Skip to content

Commit

Permalink
[Task]: Update SECURITY.md (#10)
Browse files Browse the repository at this point in the history
* Created stale.yml bot

* Create cla-check.yaml

* Update SECURITY.md

---------

Co-authored-by: Shonster88 <nebojsa.ilic@pimcore.com>
  • Loading branch information
kingjia90 and bluvulture committed Apr 29, 2024
1 parent 25343dd commit 6e1dbbf
Show file tree
Hide file tree
Showing 3 changed files with 46 additions and 0 deletions.
14 changes: 14 additions & 0 deletions .github/workflows/cla-check.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,14 @@
name: CLA check

on:
issue_comment:
types: [created]
pull_request_target:
types: [opened, closed, synchronize]

jobs:
cla-workflow:
uses: pimcore/workflows-collection-public/.github/workflows/reusable-cla-check.yaml@v1.3.0
if: (github.event.comment.body == 'recheck' || github.event.comment.body == 'I have read the CLA Document and I hereby sign the CLA') || github.event_name == 'pull_request_target'
secrets:
CLA_ACTION_ACCESS_TOKEN: ${{ secrets.CLA_ACTION_ACCESS_TOKEN }}
10 changes: 10 additions & 0 deletions .github/workflows/stale.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
name: Handle stale issues

on:
workflow_dispatch:
schedule:
- cron: '37 7 * * *'

jobs:
call-stale-workflow:
uses: pimcore/workflows-collection-public/.github/workflows/stale.yml@v1.1.0
22 changes: 22 additions & 0 deletions SECURITY.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
# Security Policy

## Reporting a Vulnerability

If you think that you have found a security issue,
don’t use the bug tracker and don’t publish it publicly.
Instead, all security issues must be reported via a private vulnerability report.

Please follow the [instructions](https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing-information-about-vulnerabilities/privately-reporting-a-security-vulnerability#privately-reporting-a-security-vulnerability) to submit a private report.


## Resolving Process
Every submitted security issue is handled with top priority by following these steps:

1. Confirm the vulnerability
2. Determine the severity
3. Contact reporter
4. Work on a patch
5. Get a CVE identification number (may be done by the reporter or a security service provider)
6. Patch reviewing
7. Tagging a new release for supported versions
8. Publish security announcement

0 comments on commit 6e1dbbf

Please sign in to comment.