Blame view

Documentation/admin-guide/security-bugs.rst 4.34 KB
609d99a3b   Mauro Carvalho Chehab   Documentation/HOW...
1
  .. _securitybugs:
1d7078d4e   Mauro Carvalho Chehab   Documentation/Sec...
2
3
  Security bugs
  =============
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
4
5
6
7
  Linux kernel developers take security very seriously.  As such, we'd
  like to know when a security bug is found so that it can be fixed and
  disclosed as quickly as possible.  Please report security bugs to the
  Linux kernel security team.
9d85025b0   Mauro Carvalho Chehab   docs-rst: create ...
8
9
  Contact
  -------
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
11
12
13
  
  The Linux kernel security team can be contacted by email at
  <security@kernel.org>.  This is a private list of security officers
  who will help verify the bug report and develop and release a fix.
49978be70   Kees Cook   docs: Clarify det...
14
15
16
17
  If you already have a fix, please include it with your report, as
  that can speed up the process considerably.  It is possible that the
  security team will bring in extra help from area maintainers to
  understand and fix the security vulnerability.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
20
  
  As it is with any bug, the more information provided the easier it
  will be to diagnose and fix.  Please review the procedure outlined in
dbf35499f   Kees Cook   Documentation/sec...
21
  :doc:`reporting-bugs` if you are unclear about what
49978be70   Kees Cook   docs: Clarify det...
22
23
24
  information is helpful.  Any exploit code is very helpful and will not
  be released without consent from the reporter unless it has already been
  made public.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
25

dbf35499f   Kees Cook   Documentation/sec...
26
27
28
29
30
31
  Please send plain text emails without attachments where possible.
  It is much harder to have a context-quoted discussion about a complex
  issue if all the details are hidden away in attachments.  Think of it like a
  :doc:`regular patch submission <../process/submitting-patches>`
  (even if you don't have a patch yet): describe the problem and impact, list
  reproduction steps, and follow it with a proposed fix, all in plain text.
14fdc2c53   Will Deacon   Documentation/sec...
32
33
34
35
36
  Disclosure and embargoed information
  ------------------------------------
  
  The security list is not a disclosure channel.  For that, see Coordination
  below.
544b03da3   Will Deacon   Documentation/sec...
37
38
39
40
41
42
43
44
45
46
47
  Once a robust fix has been developed, the release process starts.  Fixes
  for publicly known bugs are released immediately.
  
  Although our preference is to release fixes for publicly undisclosed bugs
  as soon as they become available, this may be postponed at the request of
  the reporter or an affected party for up to 7 calendar days from the start
  of the release process, with an exceptional extension to 14 calendar days
  if it is agreed that the criticality of the bug requires more time.  The
  only valid reason for deferring the publication of a fix is to accommodate
  the logistics of QA and large scale rollouts which require release
  coordination.
14fdc2c53   Will Deacon   Documentation/sec...
48

806654a96   Will Deacon   Documentation: Us...
49
  While embargoed information may be shared with trusted individuals in
14fdc2c53   Will Deacon   Documentation/sec...
50
51
52
53
54
55
56
57
58
59
  order to develop a fix, such information will not be published alongside
  the fix or on any other disclosure channel without the permission of the
  reporter.  This includes but is not limited to the original bug report
  and followup discussions (if any), exploits, CVE information or the
  identity of the reporter.
  
  In other words our only interest is in getting bugs fixed.  All other
  information submitted to the security list and any followup discussions
  of the report are treated confidentially even after the embargo has been
  lifted, in perpetuity.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60

49978be70   Kees Cook   docs: Clarify det...
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
  Coordination
  ------------
  
  Fixes for sensitive bugs, such as those that might lead to privilege
  escalations, may need to be coordinated with the private
  <linux-distros@vs.openwall.org> mailing list so that distribution vendors
  are well prepared to issue a fixed kernel upon public disclosure of the
  upstream fix. Distros will need some time to test the proposed patch and
  will generally request at least a few days of embargo, and vendor update
  publication prefers to happen Tuesday through Thursday. When appropriate,
  the security team can assist with this coordination, or the reporter can
  include linux-distros from the start. In this case, remember to prefix
  the email Subject line with "[vs]" as described in the linux-distros wiki:
  <http://oss-security.openwall.org/wiki/mailing-lists/distros#how-to-use-the-lists>
  
  CVE assignment
  --------------
  
  The security team does not normally assign CVEs, nor do we require them
  for reports or fixes, as this can needlessly complicate the process and
  may delay the bug handling. If a reporter wishes to have a CVE identifier
  assigned ahead of public disclosure, they will need to contact the private
  linux-distros list, described above. When such a CVE identifier is known
  before a patch is provided, it is desirable to mention it in the commit
14fdc2c53   Will Deacon   Documentation/sec...
85
  message if the reporter agrees.
49978be70   Kees Cook   docs: Clarify det...
86

9d85025b0   Mauro Carvalho Chehab   docs-rst: create ...
87
88
  Non-disclosure agreements
  -------------------------
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
89
90
91
  
  The Linux kernel security team is not a formal body and therefore unable
  to enter any non-disclosure agreements.