powerpc/mm: Fix section mismatch warning
[linux-2.6-block.git] / Documentation / admin-guide / security-bugs.rst
CommitLineData
609d99a3
MCC
1.. _securitybugs:
2
1d7078d4
MCC
3Security bugs
4=============
5
1da177e4
LT
6Linux kernel developers take security very seriously. As such, we'd
7like to know when a security bug is found so that it can be fixed and
8disclosed as quickly as possible. Please report security bugs to the
9Linux kernel security team.
10
9d85025b
MCC
11Contact
12-------
1da177e4
LT
13
14The Linux kernel security team can be contacted by email at
15<security@kernel.org>. This is a private list of security officers
16who will help verify the bug report and develop and release a fix.
49978be7
KC
17If you already have a fix, please include it with your report, as
18that can speed up the process considerably. It is possible that the
19security team will bring in extra help from area maintainers to
20understand and fix the security vulnerability.
1da177e4
LT
21
22As it is with any bug, the more information provided the easier it
23will be to diagnose and fix. Please review the procedure outlined in
49978be7
KC
24admin-guide/reporting-bugs.rst if you are unclear about what
25information is helpful. Any exploit code is very helpful and will not
26be released without consent from the reporter unless it has already been
27made public.
1da177e4 28
14fdc2c5
WD
29Disclosure and embargoed information
30------------------------------------
31
32The security list is not a disclosure channel. For that, see Coordination
33below.
34
544b03da
WD
35Once a robust fix has been developed, the release process starts. Fixes
36for publicly known bugs are released immediately.
37
38Although our preference is to release fixes for publicly undisclosed bugs
39as soon as they become available, this may be postponed at the request of
40the reporter or an affected party for up to 7 calendar days from the start
41of the release process, with an exceptional extension to 14 calendar days
42if it is agreed that the criticality of the bug requires more time. The
43only valid reason for deferring the publication of a fix is to accommodate
44the logistics of QA and large scale rollouts which require release
45coordination.
14fdc2c5 46
806654a9 47While embargoed information may be shared with trusted individuals in
14fdc2c5
WD
48order to develop a fix, such information will not be published alongside
49the fix or on any other disclosure channel without the permission of the
50reporter. This includes but is not limited to the original bug report
51and followup discussions (if any), exploits, CVE information or the
52identity of the reporter.
53
54In other words our only interest is in getting bugs fixed. All other
55information submitted to the security list and any followup discussions
56of the report are treated confidentially even after the embargo has been
57lifted, in perpetuity.
1da177e4 58
49978be7
KC
59Coordination
60------------
61
62Fixes for sensitive bugs, such as those that might lead to privilege
63escalations, may need to be coordinated with the private
64<linux-distros@vs.openwall.org> mailing list so that distribution vendors
65are well prepared to issue a fixed kernel upon public disclosure of the
66upstream fix. Distros will need some time to test the proposed patch and
67will generally request at least a few days of embargo, and vendor update
68publication prefers to happen Tuesday through Thursday. When appropriate,
69the security team can assist with this coordination, or the reporter can
70include linux-distros from the start. In this case, remember to prefix
71the email Subject line with "[vs]" as described in the linux-distros wiki:
72<http://oss-security.openwall.org/wiki/mailing-lists/distros#how-to-use-the-lists>
73
74CVE assignment
75--------------
76
77The security team does not normally assign CVEs, nor do we require them
78for reports or fixes, as this can needlessly complicate the process and
79may delay the bug handling. If a reporter wishes to have a CVE identifier
80assigned ahead of public disclosure, they will need to contact the private
81linux-distros list, described above. When such a CVE identifier is known
82before a patch is provided, it is desirable to mention it in the commit
14fdc2c5 83message if the reporter agrees.
49978be7 84
9d85025b
MCC
85Non-disclosure agreements
86-------------------------
1da177e4
LT
87
88The Linux kernel security team is not a formal body and therefore unable
89to enter any non-disclosure agreements.