選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768
  1. <!--
  2. - SPDX-FileCopyrightText: 2019 Nextcloud GmbH and Nextcloud contributors
  3. - SPDX-License-Identifier: AGPL-3.0-or-later
  4. -->
  5. # Security Policy
  6. [Security](https://nextcloud.com/security/) is very important to us.
  7. If you believe you have found a security vulnerability that meets our definition of a security
  8. vulnerability, please report is as described below.
  9. ## Context
  10. Please review our [threat model and accepted risks](https://nextcloud.com/security/threat-model) to learn what
  11. is currently considered a security vulnerability versus expected behavior. And review what is considered
  12. [in scope or bounty eligible](https://hackerone.com/nextcloud/policy_scopes).
  13. ## Reporting a Vulnerability
  14. ** **Please do _not_ report security vulnerabilities through public GitHub issues.** **
  15. If you have discovered a security matter with Nextcloud, please read our
  16. [responsible disclosure guidelines](https://nextcloud.com/security/) and contact us at
  17. [hackerone.com/nextcloud](https://hackerone.com/nextcloud).
  18. Your report should include:
  19. - Product version
  20. - A vulnerability description
  21. - Reproduction steps
  22. - Any other details you think are likely to be important
  23. ### What to Expect
  24. You should receive an initial acknowledgement within 24 hours in most cases.
  25. A member of the security team will confirm the vulnerability, determine its impact, follow-up with any questions,
  26. and coordinate the fix and publication.
  27. The fix will be applied to all applicable and still supported stable branches, tested, and packaged in the next security release.
  28. The vulnerability will be publicly announced after the release. Finally, your name will be added
  29. to the [hall of fame](https://hackerone.com/nextcloud/thanks) as a thank you from the entire Nextcloud
  30. community.
  31. If the vulnerability involves an app that is not maintained by Nextcloud (i.e. hosted by the
  32. Nextcloud project but community maintained, or hosted elsewhere), the security team will try to coordinate with the
  33. current maintainer and help to get the issue fixed in similar fashion.
  34. ### Bug Bounties
  35. If you are reporting for a bug bounty, more complete reports can contribute to a higher bounty award. Details
  36. on past bounty ranges can be found at [hackerone.com/nextcloud](https://hackerone.com/nextcloud).
  37. ## Existing Security Advisories
  38. Published security advisories for the Nextcloud Server, Clients and Apps can be viewed at
  39. [https://github.com/nextcloud/security-advisories/security/advisories](https://github.com/nextcloud/security-advisories/security/advisories).
  40. ## Supported Versions
  41. Nextcloud Server major release versions are being supported with security updates for 1 year after their initial release.
  42. Please visit https://github.com/nextcloud/server/wiki/Maintenance-and-Release-Schedule for further details.
  43. ## Additional Information
  44. Please visit [https://nextcloud.com/security/](https://nextcloud.com/security/) for further information about Nextcloud security.
  45. Please visit [https://nextcloud.com/security/threat-model](https://nextcloud.com/security/threat-model) for our threat model and accepted risks.