Skip to content

Security: gerardog/gsudo

Security

SECURITY.md

Security Policy

Supported Versions

Version Supported
1.0.x
< 1.0

Reporting a Vulnerability

gsudo is a bridge between the elevated and unelevated world. A tradeof between convenience and security. In a worst case scenario, it should be equivalent to disabling UAC. It should never be possible to gain privileges if gsudo is installed but not running, or exploitable from network.

Any vulnerability where gsudo is worse than disabling UAC altogether is a high priority vulnerability. (i.e. exploitation via network)

We consider the security of gsudo a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect gsudo users.

Please do the following:

  • E-mail your findings to gerardog at gmail dot com and ping gerardo_gr on twitter.
  • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data,
  • Do not reveal the problem to others until it has been resolved,
  • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
  • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

  • We will respond to your report as quickly as possible, typically between 5 business days, with our evaluation of the report and an expected resolution date,
  • We will not take any legal action against you in regard to the report,
  • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
  • We will keep you informed of the progress towards resolving the problem.

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

There aren’t any published security advisories