7f5d465f4d
I think we need to soften the language a bit. It might scare folks off, especially the: We prefer to fully disclose the bug as soon as possible. which is not really the case. Linus says: It's not full disclosure, it's not coordinated disclosure, and it's not "no disclosure". It's more like just "timely open fixes". I changed a bit of the wording in here, but mostly to remove the word "disclosure" since it seems to mean very specific things to people that we do not mean here. Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com> Reviewed-by: Dan Williams <dan.j.williams@intel.com> Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org> Acked-by: Kees Cook <keescook@chromium.org> Cc: Thomas Gleixner <tglx@linutronix.de> Cc: Linus Torvalds <torvalds@linux-foundation.org> Cc: Alan Cox <gnomes@lxorguk.ukuu.org.uk> Cc: Andrea Arcangeli <aarcange@redhat.com> Cc: Andy Lutomirski <luto@kernel.org> Cc: Tim Chen <tim.c.chen@linux.intel.com> Cc: Alexander Viro <viro@zeniv.linux.org.uk> Cc: Andrew Morton <akpm@linux-foundation.org> Cc: Mark Rutland <mark.rutland@arm.com> Signed-off-by: Jonathan Corbet <corbet@lwn.net>
78 lines
3.4 KiB
ReStructuredText
78 lines
3.4 KiB
ReStructuredText
.. _securitybugs:
|
|
|
|
Security bugs
|
|
=============
|
|
|
|
Linux kernel developers take security very seriously. As such, we'd
|
|
like to know when a security bug is found so that it can be fixed and
|
|
disclosed as quickly as possible. Please report security bugs to the
|
|
Linux kernel security team.
|
|
|
|
Contact
|
|
-------
|
|
|
|
The Linux kernel security team can be contacted by email at
|
|
<security@kernel.org>. This is a private list of security officers
|
|
who will help verify the bug report and develop and release a fix.
|
|
If you already have a fix, please include it with your report, as
|
|
that can speed up the process considerably. It is possible that the
|
|
security team will bring in extra help from area maintainers to
|
|
understand and fix the security vulnerability.
|
|
|
|
As it is with any bug, the more information provided the easier it
|
|
will be to diagnose and fix. Please review the procedure outlined in
|
|
admin-guide/reporting-bugs.rst if you are unclear about what
|
|
information is helpful. Any exploit code is very helpful and will not
|
|
be released without consent from the reporter unless it has already been
|
|
made public.
|
|
|
|
Disclosure
|
|
----------
|
|
|
|
The goal of the Linux kernel security team is to work with the bug
|
|
submitter to understand and fix the bug. We prefer to publish the fix as
|
|
soon as possible, but try to avoid public discussion of the bug itself
|
|
and leave that to others.
|
|
|
|
Publishing the fix may be delayed when the bug or the fix is not yet
|
|
fully understood, the solution is not well-tested or for vendor
|
|
coordination. However, we expect these delays to be short, measurable in
|
|
days, not weeks or months. A release date is negotiated by the security
|
|
team working with the bug submitter as well as vendors. However, the
|
|
kernel security team holds the final say when setting a timeframe. The
|
|
timeframe varies from immediate (esp. if it's already publicly known bug)
|
|
to a few weeks. As a basic default policy, we expect report date to
|
|
release date to be on the order of 7 days.
|
|
|
|
Coordination
|
|
------------
|
|
|
|
Fixes for sensitive bugs, such as those that might lead to privilege
|
|
escalations, may need to be coordinated with the private
|
|
<linux-distros@vs.openwall.org> mailing list so that distribution vendors
|
|
are well prepared to issue a fixed kernel upon public disclosure of the
|
|
upstream fix. Distros will need some time to test the proposed patch and
|
|
will generally request at least a few days of embargo, and vendor update
|
|
publication prefers to happen Tuesday through Thursday. When appropriate,
|
|
the security team can assist with this coordination, or the reporter can
|
|
include linux-distros from the start. In this case, remember to prefix
|
|
the email Subject line with "[vs]" as described in the linux-distros wiki:
|
|
<http://oss-security.openwall.org/wiki/mailing-lists/distros#how-to-use-the-lists>
|
|
|
|
CVE assignment
|
|
--------------
|
|
|
|
The security team does not normally assign CVEs, nor do we require them
|
|
for reports or fixes, as this can needlessly complicate the process and
|
|
may delay the bug handling. If a reporter wishes to have a CVE identifier
|
|
assigned ahead of public disclosure, they will need to contact the private
|
|
linux-distros list, described above. When such a CVE identifier is known
|
|
before a patch is provided, it is desirable to mention it in the commit
|
|
message, though.
|
|
|
|
Non-disclosure agreements
|
|
-------------------------
|
|
|
|
The Linux kernel security team is not a formal body and therefore unable
|
|
to enter any non-disclosure agreements.
|