Show last authors
1 {{box cssClass="floatinginfobox"}}
2 [[image:fly-d-mT7lXZPjk7U-unsplash.jpg]]
3 {{/box}}
4
5 = Overview =
6
7 1. The users that identify security issues that affect one or multiple XWiki Pro Extensions have two options:
8 11. If they have a [[GitHub>>https://github.com/]] account then they should:
9 11*. Identify the GitHub repository holding the source code of the affected XWiki Pro Extension. The source repository is linked from the corresponding documentation page on [[XWiki Store>>Main.WebHome]].
10 11*. Follow GitHub's guide on [[privately reporting a security vulnerability>>https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing/privately-reporting-a-security-vulnerability]].
11 11. If they don't have a GitHub account then they should write an email to [[security-proapps@xwiki.com>>path:mailto:security-proapps@xwiki.com]] with the following information:
12 11*. description of the issue
13 11*. steps to reproduce
14 11*. XWiki version and environment
15 11*. application(s) version
16 1. The XWiki Pro Apps team works on reproducing the issue in maximum 5 business days. If the issue is not reproduced as described, the Pro Apps developers may reach out to the reporter in order to request additional information.
17 1. After the issue is reproduced, the Pro Apps developers open a draft (private) GitHub Advisory, in the repository of the affected application. If requested, the reporter is added to the private GitHub Advisory as a contributor in order to be able to follow the evolution of the issue. The developers describe the issue and assess the severity according to the severity matrix.
18 1. The Pro Apps developers work on fixing the reported security issue.
19 1. After the issue is fixed, the Pro Apps team releases a new version of the application. In the release notes "//security fixes//" will be mentioned, but no further details will be offered, in order to prevent ill-intended exploitation of the respective problem.
20 1. Three months after the security issue has been fixed and released, the CVE is made public.
21
22 == Where are security issues reported? ==
23
24 Anyone can report a Pro Apps security issue or concern:
25
26 * either by following GitHub's guide on [[privately reporting a security vulnerability>>https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing/privately-reporting-a-security-vulnerability]] from the GitHub repository holding the source code of the affected extension
27 * or by writing to [[security-proapps@xwiki.com>>path:mailto:security-proapps@xwiki.com]], providing all the information required to reproduce the issue
28
29 Access to the created security advisories is manually granted to a dedicated Github Team for trusted people such as reporters of the issues, to follow the advisories before they are publicly disclosed.
30
31 == What are the criteria for computing severity? ==
32
33 The severity is defined case by case by the Pro Apps developers depending on two criteria:
34
35 * the impact of the security issue (e.g. an issue that might impact all pages of a wiki is more severe than an issue that might impact only pages with specific rights)
36 * and the difficulty to reproduce it (e.g. an issue which needs script rights to be reproduced is less severe than an issue that only needs view access on the wiki)
37
38 The Pro Apps developer will set the severity on the GitHub advisory.
39
40 == Types of attackers ==
41
42 |=Label|=Description
43 |attacker_guest|The attacker doesn’t need to be logged in to perform the attack.
44 |attacker_account|The attacker needs to be logged in to perform the attack.
45 |attacker_view|The attacker needs to have a view right to perform the attack.
46 |attacker_comment|The attacker needs to be logged in and have the comment rights to perform the attack.
47 |attacker_edit|Same as above but with edit rights.
48 |attacker_script|Same as above but with script rights.
49 |attacker_socialeng|The attacker can only perform the attack if they have physical access to the target device
50
51 == Types of attacks ==
52
53 |=Label|=Description
54 |attack_stability|Attacks that are related to targeting the host (e.g. DOS attack)
55 |attack_escalation|Attacks that are related to permanently getting more rights
56 |attack_login|Attacks that are related to login with another user identity
57 |attack_xss|All attacks related to code injection
58 |attack_impersonation|Attacks that are related to using another person's right to perform actions
59 |attack_dataleak|Attacks that are related to confidential data that might be retrieved in read-only: could be emails, but could also be XWiki documents that shouldn’t be viewable.
60 |attack_spam|Attacks that are related to spamming
61
62 == Severity matrix ==
63
64 **DISCLAIMER**: This severity matrix is only indicative, the severity is computed on a case-by-case basis only.
65
66 How to read this matrix:
67
68 * columns are representing the type of attackers
69 * lines are representing the type of attacks
70 * values are a severity between high / medium / low
71
72 |=Attacks \ Attackers|=guest|=account or view|=comment|=edit|=script|=socialeng
73 |stability|High|High|High|Medium|Medium|Low
74 |escalation|High|High|High|High|Medium|Low
75 |impersonation|High|High|High|High|Medium|Low
76 |login|High|High|High|Medium|Low|Low
77 |xss|High|High|High|Medium|Low|Low
78 |data leak|High|High|High|Medium|Low|Low
79 |spam|High|High|High|Medium|Low|Low
80
81 = How long does it take to fix a security issue? =
82
83 After a security issue is submitted via email, the Pro Apps developers will test and try to reproduce the issue in **maximum 5 business days**. If the issue can not be reproduced, they will get back to the reporter to ask for more information.
84
85 Once the issue is reproduced, the Pro Apps developers will open a draft GitHub advisory and work on fixing the issue. **The resolution will be included in the next release of the application. **
86
87 = When is a security issue considered fixed? =
88
89 A security issue on Pro Applications is considered fixed once a new version of the application, which includes the security issue resolution, is released.
90
91 = Are security issues ever publicly disclosed? =
92
93 Three months after the issue has been properly fixed and the fix released, a CVE is published to disclose this issue. The CVE is **mandatory** for any security issues.
94
95 = How long does it take to publish a CVE? =
96
97 Once an issue has been fixed and released, an embargo of 3 months is starting to allow anyone working with XWiki to perform actions before the publication of the CVE. The Pro Apps customers are automatically informed as soon as a security issue has been discovered through email.
98
99 = Proactive security checks =
100
101 XWiki SAS performs periodical security checks on the core product and extensions, including the Pro Applications. If a vulnerability is found, it is reported following the [[XWiki core process>>url:https://dev.xwiki.org/xwiki/bin/view/Community/SecurityPolicy/]] or the Pro Apps process, depending on the affected component.
102
103 = What’s the process to handle security issues for reporters? =
104
105 If an user of an XWiki Pro Extension identifies a security issue the following process is to be followed:
106
107 1. If you have a [[GitHub>>https://github.com/]] account then you should follow GitHub's guide on [[privately reporting a security vulnerability>>https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing/privately-reporting-a-security-vulnerability]] from the GitHub repository holding the source code of the affected XWiki Pro extension. The link to the source code repository can be found on the documentation page of each extension published on [[XWiki Store>>Main.WebHome]]. Otherwise, you need to write an email to [[security-proapps@xwiki.com>>path:mailto:security-proapps@xwiki.com]] with the following information:
108 1*. description of the vulnerability
109 1*. steps to reproduce the issue
110 1*. version of the application where the issue is observed
111 1*. version of XWiki where the issue is observed
112 1*. environment in which the XWiki instance is installed on (servlet container, database, web browser, os)
113 1*. your GitHub account, if you would like to be added on the draft advisory and participate in or follow the work on the issue
114 1. The Pro Apps developers will respond via email with the confirmation of the reproduction of the issue or in order to ask for more details. If more details are needed please provide them at your earliest availability.
115 1. Once the fix is provided in the new version of the application upgrade the extension.
116
117 = What’s the process to handle security issues for developers? =
118
119 1. Provide missing information, and, in particular, make sure that the advisory contains reproduction steps to either exploit the vulnerability or assess its presence
120 1. Fix the problem. Being a security problem, it would be best to ask for reviews. This can be done by using a PR, without disclosing the purpose from it's title / description, or by using a temporary private fork, created from within the advisory
121 1*. Make sure to backport the fix to other supported branches, if these exist
122 1. Release a new version with the fix ASAP, to make sure that users can have this fixed soon
123 1. Update the advisory
124 1*. Add the patched version
125 1*. Specify the date when it will be made public, which is 3 months after the fix version was released
126 1. After the 3 months have passed, use the `Request CVE` option from the advisory and wait for Github to issue a CVE
127 1. After CVE has been issued, publish the advisory
128 1. Announce the support team to let clients know about the security fix
XWiki SAS Copyright © 2024