Security Vulnerability Process

Security Bug Fix Policy

AssertThat makes it a priority to ensure that customers' systems cannot be compromised by exploiting vulnerabilities in AssertThat products.


Scope

The following describes how and when we resolve security bugs in our products. It does not describe the complete disclosure or advisory process that we follow.

Security bug fix Service Level Agreement (SLA)

We have defined the following timeframes for fixing security issues in our products:

  • Critical severity bugs to be fixed in product within 4 weeks of being reported

  • High severity bugs to be fixed in product within 6 weeks of being reported

  • Medium severity bugs to be fixed in product within 8 weeks of being reported

AssertThat security advisories include a severity level. This severity level is based on our self-calculated CVSS score for each specific vulnerability. CVSS is an industry standard vulnerability metric. You can learn more about CVSS at FIRST.org.

  • Critical

  • High

  • Medium

  • Low

For CVSS v3 AssertThat uses the following severity rating system:

V3 SCORE RANGE

SEVERITY IN ADVISORY

0.1 - 3.9

Low

4.0 - 6.9

Medium

7.0 - 8.9

High

9.0 - 10.0

Critical

 

Below are a few examples of vulnerabilities which may result in a given severity level. Please keep in mind that this rating does not take into account details of your installation and are to be used as a guide only.

 

Severity Level: Critical

Vulnerabilities that score in the critical range usually have most of the following characteristics:

  • Exploitation of the vulnerability likely results in root-level compromise of servers or infrastructure devices.

  • Exploitation is usually straightforward, in the sense that the attacker does not need any special authentication credentials or knowledge about individual victims, and does not need to persuade a target user, for example via social engineering, into performing any special functions.

For critical vulnerabilities, is advised that you patch or upgrade as soon as possible, unless you have other mitigating measures in place. For example, a mitigating factor could be if your installation is not accessible from the Internet.

 

Severity Level: High

Vulnerabilities that score in the high range usually have some of the following characteristics:

  • The vulnerability is difficult to exploit.

  • Exploitation could result in elevated privileges.

  • Exploitation could result in a significant data loss or downtime.

 

Severity Level: Medium

Vulnerabilities that score in the medium range usually have some of the following characteristics:

  • Vulnerabilities that require the attacker to manipulate individual victims via social engineering tactics.

  • Denial of service vulnerabilities that are difficult to set up.

  • Exploits that require an attacker to reside on the same local network as the victim.

  • Vulnerabilities where exploitation provides only very limited access.

  • Vulnerabilities that require user privileges for successful exploitation.

 

Severity Level: Low

Vulnerabilities in the low range typically have very little impact on an organization's business. Exploitation of such vulnerabilities usually requires local or physical system access.