Skip to content

Security: AventusProtocolFoundation/avn-parachain

Security

SECURITY.md

Security Policy

Aventus Network is committed to resolving security vulnerabilities quickly and carefully. We make every effort to ensure that risks are minimised and vulnerability fixes are delivered quickly to address security issues.

Reporting a Vulnerability

Please do not report a security issue using a public ticket or forum.

Security vulnerabilities in Aventus Network should be reported by email to [email protected].

Your report should include the following:

  • your name
  • description of the vulnerability
  • attack scenario (if any)
  • components
  • reproduction
  • other details (if any)

Try to include as much information in your report as you can, including a description of the vulnerability, its potential impact, and steps for reproducing it. Be sure to use a descriptive subject line.

You'll receive a response to your email shortly indicating the next steps in handling your report. We encourage the use of encrypted communication channels to protect the confidentiality of vulnerability reports. You can encrypt your report using our public key produced below.

Thank you for taking the time to responsibly disclose any vulnerabilities you find.

Responsible Investigation and Reporting

Responsible investigation and reporting includes, but isn't limited to, the following:

  • Initially report the bug only to us and not to anyone else. This will give us reasonable time to fix the bug.
  • Give us adequate written warning before disclosing it to anyone else.

Plaintext PGP Key

-----BEGIN PGP PUBLIC KEY BLOCK-----

mQGNBGKgoqwBDADDaFqvJ3GLUxmcVFHmTBuToXn05mYE2A8rVZ35NmShMlcgnxCf hTQdzm75naAdr/qp3Ct7YTn5e+3swyw0lfNP6ffgB2pT5OBiRHeO+fSkMJ86WZeZ Ek63ToXTWWm/AJn+gi9m2sh3innnHXtWMp+g8AxePMGIqRzJ69NtlAI3vdw4fttL KZYjSUcrk3UKrkSHLDX4Ie7tVt632y+a8O9otMrYL7SQZ1+l/McVbeYQ3cnNlzIW UkLPDfgFyYsjEAYM8WAeTl4VuE7HbKcEhahL9GsltZHSHCH/6ccA5w3FAvhNYSTL Umhd61liaXE8RgLC1AsCHEQ5CdlKfi6sXyxJgjeYz9VAmMYQx4YXTONNbZsDfvZI Se69oQ9R5PMn1G6zWLFRgPebQGB0XfTBg2w7r4GPaI3rbHHorarmHaGQPvS03Vmt 0NYLiQP7TLvyeK/i26lPtjPaffJyhJHDKkzrJ5ZvXfUYFXYRl9paukpsGqkJtgTW 0UMPPqQTJQzhn+0AEQEAAbQ1QXZlbnR1cyBOZXR3b3JrIFNlcnZpY2VzIChsYXN0 cGFzcykgPGluZm9AYXZlbnR1cy5pbz6JAc4EEwEIADgWIQRKsx5WclPQx8T1p2Nc z1xHB2f2pwUCYqCirAIbAwULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRBcz1xH B2f2p8bTC/wJp/e06qNd03GNF1unfbOrKf2Rprxavh1qMqxtLmpcwEqoCDrcSze9 kyhoRL7VMFPVYcuQdRlsfkVEvmD5ly2Atv42BjSJKKrU/YCqT44TpSJhnszXMUlZ mVlYcYTpHbitt52Vba+opPThsSEGq4/Ql7h0HFAVabvDnkht8wpQHvPGiuZoVGqh QiDHgbC4+28EGvBun3K6vERt8nwLbLRQEoHIdnTx+frkK5J2rDmaJ0egcC5hSUwD /N2eWnF0zAl26DuKlb3WMF1VC8iMt3PBq+Dl0o7gmfuZKla4C8F4EcSZSy5GyzKh +Xv5feL0iGjVT5FCPRCUiTAGlovDdFqRvPzMl46MYp684OzmB+6Jw6Ur435HNFtN 9sXwItevF027TuamfzVax408rZImqvQ6KduLMSk8zB97U7qBdKP06jBkuCgXB9aq 74f9cqAldHm9laKI6YbvCBQuS5kyvXbXFOCpCKabc5pqrye3VCaw77ymX/fdb453 D/Pzk+vIkSO5AY0EYqCirAEMALtEF97+XxkpSpZ/ho8phBrbuLJcip1FWob7w0pJ 4tWVyCG5S/5vNeU9Jjzb+hscQ2geDFWPHUs2dQVEdj506aiKfBB/eSLpTO41EBuS 3NBACCOHNmjWpKBI7A1NBybrARulpAkZ+tPUcROi87C5DcnNWxOZY15fXX4D5NDa PwuG2gbPS+o2pigSeMJ+Z+BK+S6XkSYFqhetDbuETiNsE8QUc3P4lIn0ujvzKTnt JdXdmREsi/hTAVlT1Ayk+Ck/kIRIgp1UjWQK1wp5GrthA9t0uZ0UfjybVmDnasnM lldDAXJhJc0DXn8WREdUp+eNQwxAjRV/8JCo+K7jak7heT9ODvnmKOFcYlmqh1Q/ 2jHguGDuXmrgIoSmWm2m+mQWvE0/lqCCiD1yzDddbTKkoBBSBcIW/Kmag4Ml2SnJ 8tjDra1ZElXuqkPFAS/ybUelYfD49yZ2fltZ7G/5fuoPxkO2hxuT0m0MIZ5xTRb7 9StXK1G49THWbvB09dlznf1Z4wARAQABiQG2BBgBCAAgFiEESrMeVnJT0MfE9adj XM9cRwdn9qcFAmKgoqwCGwwACgkQXM9cRwdn9qdhcgv/an9QPN5LsyGZ+6L0XMcx tEGAsWenkRQeuMYYWSeJjbYnnpBEY9Akv/v9JOrlboeHu1eTtnT7mu25RAABXZ1X WttiOdKdV8VJu3XFyE774Mgv+0ZLp3RzXrYcodTNThceTozesN5aCbwfv6vRnWqG F2QP+80ykfokzCO2i9hXrpNwEDOf4zonzrB6MX0OaFHKL7eHpOxDyFM9053vVKfD xJE4Aq6VDkYHG6BMkqyBhigUFlELYkmlKbQRpn4P967IIhR6lOSlgnD/0ddsL+i9 cOjOplu6+CeCZvIyYds5OvSfJD3CdJpF4vmJmwbtZrhx0489wb/cGD3PBi3ehbve 4fegb0s1yZDto4twzrt2FQb8H5q2P7hZ/U8/o/mHeiA7iA1DIUu/RcrIay9l4anR ftJf7s4GBN0ID9sVeZ8MB/BaRVQx2B/veduk6H7EhTHEbrttIt82IOkvzn69B1kd MWi2g1/uN7Kk7imnjNKNiiwrKeWGWoYdlAsbmY0eCttD =IOHQ -----END PGP PUBLIC KEY BLOCK-----

There aren’t any published security advisories