Guidance

HMCTS vulnerability disclosure policy

If you believe you have found a security vulnerability within an HMCTS online service, submit your report to us.

Introduction

HM Courts and Tribunals Service (HMCTS) is responsible for the administration of criminal, civil and family courts and tribunals in England and Wales, as well as non-devolved tribunals in Scotland and Northern Ireland.

This vulnerability disclosure policy applies to any vulnerabilities you’re considering reporting to us (the organisation). We recommend reading this vulnerability disclosure policy fully before you report a vulnerability and always acting in compliance with it.

We value those who take the time and effort to report security vulnerabilities according to this policy. However, we do not offer monetary rewards for vulnerability disclosures.

Reporting

If you believe you have found a security vulnerability, submit your report to us.

In your report, include details of:

  • the website, IP or page where the vulnerability can be observed
  • a brief description of the type of vulnerability, for example, “XSS vulnerability”
  • steps to reproduce.

The steps to be produce should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as sub-domain takeovers

What to expect

After you submit your report, we will respond within 5 working days and aim to triage your report within 10 working days. We’ll also aim to keep you informed of our progress.

Priority for remediation is assessed by looking at the impact, severity and exploit complexity. Vulnerability reports might take some time to triage or address. You’re welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation.

We’ll let you know when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Once your vulnerability is resolved, we welcome requests to disclose your report. We’d like to unify guidance to affected users, so you can continue to coordinate public release with us.

Guidance

You must not:

  • break any applicable law or regulations
  • access unnecessary, excessive or significant amounts of data
  • modify data in the organisation’s systems or services
  • use high-intensity invasive or destructive scanning tools to find vulnerabilities
  • attempt or report any form of denial of service, for example overwhelming a service with a high volume of requests
  • disrupt the organisation’s services or systems
  • submit reports detailing non-exploitable vulnerabilities, or reports indicating that the services do not fully align with best practice, for example missing security headers
  • submit reports detailing TLS configuration weaknesses, for example weak cipher suite support or the presence of TLS1.0 support
  • communicate any vulnerabilities or associated details other than by means described in the published security.txt
  • social engineer, ‘phish’ or physically attack the organisation’s staff or infrastructure
  • demand financial compensation in order to disclose any vulnerabilities

You must:

  • always comply with data protection rules and must not violate the privacy of the organisation’s users, staff, contractors, services or systems (you must not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services)
  • securely delete all data retrieved during your research as soon as it is no longer required or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law)

Legalities

This policy is designed to be compatible with common vulnerability disclosure good practice. It does not give you permission to act in any manner that is inconsistent with the law, or which might cause the organisation or partner organisations to be in breach of any legal obligations.

However, if legal action is initiated by a third party against you and you’ve complied with this policy, we can take steps to make it known that your actions were conducted in compliance with this policy.

Published 25 August 2021