We actively maintain security for the following versions:
Version | Supported |
---|---|
2.x.x | ✅ Actively maintained |
1.x.x | |
< 1.0 | ❌ Not supported |
If you discover a security vulnerability, we appreciate your help in disclosing it to us responsibly.
- Do NOT create a public GitHub issue for security vulnerabilities
- Send an email to
[email protected]
with:- Description of the vulnerability
- Steps to reproduce the issue
- Potential impact assessment
- Any suggested fixes (optional)
- Acknowledgment: We will acknowledge receipt within 48 hours
- Assessment: Initial assessment within 5 business days
- Updates: Regular updates on our progress
- Resolution: We aim to resolve critical vulnerabilities within 30 days
Our Docker images implement several security best practices:
- Non-root User: All containers run as non-root user
mcp
- Minimal Base Image: Using
python:3.13-slim-bookworm
for reduced attack surface - Multi-stage Builds: Separate build and runtime stages
- Security Updates: Regular package updates and security patches
- Vulnerability Scanning: Automated Trivy scans on every build
- File Permissions: Restrictive permissions on application files
- Automated Scanning: Using
safety
andpip-audit
for Python dependencies - Dependabot: Automated dependency updates via GitHub Dependabot
- Version Pinning: Explicit version pinning in
requirements.txt
- Regular Updates: Monthly security review of all dependencies
- Secrets Detection: Automated scanning with TruffleHog
- Static Analysis: Security-focused code analysis
- Input Validation: Comprehensive input validation and sanitization
- OAuth Security: Proper JWT token validation and OAuth flows
- HTTPS Only: All communications over HTTPS
- Environment Variables: Sensitive configuration via environment variables
- Logging: Comprehensive security event logging
- Monitoring: Automated security monitoring and alerting
We classify vulnerabilities according to the following severity levels:
- Critical: Immediate risk to confidentiality, integrity, or availability
- High: Significant risk requiring prompt attention
- Medium: Moderate risk to be addressed in regular updates
- Low: Minimal risk, addressed during maintenance cycles
Severity | Acknowledgment | Initial Response | Fix Timeline |
---|---|---|---|
Critical | 24 hours | 48 hours | 7 days |
High | 48 hours | 5 days | 30 days |
Medium | 5 days | 10 days | 60 days |
Low | 10 days | 30 days | Next release |
Some vulnerabilities may not be applicable to our use case. We document these in .trivyignore
with:
- CVE Number: Specific vulnerability identifier
- Rationale: Why it's not exploitable in our context
- References: Links to upstream decisions or security analyses
- Review Date: When the exception should be reviewed
Examples include:
- System-level vulnerabilities in containerized environments
- Vulnerabilities in unused libraries or features
- Issues marked as "will_not_fix" by upstream maintainers
- Use Official Images: Only use official images from Docker Hub
- Network Security: Deploy behind a reverse proxy with HTTPS
- Environment Variables: Use secure methods for configuration
- Regular Updates: Keep images updated with latest security patches
- OAuth Configuration: Properly configure OAuth settings
- Access Controls: Implement appropriate access controls
- Monitoring: Enable security monitoring and logging
- Backup Security: Secure backup and disaster recovery procedures
- Authentication: Enable authentication on Schema Registry
- Authorization: Use proper RBAC for schema management
- Network Isolation: Isolate Schema Registry network access
- Audit Logging: Enable comprehensive audit logging
We run automated security scans:
- Container Vulnerabilities: Trivy scans on every build
- Dependency Vulnerabilities: Python package security checks
- Secrets Detection: Source code secrets scanning
- Docker Security: Docker Bench Security compliance
Subscribe to security notifications:
- GitHub Security Advisories: Watch repository for security updates
- Release Notes: Review security sections in release notes
- CVE Tracking: Monitor CVE databases for relevant vulnerabilities
Our security practices align with:
- OWASP Application Security: Following OWASP guidelines
- CIS Docker Benchmarks: Docker security best practices
- NIST Cybersecurity Framework: Security controls and processes
- SSDLC: Secure Software Development Lifecycle practices
For security-related questions:
- Security Issues:
[email protected]
- General Security Questions: Create a GitHub Discussion
- Documentation: Check our security documentation in
/docs
We appreciate the security research community and acknowledge responsible disclosure of vulnerabilities. Contributors who responsibly report security issues may be acknowledged in our security advisories (with their permission).
This security policy is licensed under the same terms as the project.