1 Star 0 Fork 2

GitHub Codes / gravitee-api-management

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
SECURITY.md 3.08 KB
一键复制 编辑 原始数据 按行查看 历史
Tiago Rosado 提交于 2021-09-08 10:11 . Create SECURITY.md

Security Policy

Supported Versions

Current supported versions for Gravitee API Management:

Version Supported
LTS:
3.10.x :white_check_mark:
3.5.x :white_check_mark:
< 3.10 :x:
< 3.5 :x:

Reporting a Vulnerability

Gravitee consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present. If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

Please do the following:

E-mail your findings to bug@graviteesource.com using the subject "Submission". Encrypt your findings using our public PGP key:

pub [expires: 2022-08-13]

217EE460F1CB8CB9 Key Server - hkp://keyserver.ubuntu.com

-----BEGIN PGP PUBLIC KEY BLOCK----- mDMEYRZskBYJKwYBBAHaRw8BAQdAefFHLxXKjLSvG2icIB0pNQ8Znf9k0/g1xw9R 5/AfM/m0REdyYXZpdGVlIFNlY3VyaXR5IChVc2UgZm9yIGJ1ZyBzdWJtaXNzaW9u cykgPGJ1Z0BncmF2aXRlZXNvdXJjZS5jb20+iJoEExYKAEIWIQSYvle+yToFsYmD SCghfuRg8cuMuQUCYRZskAIbAwUJAeEzgAULCQgHAgMiAgEGFQoJCAsCBBYCAwEC HgcCF4AACgkQIX7kYPHLjLklQwEA1ZuHS4a1/dsoqSrP2sy5BbZcGR9O9FLgYh9q FW7Jr78BALlxqIMMIad/ktEf3iTT248MAMeRBFnYkP5BWLg6ojYMuDgEYRZskBIK KwYBBAGXVQEFAQEHQDGFbBMJiJW9eRTkEtNqFlEZzbtLQIhjiItKecHvID8TAwEI B4h+BBgWCgAmFiEEmL5Xvsk6BbGJg0goIX7kYPHLjLkFAmEWbJACGwwFCQHhM4AA CgkQIX7kYPHLjLkMWQD/X6/CnUEHC6P+aHRyPE4yUdkcIhmoNt3a/69XdqdQcPAA /0Au/S2TdVW6AdbBrkQgkO2lymTOTTv7CaCY5+roj44F =SlW5 -----END PGP PUBLIC KEY BLOCK-----

DO:

  • Provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible.
  • A video demonstrating how you do it is most of the times the best way so we can understand the tools and procedures used.

DO NOT:

  • Take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data;
  • Reveal the problem to others until it has been resolved;
  • Use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties;

What we promise:

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date;
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report;
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission;
  • We will keep you informed of the progress towards resolving the problem;
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise);

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

The Gravitee team

1
https://gitee.com/github-codes/gravitee-api-management.git
git@gitee.com:github-codes/gravitee-api-management.git
github-codes
gravitee-api-management
gravitee-api-management
master

搜索帮助