Skip to content

Security: anniyanvr/gravitee-gateway

Security

SECURITY.md

Security Policy

Supported Versions

Current supported versions for Gravitee APIm are available in our Documentation page available at: ](https://docs.gravitee.io/ee/ee_version.html#supported_product_versions_and_eol_dates)

Reporting a Vulnerability

Gravitee consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present. If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

Please do the following:

E-mail your findings to bug@graviteesource.com using the subject "Submission". Encrypt your findings using our public PGP key:

pub [expires: 2023-09-21]

  6F6182786DFC40A0

Key Server - hkp://keyserver.ubuntu.com

-----BEGIN PGP PUBLIC KEY BLOCK-----

mDMEYytDPxYJKwYBBAHaRw8BAQdAuMjEAo59OYw7NBpgB9S+3h5cJGVXZq2pVhcN UodZU9y0OEdyYXZpdGVlIFNlY3VyaXR5IC0gUmVwb3J0IEJ1Z3MgPGJ1Z0BncmF2 aXRlZXNvdXJjZS5jb20+iJkEExYKAEEWIQQXKlEpzyfzBcN9xfdvYYJ4bfxAoAUC YytDPwIbAwUJAeEzgAULCQgHAgIiAgYVCgkICwIEFgIDAQIeBwIXgAAKCRBvYYJ4 bfxAoE8mAP96pIliyqk0I491wi0TaHPI2TBhf4DDucXmt16dHp9iowD/bjR0O0Pd t4reuwqmAO353tNy73LdtxIUqceDItdwAA24OARjK0M/EgorBgEEAZdVAQUBAQdA 0IySbwtUEdeGskjCnEBDPeRaAyIiJ8e5XfD6AAvPWBADAQgHiH4EGBYKACYWIQQX KlEpzyfzBcN9xfdvYYJ4bfxAoAUCYytDPwIbDAUJAeEzgAAKCRBvYYJ4bfxAoOuq AP4qZDB9VlDqOndQv5Qfx9DiXaaioyrdY+S/MnBrFOBFngD+Mlayw9U+wq9X5njS Etv5YSJy9K7tJPdIn4+p+3gPCQ4= =+c9+ -----END PGP PUBLIC KEY BLOCK-----

DO:

  • Provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible.
  • A video demonstrating how you do it is most of the times the best way so we can understand the tools and procedures used.

DO NOT:

  • Take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data;
  • Reveal the problem to others until it has been resolved;
  • Use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties;

What we promise:

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date;
  • If you have followed the instructions above, we will not take any legal action against you in regard to the report;
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission;
  • We will keep you informed of the progress towards resolving the problem;
  • In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise);

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

The Gravitee team

There aren’t any published security advisories