Coordinated Vulnerability Disclosure (in English)

At gemeente Heerde, we consider the security of our systems a top priority. In spite of our care for security, it is still a possibility to find vulnerabilities. If you find a weak spot in one of our systems, we are eager to cooperate with you in order to better protect our users and systems.

No invitation for active scanning

The fact that we have a policy for coordinated vulnerability disclosure is by no means an invitation to actively scan our systems for weak spots. We carefully monitor the network ourselves. When you investigate a vulnerability in one of our systems, you take into account the proportionality of the attack. You don’t have to demonstrate when you carry out the largest DDos attack in the history of the internet on our website, we will no longer be available. We know.

Exclusions

Gemeente Heerde does not reward trivial vulnerabilities or bugs that cannot be abused. For examples (not exhaustively) of known and accepted vulnerabilities and risks that are outside the scope of this policy, see annex Exclusions.

Judicial prosecution

During your investigation it could be possible that you will take actions prohibited by law. If you follow the conditions given in this agreement, we will not take legal action against you. The Dutch Public Prosecution Service will, however, never forfeit their right to investigate and prosecute unlawful actions.

Our request

  • Please email your findings as soon as possible to CVD@i-dienst.nl. We encourage you to send an encrypted email. Please use Zivver.
  • Do not abuse the found vulnerability by, for example:
    • Downloading more data than necessary
    • Modifying or removing data
  • Be extra cautious with personal data.
  • Remove all confidential information you obtained in your research immediately after we resolved the vulnerability.
  • Do not share the vulnerability with others until it has been resolved.
  • Do not test the physical security of third party applications, social engineering techniques, (distributed) denial-of-service, malware or spam.
  • Do provide sufficient information to reproduce the problem so that we can resolve it as quickly as possible. The IP-address or the URL of the affected system along with a description of the vulnerability are usually sufficient, but complex vulnerabilities may require further explanation, e.g. a Proof of Concept (PoC).
  • Avoid the use of multimedia files. Use plain test and a screendump.

What we promise

  • We will respond to your report within 5 business days with our evaluation of the report and an expected resolution date.
  • We will handle your report with strict confidentiality and will not pass on your personal details to third parties without your permission, unless the law requires us to provide your personal information.
  • You may report anonymously or under a pseudonym. In this case, however, we will not be able to contact you for things such as follow-up steps, progress on resolving the issue, potential publication, or any reward for reporting the vulnerability.
  • We will keep you informed of the progress towards resolving the problem.
  • If you wish, we will mention your name as a vulnerability discoverer in the weakness report.
  • We may give you a reward for your research, but we are not obligated to do so. Therefore, you are not automatically entitled to any reimbursement. The form of this reward is not fixed in advance and is determined by us on a case-by-case basis. Our decision to grant a reward, and in which form, depends on the care taken in your investigation, the quality of the report and the seriousness of the leak.
  • We strive to solve all problems as quickly as possible and keep all parties involved informed. We will be glad to be involved in any publication about the weakness after it has been resolved.
  • If you meet the expectations above, we will not take legal action against you regarding your report.

Annex Exclusions

Gemeente Heerde does not reward trivial vulnerabilities or bugs that cannot be abused. The following are examples (not exhaustively) of known and accepted vulnerabilities and risks that are outside the scope of this policy:

  • HTTP 404 codes/pages or other HTTP non-200 codes/pages and Content Spoofing/Text injection on these pages
  • Fingerprint version banner disclosure on common/public services
  • Reporting not following best practices or output of automated scanners without proof of exploitability
  • Output of automated scans from tools like Nmap, Web-, SSL/TLS-scan
  • Disclosure of known public files or directories or non-sensitive information (e.g. robots.txt)
  • Clickjacking and issues only exploitable through clickjacking
  • Lack of Secure/HTTPOnly flags on non-sensitive Cookies
  • OPTIONS http method enabled
  • Anything related to http security headers, e.g.:
    • Strict-Transport-Security
    • X-Frame-Options
    • X-XSS-Protection
    • X-Content-Type-Options
    • Content-Security-Policy
  • SSL Configuration Issues:
    • SSL forward secrecy not enabled
    • Weak / insecure cipher suites
  • STARTTLS, DNSSEC, DANE, SPF, DKIM or DMARC issues
  • Host header injection
  • Reporting older versions of any software without Proof of Concept or working exploit
  • Information leakage in metadata