blob: 672c56322522305a9b23b18999c593baa98b00d8 [file] [log] [blame]
Paul Beesley236d2462019-03-05 17:19:37 +00001Security Center
2===============
3
Joel Hutton9e605632019-02-25 15:18:56 +00004Security Disclosures
5--------------------
6
7We disclose all security vulnerabilities we find or are advised about that are
8relevant for ARM Trusted Firmware (TF). We encourage responsible disclosure of
9vulnerabilities and inform users as best we can about all possible issues.
10
11We disclose TF vulnerabilities as Security Advisories. These are listed at the
12bottom of this page and announced as issues in the `GitHub issue tracker`_ with
13the "security-advisory" tag. You can receive notification emails for these by
14watching that project.
15
16Found a Security Issue?
17-----------------------
18
19Although we try to keep TF secure, we can only do so with the help of the
20community of developers and security researchers.
21
22If you think you have found a security vulnerability, please *do not* report it
23in the `GitHub issue tracker`_. Instead send an email to
24trusted-firmware-security@arm.com
25
26Please include:
27
28* Trusted Firmware version (or commit) affected
29
30* A description of the concern or vulnerability
31
32* Details on how to replicate the vulnerability, including:
33
34 - Configuration details
35
36 - Proof of concept exploit code
37
38 - Any additional software or tools required
39
40We recommend using `this PGP/GPG key`_ for encrypting the information. This key
41is also available at http://keyserver.pgp.com and LDAP port 389 of the same
42server. The fingerprint for this key is:
43
44::
45
46 1309 2C19 22B4 8E87 F17B FE5C 3AB7 EFCB 45A0 DFD0
47
48If you would like replies to be encrypted, please provide your public key.
49
50Please give us the time to respond to you and fix the vulnerability before going
51public. We do our best to respond and fix any issues quickly. We also need to
52ensure providers of products that use TF have a chance to consider the
53implications of the vulnerability and its remedy.
54
55Afterwards, we encourage you to write-up your findings about the TF source code.
56
57Attribution
58-----------
59
60We will name and thank you in the ``change-log.rst`` distributed with the source
61code and in any published security advisory.
62
63Security Advisories
64-------------------
65
66+-----------+------------------------------------------------------------------+
67| ID | Title |
68+===========+==================================================================+
69| `TFV-1`_ | Malformed Firmware Update SMC can result in copy of unexpectedly |
70| | large data into secure memory |
71+-----------+------------------------------------------------------------------+
72| `TFV-2`_ | Enabled secure self-hosted invasive debug interface can allow |
73| | normal world to panic secure world |
74+-----------+------------------------------------------------------------------+
75| `TFV-3`_ | RO memory is always executable at AArch64 Secure EL1 |
76+-----------+------------------------------------------------------------------+
77| `TFV-4`_ | Malformed Firmware Update SMC can result in copy or |
78| | authentication of unexpected data in secure memory in AArch32 |
79| | state |
80+-----------+------------------------------------------------------------------+
81| `TFV-5`_ | Not initializing or saving/restoring PMCR_EL0 can leak secure |
82| | world timing information |
83+-----------+------------------------------------------------------------------+
84| `TFV-6`_ | Arm Trusted Firmware exposure to speculative processor |
85| | vulnerabilities using cache timing side-channels |
86+-----------+------------------------------------------------------------------+
87| `TFV-7`_ | Trusted Firmware-A exposure to cache speculation vulnerability |
88| | Variant 4 |
89+-----------+------------------------------------------------------------------+
90| `TFV-8`_ | Not saving x0 to x3 registers can leak information from one |
91| | Normal World SMC client to another |
92+-----------+------------------------------------------------------------------+
93
94.. _GitHub issue tracker: https://github.com/ARM-software/tf-issues/issues
Joel Hutton0f79fb12019-02-26 16:23:54 +000095.. _this PGP/GPG key: security-reporting.asc
96.. _TFV-1: ./security_advisories/security-advisory-tfv-1.rst
97.. _TFV-2: ./security_advisories/security-advisory-tfv-2.rst
98.. _TFV-3: ./security_advisories/security-advisory-tfv-3.rst
99.. _TFV-4: ./security_advisories/security-advisory-tfv-4.rst
100.. _TFV-5: ./security_advisories/security-advisory-tfv-5.rst
101.. _TFV-6: ./security_advisories/security-advisory-tfv-6.rst
102.. _TFV-7: ./security_advisories/security-advisory-tfv-7.rst
103.. _TFV-8: ./security_advisories/security-advisory-tfv-8.rst