2011 2012 2013 2014 2015 2016 Conducted XSA-133 Retrospective upon request Process change: Earlier embargoed pre-disclosure without patches May 2015: CVE-2015-3456 First time we were affected by a branded bug QEMU bug, which was handled by several security teams: QEMU, OSS Distro Security, Oracle Security & Xen Project From a process perspective: were not able to provide a fix 2 weeks before the embargo date ended 1.0 2.0 3.0
  • 45. Larger pre-disclosure list has not caused a single issues in two years of operating an inclusive approach We have not had a single 0-day vulnerability A well run vulnerability process builds trust Willingness to adapt to your stake-holders needs builds more trust It creates collaboration and understanding of stake-holders Fairness is a difficult issue There will always be practical issues, e.g. “interpretations of policy”, etc.
  • 46. The Xen Project’s process is the only example case, where this issue has been tackled through a community consultation. To Contrast: OpenStack does not publish who is on their pre-disclosure list OpenStack does not have a formal application process Avoids dealing with the “fairness” issue head-on
  • 47.
  • 48.
  • 49. Security stories are “hot” Xen is widely used, thus security stories “sell” It’s too easy for reporters to write a story Reporters just have to check our page, and know when the next story comes
  • 51. Very wide range of approaches vs. The reality that SW stacks contain many layers Consider the weakest link in your SW stack Best Practice appears to be emerging Older projects seem slow to change New projects, don’t build security management into their culture from the beginning New Post-Snowden era pressures How to effectively deal with media Hype?