diff --git a/.github/SECURITY.md b/.github/SECURITY.md index a5456a10..0e707776 100644 --- a/.github/SECURITY.md +++ b/.github/SECURITY.md @@ -2,13 +2,28 @@ ## Supported Versions -We provide security updates to all development branches and the current stable branch. Security updates apply to XZ Utils and our website at https://tukaani.org/xz. +We provide security updates to the development branch and the stable +branches. Security patches for old releases are available on the +[project website](https://tukaani.org/xz). ## Reporting a Vulnerability -If you have discovered a security vulnerability in this project, please report it -privately. **Do not disclose it as a public issue.** This gives us time to work with you to fix the issue before public exposure, reducing the chance that the exploit will be used before a patch is released. +If discover a security vulnerability in this project, please +report it privately. **Do not disclose it as a public issue.** This gives +us time to work with you to fix the issue before public exposure, reducing +the chance that the exploit will be used before a patch is released. -You may submit a report by emailing us at [xz@tukaani.org](mailto:xz@tukaani.org), or through [Security Advisories](https://github.com/tukaani-project/xz/security/advisories/new). While both options are available, we strongly encourage you to reach us by email. In any case, please provide a clear description of the vulnerability and its impact when contacting us. +You may submit a report by emailing us at +[xz@tukaani.org](mailto:xz@tukaani.org), or through +[Security Advisories](https://github.com/tukaani-project/xz/security/advisories/new). +While both options are available, we prefer email. In any case, please +provide a clear description of the vulnerability including: -This project is maintained by a team of volunteers on a reasonable-effort basis. As such, please give us at least 90 days to work on a fix before public exposure. +- Affected versions of XZ Utils +- Estimated severity (low, moderate, high, critical) +- Steps to recreate the vulnerability +- All relevant files (core dumps, build logs, input files, etc.) + +This project is maintained by a team of volunteers on a reasonable-effort +basis. As such, please give us 90 days to work on a fix before +public exposure.