Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Switch to csaf feeds for redhat #57

Open
prabhu opened this issue Jul 27, 2023 · 1 comment
Open

Switch to csaf feeds for redhat #57

prabhu opened this issue Jul 27, 2023 · 1 comment
Assignees
Labels
enhancement New feature or request

Comments

@prabhu
Copy link
Contributor

prabhu commented Jul 27, 2023

https://access.redhat.com/security/data/csaf/v2/advisories/2023/

@cerrussell cerrussell self-assigned this Sep 28, 2023
@cerrussell cerrussell added the enhancement New feature or request label Sep 28, 2023
@cerrussell
Copy link
Member

@prabhu Noticing a few things that seem problematic in switching to CSAF feeds for Red Hat. Firstly, it is clear from checking the CVE referenced in any given CSAF that a minority of affected packages have an associated RHSA and CSAF. For example, of the 142 packages listed for CVE-2021-4238, 37 have an RHSA, while 21 are listed as Affected but have no associated RHSA and therefore no CSAF.

It appeared to me that only those packages which have fixes are likely to get a CSAF at this point (I guess that's when an RHSA is released?), which seems to be confirmed here.

In the coming months, we'll also be evaluating publishing VEX files containing information on the product affectedness per each vulnerability (identified by a CVE). For example, products A, B, and C may be affected by a vulnerability, but only product A has had the vulnerability addressed via a security advisory. For product A, a CSAF VEX file would exist that would represent the advisory and contain information about the fixed components.

I also don't know if/when they do expand CSAF coverage, if they will do so only moving forward. If so, we would still need the CVEs from vuln-list to capture what we need for some time.

Another consideration is that they don't appear to include the source package that is vulnerable, just whatever Red Hat product contains it - e.g. CVE-2023-37788 is for goproxy but the CSAF contains data for an OpenShift package and goproxy is only mentioned in the description. I suppose that's ok, perhaps, if cdxgen accurately identifies these products. However, I am concerned that this sort of abstraction will result in a much greater volume of documents to process. It could mean we end up facing 271 different CSAF documents versus one CVE - one for each Red Hat package with goproxy

I will nevertheless finish putting together a preliminary implementation to process CSAF documents so we will have the capability.

Our CSAF generator does offer some comprehensiveness that the Red Hat CSAFs don't due to being released as a result of a single RHSA - aggregation.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

2 participants