Our policy for accepting vulnerability reports in our products

Bsquare is committed to ensuring the safety and security of our customers. We hope to foster an open partnership with the security community, and we recognize that the work the community does is important in continuing to ensure safety and security for everyone.

We have developed this vulnerability policy to reflect our company values and to uphold our legal responsibility to good-faith security researchers that are providing us with their expertise.

This vulnerability disclosure policy applies to any vulnerabilities you are considering reporting to us (the “Organization”). We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it. We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures.

Reporting

If you believe you have found a security vulnerability, please submit your report to us by email: security@bsquare.com

In your report, please include details of:

  • The website, IP, or page where the vulnerability can be observed.
  • A brief description of the type of vulnerability, for example: “XSS vulnerability.”
  • Steps to reproduce. These should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as sub-domain takeovers.

What to Expect

After you have submitted your report, we will respond to it within 5 working days and aim to triage your report within 10 working days. We’ll also aim to keep you informed of our progress. Priority for remediation is assessed by looking at the impact, severity and exploit complexity.

Vulnerability reports might take some time to triage or address. You are welcome to ask about the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation. We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Once your vulnerability has been resolved, we welcome requests to disclose your report. We’d like to unify guidance to affected users, so please do continue to coordinate public release with us.

Guidance

You must:

  • Always comply with data protection rules and must not violate the privacy of the Organization’s users, staff, contractors, services or systems. You must not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services.
  • Securely delete all data retrieved during your research as soon as it is no longer required or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law).

You must NOT:

  • Break any applicable law or regulations.
  • Access unnecessary, excessive, or significant amounts of data.
  • Modify data in the Organization’s systems or services.
  • Use high-intensity invasive or destructive scanning tools to find vulnerabilities.
  • Attempt or report any form of denial of service, such as overwhelming a service with a high volume of requests.
  • Disrupt the Organization’s services or systems.
  • Submit reports detailing non-exploitable vulnerabilities, or reports indicating that the services do not fully align with “best practice”, for example missing security headers.
  • Social engineer, “phish” or physically attack the Organization’s staff or infrastructure
  • Demand financial compensation in order to disclose any vulnerabilities.

Legalities

We designed this policy to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the Organization or partner organizations to be in breach of any legal obligations.

Questions

Send any questions regarding this policy to security@bsquare.com. We also invite you to contact us with suggestions for improving this policy.