Skip to content

Latest commit

 

History

History
135 lines (84 loc) · 2.81 KB

Advisory-SVG-2022-test-alias.md

File metadata and controls

135 lines (84 loc) · 2.81 KB
title permalink redirect_from
Advisory-SVG-2022-07-11
/Advisory-SVG-2022-07-11
/Advisory-SVG-20220711
/Advisory-CVE-20220711
/test/alias

Advisory-SVG-2022-07-11

Title:   EGI SVG 'ADVISORY' [TLP:WHITE] Notice Test alias on advisories

Date:    XXXX-XX-XX
Updated: XXXX-XX-XX

Affected software and risk
==========================

<AFFECTED_SOFTWARE>

Package : <PACKAGE>
CVE ID  : CVE-XXXX-XXXX


Actions required/recommended
============================

<ACTIONS>

Component installation information
==================================

Sites running RHEL 8 should see [R X]

Sites running CentOS8 should also see [R X]

Sites running Debian should see [R X]

Sites running Ubuntu should see [R X]


Affected software details
=========================

XXXX and its derivatives are affected.

XXXX and its derivatives do not appear to be affected.


TLP and URL
===========

** WHITE information - Limited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **

URL: https://advisories.egi.eu/YYYY/Advisory-SVG-YYYY-XX

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 5]

Note that this is undergoing revision to fully handle vulnerabilities in the
EOSC era.


References
==========

[R X]

[R X]

[R X]

[R 4]

[R 5] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Barbara Krasovec who is a member of
the EGI SVG

Timeline
========

Yyyy-mm-dd  [EGI-SVG-XXXX-CVE-XXXX-XXXX]

XXXX-XX-XX SVG alerted to this issue by
XXXX-XX-XX Advisory sent to sites


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 5] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group
------------------------------

Note that the SVG issue handling procedure is currently under review, to take
account of the increasing inhomogeneity of the EGI infrastructure and the
services in the EOSC catalogue.

On behalf of the EGI SVG,