Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

GitHub Introduces Private Vulnerability Reporting for Public Repositories

Microsoft-owned code hosting platform GitHub has announced the introduction of a direct channel for security researchers to report vulnerabilities in public repositories that allow it.

Microsoft-owned code hosting platform GitHub has announced the introduction of a direct channel for security researchers to report vulnerabilities in public repositories that allow it.

The new private vulnerability reporting capability enables repository maintainers to allow security researchers to report to them any vulnerabilities identified in their code.

Some repositories may contain specific instructions on how the maintainers can be contacted for vulnerability reporting, but for those that do not, researchers often report issues publicly.

Regardless of whether the researcher reports the vulnerability via social media or by creating a public issue, this method could result in vulnerability details inadequately being made public.

To avoid such situations, GitHub has introduced private reporting, where researchers can directly contact repository maintainers willing to enroll.

If the functionality is enabled, the reporting security researchers are provided with a simple form they can fill out with details on the identified issue.

“Anyone with admin permissions to a public repository can enable and disable private vulnerability reporting for the repository,” GitHub says.

Once a vulnerability has been reported, the repository maintainer receives a notification and can either accept or dismiss the report, or ask more questions about the issue.

Advertisement. Scroll to continue reading.

Benefits of the new capability, GitHub says, include the opportunity to discuss vulnerability details privately, receiving the reports directly on the same platform where the issue is discussed and addressed, the advisory report being initiated by the reporter, and a lower risk of being contacted publicly.

Private vulnerability reporting can be enabled under the ‘Settings’ section on the repository’s main page, in the ‘Security’ section of the sidebar, under ‘Code security and analysis’.

Once the functionality has been enabled, security researchers can submit reports by clicking on a new ‘Report a vulnerability’ button in the ‘Advisories’ page of the repository.

The code hosting platform announced the private vulnerability reporting at the GitHub Universe 2022 global developer event, where it also announced the general availability of CodeQL support for Ruby, a new security risk and coverage view for GitHub Enterprise users, and funding for open source developers.

Through the new GitHub Accelerator initiative, the platform will provide a $20,000 incentive to 20 developers who maintain open source repositories, while the new $10 million M12 GitHub Fund is meant to support open source companies of the future.

Related: GitHub Improves npm Account Security as Incidents Rise

Related: GitHub Announces General Availability of Code Scanning Feature

Related: New GitHub Security Lab Aims to Secure Open Source Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.