From 65592e0541790968703f16bc0b91a641b5443111 Mon Sep 17 00:00:00 2001 From: Knut Sveidqvist Date: Tue, 28 Dec 2021 17:31:35 +0100 Subject: [PATCH] Adding security page to the docs --- docs/_sidebar.md | 11 ++++++----- docs/security.md | 17 +++++++++++++++++ 2 files changed, 23 insertions(+), 5 deletions(-) create mode 100644 docs/security.md diff --git a/docs/_sidebar.md b/docs/_sidebar.md index 2d329ac6c..61eded583 100644 --- a/docs/_sidebar.md +++ b/docs/_sidebar.md @@ -1,10 +1,10 @@ -- πŸ“” Introduction +- πŸ“” Introduction - [About Mermaid](README.md) - [Deployment](n00b-gettingStarted.md) - [Syntax and Configuration](n00b-syntaxReference.md) -- πŸ“Š Diagram Syntax +- πŸ“Š Diagram Syntax - [Flowchart](flowchart.md) - [Sequence diagram](sequenceDiagram.md) - [Class Diagram](classDiagram.md) @@ -16,7 +16,7 @@ - [Requirement Diagram](requirementDiagram.md) - [Other Examples](examples.md) -- βš™οΈ Deployment and Configuration +- βš™οΈ Deployment and Configuration - [Tutorials](Tutorials.md) - [API-Usage](usage.md) @@ -26,12 +26,13 @@ - [Mermaid CLI](mermaidCLI.md) - [Advanced usage](n00b-advanced.md) -- πŸ“š Misc +- πŸ“š Misc - [Use-Cases and Integrations](integrations.md) - [FAQ](faq.md) -- πŸ™Œ Contributions and Community +- πŸ™Œ Contributions and Community - [Overview for Beginners](n00b-overview.md) - [Development and Contribution ](development.md) - [Changelog](CHANGELOG.md) - [Adding Diagrams ](newDiagram.md) + - [Security ](security.md) diff --git a/docs/security.md b/docs/security.md new file mode 100644 index 000000000..2d88d1aec --- /dev/null +++ b/docs/security.md @@ -0,0 +1,17 @@ +# Security +The Mermaid team takes the security of Mermaid and the applications that use Mermaid seriously. This page describes how to report any vulnerabilities you may find, and lists best practices to minimize the risk of introducing a vulnerability. + +## Reporting vulnerabilities +To report a vulnerability, please e-mail security@mermaid.live with a description of the issue, the steps you took to create the issue, affected versions, and if known, mitigations for the issue. + +We aim to reply within three working days, probably much sooner. + +You should expect a close collaboration as we work to resolve the issue you have reported. Please reach out to security@mermaid.live again if you do not receive prompt attention and regular updates. + +You may also reach out to the team via our public Slack chat channels; however, please make sure to e-mail security@mernaid.live when reporting an issue, and avoid revealing information about vulnerabilities in public as that could that could put users at risk. + +## Best practices + +Keep current with the latest Mermaid releases. We regularly update Mermaid, and these updates may fix security defects discovered in previous versions. Check the Mermaid release notes for security-related updates. + +Keep your application’s dependencies up to date. Make sure you upgrade your package dependencies to keep the dependencies up to date. Avoid pinning to specific versions for your dependencies and, if you do, make sure you check periodically to see if your dependencies have had security updates, and update the pin accordingly.