Coordinated vulnerability disclosure policy

UpdatedNovember 18, 2020

Security is essential to OpenAI’s mission. We value the input of hackers acting in good faith to help us maintain a high standard for the security and privacy for our users and technology. This includes encouraging responsible vulnerability research and disclosure. This policy[^inspiration] sets out our definition of good faith in the context of finding and reporting vulnerabilities, as well as what you can expect from us in return.

Expectations

When working with us in accordance with this policy, you can expect us to:

  • Extend Safe Harbor, as defined by this policy, for your vulnerability research that is related to this policy.
  • Work with you to understand and validate your report, including a timely initial response to the submission.
  • Work to remediate discovered vulnerabilities in a timely manner.
  • Recognize your contribution to improving our security if you are the first to report a unique vulnerability, and your report triggers a code or configuration change. Please note that OpenAI does not offer compensation for vulnerability information.

Rules of engagement

To encourage vulnerability research and to avoid any confusion between good-faith hacking and malicious attack, your testing must conform to all of the following standards:

  • You are authorized to perform testing as long as you abide by the terms of this policy.
  • Play by the rules. This includes following this policy, as well as any other relevant agreements. If there is any inconsistency between this policy and any other relevant terms, the terms of this policy will prevail.
  • Report any vulnerability you’ve discovered promptly.
  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience.
  • Use only the disclosure@openai.com email address to discuss vulnerability information with us.
  • Keep the details of any discovered vulnerabilities confidential until they are authorized for release by the OpenAI security team. OpenAI aims to provide said authorization within 90 days of receipt of each report.
  • Perform testing only on in-scope systems, and respect systems and activities which are out-of-scope.
  • Do not access, modify, destroy, save, transmit, alter, transfer, use, or view data belonging to anyone other than yourself. If a vulnerability provides access to such data, including but not limited to Personally Identifiable Information (PII), Personal Healthcare Information (PHI), credit card data, or proprietary information such as source code, model weights, or cryptographic/application secrets, please cease testing, delete local information, and submit a report immediately.
  • You should only interact with test accounts you own, unless otherwise authorized by OpenAI.
  • Disclosure of vulnerabilities to OpenAI must be unconditional. OpenAI does not offer compensation for vulnerability information. Do not engage in extortion, threats, or other tactics designed to elicit a response under duress. OpenAI will not allow Safe Harbor for vulnerability disclosure conducted under threat of full disclosure, exposure of data, or withholding of vulnerability information.


Safe harbor definition

When conducting vulnerability research according to this policy, OpenAI will consider your research to be:

  • Authorized in accordance with the Computer Fraud and Abuse Act (CFAA) (and/or similar state laws), and will not initiate or support legal action against you for accidental, good faith violations of this policy when conducting genuine vulnerability research in accordance with this policy;
  • Exempt from the Digital Millennium Copyright Act (DMCA), and we will not bring a claim against you for circumvention of technology controls when conducting genuine vulnerability research in accordance with this policy;
  • Exempt from restrictions in our Terms and Conditions that would interfere with conducting security research, and we waive those restrictions on a limited basis for work done under this policy; and
  • Lawful, helpful to the overall security of the Internet, and conducted in good faith.

You are expected, as always, to comply with all applicable laws.

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit an inquiry via disclosure@openai.com before going any further.

The following services and applications are exhaustively in-scope:

  • Any Internet-facing infrastructure operated by OpenAI. Examples include: openai.com and its subdomains, including the openai.com public website, the beta.openai.com API service website, the api.openai.com API service, and other subdomains of openai.com; openai.org and its subdomains; firewalls, proxies, networking devices, etc.
  • Any public cloud resource or infrastructure operated by OpenAI. Examples include: cloud storage accounts (e.g., Azure data blobs, AWS S3 buckets); cloud compute servers (e.g., Azure virtual machines, AWS EC2 instances).

The following are non-exhaustively out-of-scope:

  • Attacks designed or likely to degrade, deny, or adversely impact services or user experience (e.g., denial of service, brute force, password spraying, spam, fuzzing unless otherwise approved by OpenAI’s security team).
  • Attacks designed or likely to destroy, corrupt, make unreadable data or information that does not belong to you.
  • Attacks designed or likely to validate stolen credentials, credential reuse, account takeover, hijacking, or other credential-based techniques.
  • Intentionally accessing data or information that does not belong to you beyond the minimum viable access necessary to demonstrate the vulnerability.
  • Performing physical, social engineering, phishing, or electronic access against OpenAI personnel, offices, wireless networks, or property.
  • Attacks performed on any system not explicitly mentioned above as in-scope.
  • Attacks related to email servers, email protocols, email security (e.g., SPF, DMARC, DKIM) or email spam.
  • Reports of insecure SSL/TLS ciphers, unless accompanied by a working proof-of-concept.
  • Reports of missing HTTP headers (e.g., lack of HSTS), unless accompanied by a working proof-of-concept.

Reporting

Follow this process to report a security issue or vulnerability:

  1. Aggregate as much technical information as possible, including steps to reproduce and validate the issue.
  2. Encrypt your report using our GPG key.
  3. Within 24 hours of discovery, email your encrypted report to the OpenAI security team via disclosure@openai.com.
  4. Allow up to 10 business days for confirmation of the reported issue.