Note:

If you want to create a new page for developers, you should create it on the Moodle Developer Resource site.

Moodle security procedures: Difference between revisions

From MoodleDocs
(content copied from https://docs.moodle.org/27/en/Moodle_security_procedures)
 
Line 20: Line 20:
# The security team works with the issue reporter to resolve the problem, following the [[Process#Security_issues|Security issue development process]] and keeping details of the problem and its solution hidden until a release is made.
# The security team works with the issue reporter to resolve the problem, following the [[Process#Security_issues|Security issue development process]] and keeping details of the problem and its solution hidden until a release is made.
# New versions are created and tested.
# New versions are created and tested.
# Meanwhile Moodle requests [http://cve.mitre.org/ CVE identifiers] for the security issue
# New packages are created and made available on download.moodle.org.
# New packages are created and made available on download.moodle.org.
# Advisories are mailed to administrators of registered Moodle sites, giving a period of time when they can upgrade before the issue becomes public.
# Advisories are mailed to administrators of registered Moodle sites, giving a period of time when they can upgrade before the issue becomes public.
# A public announcement is made about the security issue in the [http://moodle.org/mod/forum/view.php?id=7128 Moodle security news forum].
# A public announcement is made about the security issue in the [http://moodle.org/mod/forum/view.php?id=7128 Moodle security news forum].
# [http://oss-security.openwall.org/wiki/ Open Source Software Security] is notified about it


==See also==
==See also==

Revision as of 06:52, 23 September 2015

We treat security issues in Moodle software very seriously. Even though we dedicate a lot of time designing our code to avoid such problems, it is inevitable in a project of this size that new vulnerabilities will occasionally be discovered.

Disclosure policy

We practice responsible disclosure, which means we have a policy of disclosing all security issues that come to our attention, but only after we have solved the issue and given registered Moodle sites time to upgrade or patch their installations.

We ask that when reporting a security issue, you observe these same guidelines, and beyond communicating with the security team, do not share your knowledge of security issues with the public at large.

How can I report a security issue?

Create a new issue in the Moodle Tracker describing the problem (and solution if possible) in detail. Make sure you set the security level accurately to make sure that the security team sees it. Bugs classified as a "Serious security issue" are hidden from everyone apart from the security team and the person who reported the problem. If you are not sure whether an issue is a security issue, you should still create a new issue in the tracker for review, using the security level "Could be a security issue".

Alternatively, you can send an email to security@moodle.org, however this is less secure than using the Tracker.

Please do not post about security issues in the forums on moodle.org or elsewhere. This will cause the issue to be more widely known before a fix can be prepared.

How we deal with a reported security issue

  1. The security team reviews the issue and evaluates its potential impact on all supported versions of Moodle.
  2. The security team works with the issue reporter to resolve the problem, following the Security issue development process and keeping details of the problem and its solution hidden until a release is made.
  3. New versions are created and tested.
  4. Meanwhile Moodle requests CVE identifiers for the security issue
  5. New packages are created and made available on download.moodle.org.
  6. Advisories are mailed to administrators of registered Moodle sites, giving a period of time when they can upgrade before the issue becomes public.
  7. A public announcement is made about the security issue in the Moodle security news forum.
  8. Open Source Software Security is notified about it

See also