Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

Difference between revisions of "SVG:General Advisory Template"

From EGIWiki
Jump to navigation Jump to search
Line 3: Line 3:
<pre>
<pre>


(Revised 5th February 2016)
(Revised 19th February 2016)


< E-mail title - as Title >   
< E-mail title - as Title >   
Line 18: Line 18:
   
   


Title:      EGI SVG Advisory [TLP:<Choose TLP colour>]<RISK> risk <cve, software, other info > [EGI-SVG-<year>-<RT-number>]   
Title:      EGI SVG Advisory [TLP:<Choose TLP colour>]<RISK> risk <cve, software, other info >  
 
if CVE [EGI-SVG-<cve>] else [EGI-SVG-<year>-<RT-number>]   


Date:        <date  yyyy-mm-dd> <1st released>
Date:        <date  yyyy-mm-dd> <1st released>
Line 25: Line 27:
< Choose proper TLP color >
< Choose proper TLP color >


** WHITE information - Unlimited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions***                       
** WHITE information - Unlimited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for  
 
distribution restrictions***                       
or  
or  


** GREEN information - Community wide distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **
** GREEN information - Community wide distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP  
 
for distribution restrictions **


or  
or  
                         **  or
                         **  or
** AMBER information - Limited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions                                **   
** AMBER information - Limited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for  
 
distribution restrictions                                **   


or
or


** RED information - Personal for Named Recipients Only -  see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **
** RED information - Personal for Named Recipients Only -  see  


https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **


Affected Software and Risk
Affected Software and Risk
Line 48: Line 57:
Bug ID  :<Any identifier by package provider if applicable>
Bug ID  :<Any identifier by package provider if applicable>


<A few sentences describing the problem > <It was found that SillySoftware exposes users to unhealthy levels of  cute cat pictures. Dog lovers are not at risk. The exposure is present in versions up to 11.>
<A few sentences describing the problem > <It was found that SillySoftware exposes users to  
 
unhealthy levels of  cute cat pictures. Dog lovers are not at risk. The exposure is present in  
 
versions up to 11.>




Line 56: Line 69:
<as appropriate e.g.>
<as appropriate e.g.>


<Sites are required to immediately apply the mitigation described below to all user-accessible systems.>
<Sites are required to immediately apply the mitigation described below to all user-accessible  
 
systems.>


<Sites running xxx are required to urgently apply vendor kernel updates.>
<Sites running xxx are required to urgently apply vendor kernel updates.>
Line 63: Line 78:


<Sites are recommended to update relevant components as soon as it is convenient>
<Sites are recommended to update relevant components as soon as it is convenient>


<(For critical) All running resources MUST be either patched or have mitigation
<(For critical) All running resources MUST be either patched or have mitigation
in place or software removed by yyyy-mm-dd  T21:00+01:00. >
in place or software removed by yyyy-mm-dd  00:00 UTC
 
Sites failing to act and/or failing to respond to requests from the EGI CSIRT team risk site
 
suspension. >


Sites failing to act and/or failing to respond to requests from the EGI CSIRT team risk site suspension.
<7 calendar days - plus whatever it takes to get to 00:00 - but if the date falls on a Friday or


<7 calendar days - but if the date falls on a Friday or common public holiday,  
common public holiday, make it the first working day after people are expected back>
make it the first working day after people are expected back>


Affected software Details.
Affected software Details.
==========================
==========================


<This can be ommitted if the situation is sufficiently simple to include version info in the Affected software and risk. For example this may be included if it is quite complex which versions of e.g. Linux are affected.>
<This can be ommitted if the situation is sufficiently simple to include version info in the  
 
Affected software and risk. For example this may be included if it is quite complex which  
 
versions of e.g. Linux are affected.>


<e.g. which version(s) of Linux are effected>
<e.g. which version(s) of Linux are effected>
Line 94: Line 117:
<describe the problem, something about why it occurs, and the effect on sites>
<describe the problem, something about why it occurs, and the effect on sites>


<In the case of announced vulnerabilities, simply a reference to the SW provider's info may be sufficient.>  
<In the case of announced vulnerabilities, simply a reference to the SW provider's info may be  
 
sufficient.>  
 




Line 144: Line 170:


<List vendors who have already announced patches with references>
<List vendors who have already announced patches with references>




Line 151: Line 178:
<Put on Wiki for WHITE information only>
<Put on Wiki for WHITE information only>


<(If not public and High or Critical) - This advisory will be placed on the wiki on or after yyyy-mm-dd  (2 weeks later). There may be other reasons why not public. >
<(If not public and High or Critical) - This advisory will be placed on the wiki on or after  
 
yyyy-mm-dd  (2 weeks later). There may be other reasons why not public. >


URL:  https://wiki.egi.eu/wiki/SVG:Advisory-SVG-<year>-<RT-number>  or
URL:  https://wiki.egi.eu/wiki/SVG:Advisory-SVG-<year>-<RT-number>  or
URL:  https://wiki.egi.eu/wiki/SVG:Advisory-<CVE ID>     
URL:  https://wiki.egi.eu/wiki/SVG:Advisory-SVG-<CVE ID>     


Minor updates may be made without re-distribution to the sites
Minor updates may be made without re-distribution to the sites
Line 165: Line 194:
or
or


SVG was alerted to this vulnerability by <if applicable - person who alerts SVG to a vulnerability>
SVG was alerted to this vulnerability by <if applicable - person who alerts SVG to a  
 
vulnerability>


References
References
Line 179: Line 210:


Comments or questions should be sent to svg-rat  at  mailman.egi.eu
Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of a vulnerability which is relevant to EGI you may report it by e-
mail to 
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look. 


Timeline   
Timeline   
Line 189: Line 229:
2016-??-?? Investigation of vulnerability and relevance to EGI carried out by (as appropriate)  
2016-??-?? Investigation of vulnerability and relevance to EGI carried out by (as appropriate)  
2016-??-?? EGI SVG Risk Assessment completed
2016-??-?? EGI SVG Risk Assessment completed
2016-??-?? (if appropriate)Assessment by the EGI Software Vulnerability Group reported to the software providers  
2016-??-?? (if appropriate)Assessment by the EGI Software Vulnerability Group reported to the  
 
software providers  
2016-??-?? Updated packages available <in the EGI UMD/other location>  
2016-??-?? Updated packages available <in the EGI UMD/other location>  
2016-??-?? Advisory/Alert sent to sites
2016-??-?? Advisory/Alert sent to sites
2016-??-?? Public disclosure
2016-??-?? Public disclosure





Revision as of 16:58, 19 February 2016

Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

General Advisory Template



(Revised 19th February 2016)

< E-mail title - as Title >  

<add or delete sections as needed>

< Fill in advisory number, title, date, and URL(if WHITE)>
< Title should include the RISK rating (e. g. CRITICAL, HIGH, ...)>
< Title should include software affected>
< If applicable, a CVE number or the like should be included >
< The title should be used as mail subject, and on the wiki, but not included in mail itself. >
< The date should only be used on the wiki too > 
< So then the e-mail starts with the TLP followed by affected software and risk.  
 

Title:       EGI SVG Advisory [TLP:<Choose TLP colour>]<RISK> risk <cve, software, other info > 

if CVE [EGI-SVG-<cve>] else [EGI-SVG-<year>-<RT-number>]  

Date:        <date  yyyy-mm-dd> <1st released>
Updated:     <date  yyyy-mm-dd>

< Choose proper TLP color >

** WHITE information - Unlimited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for 

distribution restrictions***                       
or 

** GREEN information - Community wide distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP 

for distribution restrictions **

or 
                         **  or
** AMBER information - Limited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for 

distribution restrictions                                **  

or

** RED information - Personal for Named Recipients Only -  see 

https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **

Affected Software and Risk
==========================

<CRITICAL/HIGH/MODERATE/LOW> risk vulnerability concerning <software/package>

Package :<Name of package>
CVE ID  :<Include CVE's if present>
Bug ID  :<Any identifier by package provider if applicable>

<A few sentences describing the problem > <It was found that SillySoftware exposes users to 

unhealthy levels of  cute cat pictures. Dog lovers are not at risk. The exposure is present in 

versions up to 11.>


Actions Required/Recommended
============================

<as appropriate e.g.>

<Sites are required to immediately apply the mitigation described below to all user-accessible 

systems.>

<Sites running xxx are required to urgently apply vendor kernel updates.>
 
<Sites running yyy are required to urgently install new version>

<Sites are recommended to update relevant components as soon as it is convenient>


<(For critical) All running resources MUST be either patched or have mitigation
in place or software removed by yyyy-mm-dd  00:00 UTC

Sites failing to act and/or failing to respond to requests from the EGI CSIRT team risk site 

suspension. >

<7 calendar days - plus whatever it takes to get to 00:00 - but if the date falls on a Friday or 

common public holiday, make it the first working day after people are expected back>

Affected software Details.
==========================

<This can be ommitted if the situation is sufficiently simple to include version info in the 

Affected software and risk. For example this may be included if it is quite complex which 

versions of e.g. Linux are affected.>

<e.g. which version(s) of Linux are effected>

<e.g. which middleware component is effected within  gLite/ARC/Unicore/Globus/Other>

More information
================

<Describe the reason for the issuing of this advisory>  

< A vulnerability has been found in <xxx> software which is part of the <yyy> distribution.> 

<this could include - e.g. updated as patch available> 

<include cve- number if one has been issued> 

<describe the problem, something about why it occurs, and the effect on sites>

<In the case of announced vulnerabilities, simply a reference to the SW provider's info may be 

sufficient.> 



Mitigation
==========

<Describe mitigation to carry out - this may be to run a script>

< If possible, include either a script and/or include command lines>


Component installation information
==================================

The official repository for the distribution of grid middleware for EGI sites is 
repository.egi.eu which contains the EGI Unified Middleware Distribution (UMD).
 
Sites using the EGI UMD 3 should see:

http://repository.egi.eu/category/umd_releases/distribution/umd-3/

Sites who wish to install directly from the EMI release should see: 


http://www.eu-emi.eu/releases/emi-3-monte-bianco/updates/

OR

Please note that XXX is no longer maintained in the EMI repository.


XXX is now also available in EPEL

https://fedoraproject.org/wiki/EPEL


<e.g. patch not yet available>

<e.g. patch available from vendor for x system but not y>

<e.g. pointer to UMD release >


OR 

<References to appropriate other software.> 

OR 

<List vendors who have already announced patches with references>



URL
===

<Put on Wiki for WHITE information only>

<(If not public and High or Critical) - This advisory will be placed on the wiki on or after 

yyyy-mm-dd  (2 weeks later). There may be other reasons why not public. >

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-<year>-<RT-number>  or
URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-<CVE ID>    

Minor updates may be made without re-distribution to the sites

Credit
======

This vulnerability was reported by <if applicable - person who discovers vulnerability>

or

SVG was alerted to this vulnerability by <if applicable - person who alerts SVG to a 

vulnerability>

References
==========

<Any references to the vulnerability> 
<refer to any public disclosure>
<e.g. Linux vendors info>
<any other info on the problem>

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of a vulnerability which is relevant to EGI you may report it by e-

mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look.  


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-<year>-<RT-number>] 

2016-??-?? Vulnerability reported by <name1>  or SVG alerted to this issue by <name1>
2016-??-?? Acknowledgement from the EGI SVG to the reporter
2016-??-?? (if appropriate) Software providers responded and involved in investigation
2016-??-?? Investigation of vulnerability and relevance to EGI carried out by (as appropriate) 
2016-??-?? EGI SVG Risk Assessment completed
2016-??-?? (if appropriate)Assessment by the EGI Software Vulnerability Group reported to the 

software providers 
2016-??-?? Updated packages available <in the EGI UMD/other location> 
2016-??-?? Advisory/Alert sent to sites
2016-??-?? Public disclosure



On behalf of the EGI SVG,



| RAT Issue Handling Instructions | RAT Issue Handling Templates | RAT Issue Handling Templates contd | SVG-CSIRT Critical Notes | Advisory Template |

| Issue Handling Summary | Reporters | SVG View | Software Providers | EGI MW Unit | Deployment | Notes on Risk |