Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Potential security issue #2378

Closed
JamieSlome opened this issue Jan 17, 2022 · 8 comments · Fixed by #2384 or #2435
Closed

Potential security issue #2378

JamieSlome opened this issue Jan 17, 2022 · 8 comments · Fixed by #2384 or #2435

Comments

@JamieSlome
Copy link

Hey there!

I belong to an open source security research community, and a member (@ready-research) has found an issue, but doesn’t know the best way to disclose it.

If not a hassle, might you kindly add a SECURITY.md file with an email, or another contact method? GitHub recommends this best practice to ensure security issues are responsibly disclosed, and it would serve as a simple instruction for security researchers in the future.

Thank you for your consideration, and I look forward to hearing from you!

(cc @huntr-helper)

@kataggart
Copy link
Contributor

Thanks @JamieSlome @huntr-helper . We will definitely get back to you directly with specific instructions and add the file as well so others can use it. Thanks!

@kataggart kataggart self-assigned this Jan 18, 2022
@kataggart
Copy link
Contributor

@JamieSlome we are in the process of setting up a system for security researchers and I will definitely create the SECURITY.md file with those instructions once it is complete.

While this is in progress, any of your team can email me directly at ktaggart@liquibase.com and I will get the potential vulnerability s into the right pipelines over here.

Thanks again!

@JamieSlome
Copy link
Author

JamieSlome commented Jan 19, 2022

@kataggart - thanks for your response!

I mistakenly sent an e-mail to your organization's e-mail, but just sent it directly to your e-mail instead.

Let me know if you have any questions! 👍

Ref:
https://huntr.dev/bounties/f1ae5779-b406-4594-a8a3-d089c68d6e70/

@nvoxland nvoxland linked a pull request Jan 19, 2022 that will close this issue
@kataggart
Copy link
Contributor

@JamieSlome got it! We are using that to possibly move the issue forward. Thanks!

@kataggart kataggart linked a pull request Jan 28, 2022 that will close this issue
@kataggart kataggart removed their assignment Feb 17, 2022
@ready-research
Copy link

@kataggart Can you please validate the report using Mark as Valid and also Confirm the fix. Thanks.
https://www.huntr.dev/bounties/f1ae5779-b406-4594-a8a3-d089c68d6e70/

@kataggart
Copy link
Contributor

@ready-research I left a question via the issue in your app. Thanks.

@ready-research
Copy link

@kataggart huntr will provide bounties for security issues once maintainer accepts a issue as valid. There is no need to pay bounties by the maintainers. Maintainers just need to validate the huntr report. Thanks.

@ready-research
Copy link

ready-research commented Mar 3, 2022

You can also confirm the fix so that whoever (maintainer/reporter) fixes the issue they will also get fix bounty. Once the fix is confirmed the report will be disclosed publicly. Thanks again for validation.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
3 participants