From 9bd144e7324afdc1d3d15d6061580e9b310cc5e4 Mon Sep 17 00:00:00 2001 From: Alex Cheng Date: Fri, 19 Jan 2024 11:59:30 -0600 Subject: [PATCH] Update Security Procedures for Hacker One Program (#1382) * Create SECURITY.md * Update README.md with security instructions --- README.md | 4 ++-- SECURITY.md | 53 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 55 insertions(+), 2 deletions(-) create mode 100644 SECURITY.md diff --git a/README.md b/README.md index 9fc564aee..d08f5a8d1 100644 --- a/README.md +++ b/README.md @@ -200,8 +200,8 @@ Additional information on how IBC works can be found [here](https://ibc.cosmos.n ## Security Notice -If you would like to report a security critical bug related to the relayer repo, -please reach out @jackzampolin or @Ethereal0ne on telegram. +If you would like to report a security bug related to the relayer repo, +please follow the instructions in [SECURITY.md](SECURITY.md). ## Code of Conduct diff --git a/SECURITY.md b/SECURITY.md new file mode 100644 index 000000000..368ae92cc --- /dev/null +++ b/SECURITY.md @@ -0,0 +1,53 @@ +# Coordinated Vulnerability Disclosure Policy + +The Cosmos ecosystem believes that strong security is a blend of highly +technical security researchers who care about security and the forward +progression of the ecosystem and the attentiveness and openness of Cosmos core +contributors to help continually secure our operations. + +> **IMPORTANT**: *DO NOT* open public issues on this repository for security +> vulnerabilities. + +## Reporting a Vulnerability + +| Reporting methods | Bounty eligible | +|---------------------------------------------------------------|-----------------| +| [HackerOne program][h1] | yes | +| [security@interchain.io](mailto:security@interchain.io) | no | + +Issues identified in this repository may be eligible for a [bug bounty][h1]. For your report to be bounty +eligible it must be reported exclusively through the [HackerOne Bug Bounty][h1]. + +If you do not wish to be eligible for a bounty or do not want to use the HackerOne platform to report an +issue, please send your report via email to [security@interchain.io](mailto:security@interchain.io) with +reproduction steps and details of the issue. + +### Guidelines + +We require that all researchers: + +* Abide by this policy to disclose vulnerabilities, and avoid posting + vulnerability information in public places, including GitHub, Discord, + Telegram, and Twitter. +* Make every effort to avoid privacy violations, degradation of user experience, + disruption to production systems (including but not limited to the Cosmos + Hub), and destruction of data. +* Keep any information about vulnerabilities that you’ve discovered confidential + between yourself and the Cosmos engineering team until the issue has been + resolved and disclosed. +* Avoid posting personally identifiable information, privately or publicly. + +If you follow these guidelines when reporting an issue to us, we commit to: + +* Not pursue or support any legal action related to your research on this + vulnerability +* Work with you to understand, resolve and ultimately disclose the issue in a + timely fashion + +## Coordinated Vulnerability Disclosure Policy and Safe Harbor + +For the most up-to-date version of the policies that govern vulnerability disclosure, please consult the [HackerOne program page](https://hackerone.com/cosmos?type=team&view_policy=true). + +The policy hosted on HackerOne is the official Coordinated Vulnerability Disclosure policy and Safe Harbor for the Interchain Stack, and the teams and infrastructure it supports, and it supersedes previous security policies that have been used in the past by individual teams and projects with targets in scope of the program. + +[h1]: https://hackerone.com/cosmos