Responsible Disclosure Program

If you believe you’ve discovered a potential security vulnerability on one of services or products, we encourage you to promptly disclose it to us in a responsible manner. We review the reports that are disclosed to us and endeavour to address each issue in a timely manner. Please do not publicly disclose the details of any potential security vulnerabilities.

In association with responsible disclosure, we usually will not take legal action against security researchers in relation to the discovery and reporting of a potential security vulnerability. This is provided that all such potential security vulnerabilities are discovered and reported strictly in accordance with this Responsible Disclosure Program. In the event of any non-compliance, we reserve our legal rights.

We only allow you to conduct vulnerability research and testing on our services and products which you have authorised access to.

The following types of research are prohibited:

  • Accessing or attempting to access accounts or data that does not belong to you
  • Any attempt to modify or destroy any data
  • Executing or attempting to execute a denial of service (DoS) attack
  • Sending or attempting to send unsolicited or unauthorised email, spam or any other form of unsolicited messages
  • Conducting social engineering (including phishing) of Comunet Group employees, contractors or customers or any other party
  • Any physical attempts against our property or data centres, including (but not limited to) distribution facilities, post offices and post boxes
  • Posting, transmitting, uploading, linking to, sending or storing malware, viruses or similar harmful software that could impact our services, products or customers or any other party
  • Testing third party websites, applications or services that integrate with our services or products
  • The use of automated vulnerability scanners
  • Exfiltrating any data under any circumstances
  • Any activity that violates any law

The following finding types are excluded from this Responsible Disclosure Program:

  • Reports from automated vulnerability scanners
  • Descriptive error messages such as stack traces, application or server errors
  • HTTP 404 codes or pages, or other HTTP non-200 codes or pages
  • Fingerprinting or banner disclosure on common and public services
  • Disclosure of known public files or directories, such as robots.txt
  • Clickjacking and other issues only exploitable through clickjacking
  • CSRF on forms that are available to anonymous users, such as contact, login and logout forms
  • CSRF with minimal security implications
  • Content spoofing or text injection
  • Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality
  • Lack of Secure or HTTPOnly flags on non-sensitive cookies
  • Login or Forgot Password page brute force and account lockout not enforced
  • Enabled HTTP methods (such as OPTIONS, TRACE, DELETE, PUT, WEBDAV, etc.) without a valid attack scenario
  • Missing HTTP security headers, such as Strict Transport Security, X-Frame-Options, X-SSS-Protection, etc
  • Host header or CSV injection without a valid attack scenario
  • HTTP or DNS cache poisoning
  • Missing best practices in SSL/TLS configuration without a working proof of concept
  • Self-exploitation issues (such as self XSS, cookie reuse, self denial of service, etc.)
  • Issues related to mobile applications that require the host device to be either rooted or jailbroken
  • Issues related to brute forcing, rate limiting and other denial of service type attacks
  • Weak password policy implementation
  • Use of a known-vulnerable libraries or frameworks (e.g. outdated JQuery or AngularJS) without a valid attack scenario
  • Issues that rely on outdated or unpatched browsers and platforms to be abused

 

Reporting a Potential Security Vulnerability

You can responsibly disclose potential security vulnerabilities to Comunet by emailing info@comunet.com.au. If you feel the email should be encrypted, our PGP key can be found below. Ensure that you include details of the potential security vulnerability and exploit with enough information to enable the Cyber Security Team to reproduce your steps.

Download PGP key

When reporting a potential security vulnerability, please include as much information as possible, including:

  • An explanation of the potential security vulnerability;
  • A list of products and services that may be affected (where possible);
  • Steps to reproduce the vulnerability;
  • Proof-of-concept code (where applicable);
  • The names of any test accounts you have created (where applicable); and
  • Your contact information.

Responding to a Potential Security Vulnerability

Comunet does not compensate individuals or organisations for identifying potential or confirmed security vulnerabilities. Any requests for monetary or other compensation will be deemed in violation of this Responsible Disclosure Program.

Once you have reported a potential security vulnerability, you will receive an initial response. You will be informed on our progress toward addressing the potential security vulnerability.

Subject to any regulatory and legal requirements, all reports will be kept confidential, including the details of the potential security vulnerability as well as the identity of the researchers involved in reporting it. If a report is found to be a duplicate or is otherwise already known to us, the report will not be eligible for and potential reward or recognition.

We ask that you maintain confidentiality and do not make your research public until we have completed our investigation and, if necessary, have remediated or mitigated the potential security vulnerability.

If you have any questions regarding our position on responsible disclosure, please contact Comunet by sending an email to info@comunet.com.au.