security-bugs.rst 4.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596
  1. .. _securitybugs:
  2. Security bugs
  3. =============
  4. Linux kernel developers take security very seriously. As such, we'd
  5. like to know when a security bug is found so that it can be fixed and
  6. disclosed as quickly as possible. Please report security bugs to the
  7. Linux kernel security team.
  8. Contact
  9. -------
  10. The Linux kernel security team can be contacted by email at
  11. <security@kernel.org>. This is a private list of security officers
  12. who will help verify the bug report and develop and release a fix.
  13. If you already have a fix, please include it with your report, as
  14. that can speed up the process considerably. It is possible that the
  15. security team will bring in extra help from area maintainers to
  16. understand and fix the security vulnerability.
  17. As it is with any bug, the more information provided the easier it
  18. will be to diagnose and fix. Please review the procedure outlined in
  19. :doc:`reporting-bugs` if you are unclear about what
  20. information is helpful. Any exploit code is very helpful and will not
  21. be released without consent from the reporter unless it has already been
  22. made public.
  23. Please send plain text emails without attachments where possible.
  24. It is much harder to have a context-quoted discussion about a complex
  25. issue if all the details are hidden away in attachments. Think of it like a
  26. :doc:`regular patch submission <../process/submitting-patches>`
  27. (even if you don't have a patch yet): describe the problem and impact, list
  28. reproduction steps, and follow it with a proposed fix, all in plain text.
  29. Disclosure and embargoed information
  30. ------------------------------------
  31. The security list is not a disclosure channel. For that, see Coordination
  32. below.
  33. Once a robust fix has been developed, the release process starts. Fixes
  34. for publicly known bugs are released immediately.
  35. Although our preference is to release fixes for publicly undisclosed bugs
  36. as soon as they become available, this may be postponed at the request of
  37. the reporter or an affected party for up to 7 calendar days from the start
  38. of the release process, with an exceptional extension to 14 calendar days
  39. if it is agreed that the criticality of the bug requires more time. The
  40. only valid reason for deferring the publication of a fix is to accommodate
  41. the logistics of QA and large scale rollouts which require release
  42. coordination.
  43. While embargoed information may be shared with trusted individuals in
  44. order to develop a fix, such information will not be published alongside
  45. the fix or on any other disclosure channel without the permission of the
  46. reporter. This includes but is not limited to the original bug report
  47. and followup discussions (if any), exploits, CVE information or the
  48. identity of the reporter.
  49. In other words our only interest is in getting bugs fixed. All other
  50. information submitted to the security list and any followup discussions
  51. of the report are treated confidentially even after the embargo has been
  52. lifted, in perpetuity.
  53. Coordination
  54. ------------
  55. Fixes for sensitive bugs, such as those that might lead to privilege
  56. escalations, may need to be coordinated with the private
  57. <linux-distros@vs.openwall.org> mailing list so that distribution vendors
  58. are well prepared to issue a fixed kernel upon public disclosure of the
  59. upstream fix. Distros will need some time to test the proposed patch and
  60. will generally request at least a few days of embargo, and vendor update
  61. publication prefers to happen Tuesday through Thursday. When appropriate,
  62. the security team can assist with this coordination, or the reporter can
  63. include linux-distros from the start. In this case, remember to prefix
  64. the email Subject line with "[vs]" as described in the linux-distros wiki:
  65. <http://oss-security.openwall.org/wiki/mailing-lists/distros#how-to-use-the-lists>
  66. CVE assignment
  67. --------------
  68. The security team does not normally assign CVEs, nor do we require them
  69. for reports or fixes, as this can needlessly complicate the process and
  70. may delay the bug handling. If a reporter wishes to have a CVE identifier
  71. assigned ahead of public disclosure, they will need to contact the private
  72. linux-distros list, described above. When such a CVE identifier is known
  73. before a patch is provided, it is desirable to mention it in the commit
  74. message if the reporter agrees.
  75. Non-disclosure agreements
  76. -------------------------
  77. The Linux kernel security team is not a formal body and therefore unable
  78. to enter any non-disclosure agreements.