Skip to content

Security: Rinzii/ccmath

SECURITY.md

Security Policy for CCMath

1. Introduction

This security policy outlines the procedures and guidelines for reporting vulnerabilities and managing security issues related to the CCMath library. Our commitment is to provide only the essential support necessary to maintain the security of this project.

2. Supported Versions

We only support the latest released version of the CCMath library, according to Semantic Versioning (SemVer). If you are using an older version, we strongly encourage you to upgrade to the latest version to ensure you receive any security updates.

3. Reporting a Vulnerability

If you discover a security vulnerability in ccmath, please disclose it responsibly by following these steps:

  1. Contact: Email the details to ianpike98(at)gmail(dot)com. Please include:
    • A detailed description of the vulnerability.
    • Steps to reproduce the issue.
    • Any potential impact or threat associated with the vulnerability.
  2. Do Not: Publicly disclose the vulnerability until we have had a chance to address it.
  3. Acknowledgment: We will acknowledge your report within 7 days and provide an estimated timeline for addressing the vulnerability.

4. Response Process

Upon receiving a vulnerability report, we will:

  1. Investigate: Confirm and reproduce the issue.
  2. Assess: Evaluate the severity and potential impact.
  3. Mitigate: Develop and test a fix, if deemed necessary.
  4. Patch: Release a patch only for the latest version.
  5. Notify: Inform the reporter once the vulnerability is resolved.

5. Public Disclosure

Once the vulnerability is resolved, we will:

  • Issue a brief advisory outlining the vulnerability, its impact, and the resolution.
  • Credit the individual who reported the vulnerability unless they wish to remain anonymous.

6. Security Best Practices

We recommend that users of the CCMath library:

  • Keep their CCMath version up to date by always using the latest release.
  • Regularly review and apply security patches as they become available.
  • Follow secure coding practices when integrating CCMath into their projects.

7. Security Contact Information

If you have any questions or need further assistance, please contact us at ianpike98(at)gmail(dot)com.

There aren’t any published security advisories