Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to get in touch regarding a security concern #336

Closed
JamieSlome opened this issue Jan 16, 2022 · 8 comments · Fixed by #386
Closed

How to get in touch regarding a security concern #336

JamieSlome opened this issue Jan 16, 2022 · 8 comments · Fixed by #386
Labels

Comments

@JamieSlome
Copy link
Contributor

Hey there!

I belong to an open source security research community, and a member (@ranjit-git) has found an issue, but doesn’t know the best way to disclose it.

If not a hassle, might you kindly add a SECURITY.md file with an email, or another contact method? GitHub recommends this best practice to ensure security issues are responsibly disclosed, and it would serve as a simple instruction for security researchers in the future.

Thank you for your consideration, and I look forward to hearing from you!

(cc @huntr-helper)

@twm
Copy link
Contributor

twm commented Jan 18, 2022

Hey! I'm the somewhat-absentee maintainer of Treq, and also a committer on the primary Twisted project and several other sub-projects. I'd say Treq should use the same process as Twisted itself.

You can find the Twisted security process here: https://twistedmatrix.com/trac/wiki/Security A quick summary would be:

Send urgent or sensitive reports directly to ​security@twistedmatrix.com.

Unfortunately most of the rest of the page is a bit out-of-date as development has moved to GitHub, particularly as applied to Treq. I'll look into to getting this updated.

I'll look into adding a SECURITY.md file to whole Twisted org. Thanks for the suggestion!

@JamieSlome
Copy link
Contributor Author

JamieSlome commented Jan 18, 2022

@twm - thanks for the in-depth response!

I have created #337 for the SECURITY.md in the meantime.

Otherwise, you can view the report directly here. It is private and only accessible to maintainers with repository write permissions.

Let me know if you have any questions or need help! 😄

@twm twm added the question label Jan 25, 2022
@twm
Copy link
Contributor

twm commented Jan 30, 2022

Hi @JamieSlome I've issued a security release of Treq, version 22.1.0, addressing GHSA-fhpf-pp6p-55qc. There is also a Twisted release in progress to address GHSA-92x2-jw7w-xvvx / CVE-2022-21712. The bulk of the fixes are in the Twisted release.

@JamieSlome
Copy link
Contributor Author

@twm - thanks for the heads up here!

Are you able to confirm the fix against the report?

Also, are you able to edit the huntr.dev URL on the advisory to not include the sensitive token in the link? The URLs with tokens should not be shared as this gives maintainer capabilities for anyone with the token.

Let me know once you have confirmed the fix, and I will go ahead and regenerate/invalidate the token so it cannot be used in the future.

@twm
Copy link
Contributor

twm commented Feb 1, 2022

@JamieSlome The fix was made in Twisted, so I don't see how to express that in your form. There hasn't been a Treq release that bumps the Twisted dependency yet (as the Twisted release is still a pre-release).

I think that the comment history will still contain the token, so I think that you should invalidate it.

@JamieSlome
Copy link
Contributor Author

@twm - I can adjust the repository that the report points to if that helps?

I have also invalidated the token and updated it with a new one, thanks for the heads up! ❤️

@twm
Copy link
Contributor

twm commented Feb 5, 2022

@JamieSlome Sure, switch it to twisted/twisted.

@JamieSlome
Copy link
Contributor Author

@twm - updated here! 🤗

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants