Skip to main content

This page has not been translated. Please go to PBGC.gov’s English home page for more information available in English.

Vulnerability Disclosure Policy

Introduction

The Pension Benefit Guaranty Corporation (PBGC) is committed to ensuring the security of the American public by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We encourage you to contact us to report potential vulnerabilities in our systems.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and PBGC will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish persistent command line access, or use the exploit to pivot to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • Do not submit a high volume of low-quality reports.

Once you have established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Test methods

Security researchers shall not:

  • Test any system other than the systems set forth in the ‘Scope’ section below;
  • Disclose vulnerability information except as set forth in the ‘Reporting a Vulnerability’ and ‘Disclosure’ sections below;
  • Engage in physical testing of facilities or resources;
  • Send unsolicited electronic mail to PBGC users, including phishing messages;
  • Execute or attempt to execute Denial of Service (DoS), Distributed Denial of Service (DDoS), Resource Exhaustion attacks, or other tests that impair access to or damage a PBGC system or data;
  • Introduce malicious software;
  • Test in a manner which could degrade the operation of PBGC systems or intentionally impair, disrupt, or disable PBGC systems;
  • Delete, alter, share, retain, or destroy PBGC data, or render PBGC data inaccessible; or
  • Use an exploit to exfiltrate data, establish command line access, establish a persistent presence on PBGC systems, or “pivot” to other PBGC systems.

Security researchers shall:

  • Cease testing and notify PBGC immediately upon discovery of a vulnerability,
  • Cease testing and notify PBGC immediately upon discovery of an exposure of nonpublic data, and,
  • Purge any stored PBGC non-public data upon reporting a vulnerability.

Scope

This policy applies to the following systems and services:

Any service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you are not sure whether a system is in scope or not, contact us at pbgc-vdp@submit.bugcrowd.com before starting your research.

Though we develop and maintain other internet-accessible systems or services, we ask that active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

Reporting a vulnerability

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely PBGC, we may share your report with the Cybersecurity and Infrastructure Security Agency, where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

Reports should provide a detailed technical description of the steps required to reproduce the vulnerability, including a description of any tools needed to identify or exploit the vulnerability. Images, e.g., screen captures, and other documents may be attached to reports. It is helpful to give attachments with descriptive names. Reports may include proof-of-concept code that demonstrates exploitation of the vulnerability. We request that any scripts or exploit code be embedded into non-executable file types. We can process all common file types, and also file archives including zip, 7zip, and gzip.

We accept vulnerability reports via electronic mail at pbgc-vdp@submit.bugcrowd.com. Reports may be submitted anonymously. If you share contact information, we will acknowledge receipt of your report within 3 business days.

We do not support PGP-encrypted emails. For particularly sensitive information, contact us at pbgc-vdp@submit.bugcrowd.com to arrange for secure email transmission.

By submitting a vulnerability, you acknowledge that you have no expectation of payment and that you expressly waive any future payment claims against PBGC or the U.S. Government related to your submission.

What we would like to see from you

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Describe the location the vulnerability was discovered and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).
  • Be in English, if possible.

What you can expect from us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible.

  • Within 3 business days, we will acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • PBGC does not provide payment to reporters for submitting vulnerabilities. Reporters submitting vulnerabilities to PBGC, in so doing, waive any claims to compensation.
  • We will maintain an open dialogue to discuss issues.

By submitting a report to PBGC, researchers warrant that the report and any attachments do not violate the intellectual property rights of any third party and the submitter grants the PBGC a non-exclusive, royalty-free, world-wide, perpetual license to use, reproduce, create derivative works, and publish the report and any attachments.

Disclosure

The PBGC is committed to timely correction of vulnerabilities. However, we recognize that public disclosure of a vulnerability in absence of a readily available corrective action likely increases versus decreases risk. Accordingly, we require that you refrain from sharing information about discovered vulnerabilities for 90 calendar days after you have received our acknowledgement of receipt of your report. If you believe others should be informed of the vulnerability prior to our implementation of corrective actions, we require that you coordinate in advance with us.

We may share vulnerability reports with the Cybersecurity and Infrastructure Security Agency (CISA), as well as any affected vendors. We will not share names or contact data of security researchers unless given explicit permission.

Questions

Questions regarding this policy may be sent to pbgc-vdp@submit.bugcrowd.com. We also invite you to contact us with suggestions for improving this policy.

Actualizado por última vez: