Coder Social home page Coder Social logo

oasis-open / csaf-documentation Goto Github PK

View Code? Open in Web Editor NEW
19.0 9.0 10.0 24.21 MB

OASIS TC Open Repository: A GitHub repository for management of non-normative information about the work of the CSAF Technical Committee, including documentation

Home Page: https://oasis-open.github.io/csaf-documentation/

License: BSD 3-Clause "New" or "Revised" License

CSS 89.81% HTML 10.19%

csaf-documentation's Introduction

README

This GitHub public repository ( https://github.com/oasis-open/csaf-documentation ) was created at the request of the OASIS Common Security Advisory Framework (CSAF) TC as an OASIS TC Open Repository to support development of open source resources related to Technical Committee work.

While this TC Open Repository remains associated with the sponsor TC, its development priorities, leadership, intellectual property terms, participation rules, and other matters of governance are separate and distinct from the OASIS TC Process and related policies.

All contributions made to this TC Open Repository are subject to open source license terms expressed in the BSD-3-Clause License. That license was selected as the declared "Applicable License" when the TC Open Repository was created.

As documented in "Public Participation Invited", contributions to this OASIS TC Open Repository are invited from all parties, whether affiliated with OASIS or not. Participants must have a GitHub account, but no fees or OASIS membership obligations are required. Participation is expected to be consistent with the OASIS TC Open Repository Guidelines and Procedures, the open source LICENSE designated for this particular repository, and the requirement for an Individual Contributor License Agreement that governs intellectual property.

Statement of Purpose for this OASIS TC Open Repository (csaf-documentation) as proposed and approved [bis] by the TC:

The purpose of this GitHub public repository is to support development of open source resources and documentation related to CSAF Technical Committee work.

The OASIS CSAF Technical Committee was chartered to make a major revision to the Common Vulnerability Reporting Framework (CVRF) under a new name for the framework that reflects the primary purpose: a Common Security Advisory Framework (CSAF). TC deliverables are designed standardize existing practice in structured machine-readable vulnerability-related advisories and further refine those standards over time.

The Common Security Advisory Framework's (CSAF) Common Vulnerability Reporting Framework (CVRF) is a language to exchange Security Advisories formulated in XML. The term Security Advisory describes any notification of security issues in products of and by providers. Anyone providing a product is considered in this document as a vendor, i.e. developers or maintainers of information system products or services. This includes all authoritative product vendors, Product Security Incident Response Teams (PSIRTs), and product resellers and distributors, including authoritative vendor partners.

Repository Maintainers may include here any clarifications — any additional sections, subsections, and paragraphs that the Maintainer(s) wish to add as descriptive text, reflecting (sub-) project status, milestones, releases, modifications to statement of purpose, etc. The project Maintainers will create and maintain this content on behalf of the participants.

TC Open Repository Maintainers are responsible for oversight of this project's community development activities, including evaluation of GitHub pull requests and preserving open source principles of openness and fairness. Maintainers are recognized and trusted experts who serve to implement community goals and consensus design preferences.

Initially, the associated TC members have designated one or more persons to serve as Maintainer(s); subsequently, participating community members may select additional or substitute Maintainers, per consensus agreements.

Current Maintainers of this TC Open Repository

Questions or comments about this TC Open Repository's activities should be composed as GitHub issues or comments. If use of an issue/comment is not possible or appropriate, questions may be directed by email to the Maintainer(s) listed above. Please send general questions about TC Open Repository participation to OASIS Staff at [email protected] and any specific CLA-related questions to [email protected].

csaf-documentation's People

Contributors

ctron avatar mprpic avatar oasis-op-admin avatar robincover avatar santosomar avatar stefanfl avatar tschmidtb51 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

csaf-documentation's Issues

Explain Distribution and Discovery

One really cool thing about CSAF is the distribution and the discovery. We should add that somewhere. Maybe do a video to explain it?

Vulnerability Threat Element Error

In version 1.2 (http://docs.oasis-open.org/csaf/csaf-cvrf/v1.2/cs01/csaf-cvrf-v1.2-cs01.html#_Toc493508771)
Section 6.11.1

It indicates that "Date" is an attribute, however in examples 61 and 62, date is added as an element.
(note also that on example 62, the opening element tag for "Date" uses a "/", which is incorrect)

Example 61: Exploit Status:

none 2011-11-26T00:00:00+00:00 CVRFPID-0000

Example 62: Exploit Status without Product ID:

proof of concept 2011-11-26T00:00:00+00:00

I'm not sure if this is incorrectly marked as being a date attribute and it should be an element, or if it's incorrectly exampled as being an element, but it should be one or the other.

Add CVRF becomes CSAF FAQ entry

We had and have people encountering difficulties understanding that CSAF is the new CVRf.

So, we should add an entry into the FAQ section that swiftly explains that fact.

Add How-Tos

I think we should add some How-Tos, e.g.:

  • How to deal with a Hotfix in the product_tree
  • How to use product_status

I attached a file CSAF_TC_Example_Hotfix_2021_0001.json.txt which shows both. Maybe, we could develop the story behind that and connect these two (as I have done in the file - maybe even with the revision_history).

Thoughts?

Add FAQ section

It would be beneficial to add a FAQ section. Questions could be:

  • What is CSAF?
  • Which problem is addressed by CSAF?
  • Can I use CSAF?
  • Does vendor X issues CSAF documents?

Link to the Current Prose

Input from Thomas:
Please add a link to the current prose (right next to the CSAF 2.0 Draft Schema) of CSAF 2.0.

Add a news section

Please add a sections with news about CSAF (e.g. that it is currently in Public Review).

CWE element error

Version 1.2 (http://docs.oasis-open.org/csaf/csaf-cvrf/v1.2/cs01/csaf-cvrf-v1.2-cs01.html#_Toc493508771)
section 6.9

The words say:

« The vuln:CWE element MUST be present zero or one time in any vuln:Vulnerability and if present it contains the MITRE standard Common Weakness Enumeration (CWE) and this value MUST match the pattern documented in section 2.2.13 Vulnerability CWE Type Model. » [CSAF-6.9-1]

The Type model says:

Vulnerability measures given as defined in the Common Weakness Enumeration (CWE) model are expected to be in a specific form to enhance interoperability.
« Any CWE value MUST be completely matched by the following regular expression:
CWE-[1-9]\d{0,5}

Which would indicate an element looking like:

CWE-601


However the examples (examples 57 and 58) show:
URL Redirection to Untrusted Site ('Open Redirect')


Which indicates that there is an ID Attribute that must match the type model, and the contents of the element is the name of the CWE.

I'm not sure which is correct, but it should be one or the other.

Product Tree - Relationship - Question (possible Error)

in version 1.2 (http://docs.oasis-open.org/csaf/csaf-cvrf/v1.2/cs01/csaf-cvrf-v1.2-cs01.html#_Toc493508771)
section 5.1.3

This section indicates that the prod:Relationship element would contain ONE OR MORE prod:FullProductName elements

The prod:Relationship element MUST be present with cardinality [0, ∞] in prod:Tree and if given MUST contain one or more prod:FullProductName instances. » [CSAF-5.1.3-1]

My understanding of this element is that you are creating a new FullProductName object by relating multiple other elements. This makes sense,

However, I cant figure out an example where you would define MULTIPLE FullProductName objects from that relationship.

So, from the docs, this woudl be legal.


AD Dir Services product
another AD Dir Services product

Is that the intent or is the "ONE or MORE" incorrect? and if it is correct, can you post an example of when that might be useful?

General suggestion - standardize on regex where requiring specific string matching.

In the models section, always include the regular expression where matching is required.
(sometimes you had "must be less than x characters long", sometimes you listed some of the items (like with the CVSS scores). It would be helpful to be able to simply copy the regex into systems instead of having to figure it out each time. (not a big deal, but if you are already there, it's a nice thing).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.