Skip to content

Security: IgorSasovets/insecure-task-manager

Security

SECURITY.md

Security Policy

Overview

The AI Chatbot Exploitation Lab is an educational platform designed to teach AI security concepts through controlled, hands-on experience. While this project intentionally contains vulnerable components for educational purposes, we take the security of the platform itself very seriously.

Scope

This security policy covers:

  • Platform Security: The underlying infrastructure and application security
  • Educational Content: Responsible disclosure of educational vulnerabilities
  • User Data Protection: Privacy and data handling practices
  • Deployment Security: Secure deployment and configuration practices

Educational vs. Real Vulnerabilities

Educational Vulnerabilities (By Design)

The following vulnerabilities are intentionally included for educational purposes:

  • AI Prompt Injection: Social engineering attacks against the chatbot
  • Privilege Escalation: Simulated admin access through social engineering
  • Command Execution: Limited command execution in sandboxed environment
  • Credential Exposure: Planted AWS credentials in sandbox environment

These are not security issues and should not be reported as vulnerabilities.

Real Security Issues (Please Report)

Please report these types of actual security vulnerabilities:

  • Authentication Bypass: Unauthorized access to admin functions
  • Sandbox Escape: Breaking out of the controlled environment
  • Data Exposure: Exposure of real user data or system information
  • Code Injection: Actual code execution outside the sandbox
  • Infrastructure Issues: Database, or server vulnerabilities
  • Dependency Vulnerabilities: Security issues in third-party packages

Supported Versions

We provide security updates for the following versions:

Version Supported
1.x.x
< 1.0

Reporting a Vulnerability

For Real Security Issues

If you discover a legitimate security vulnerability in the platform infrastructure:

  1. DO NOT create a public GitHub issue
  2. DO NOT discuss the vulnerability publicly
  3. DO report it privately using one of these methods:

Preferred Reporting Methods

  1. GitHub Security Advisories (Recommended):

    • Go to the repository's Security tab
    • Click "Report a vulnerability"
    • Fill out the private vulnerability report form
  2. Email (Alternative):

    • Send details to: security@[project-domain]
    • Use PGP encryption if possible (key available on request)
    • Include "SECURITY VULNERABILITY" in the subject line

What to Include

Please provide the following information:

  • Vulnerability Type: What kind of security issue is it?
  • Impact Assessment: What could an attacker accomplish?
  • Affected Components: Which parts of the system are affected?
  • Reproduction Steps: Clear steps to reproduce the issue
  • Proof of Concept: Code or screenshots demonstrating the issue
  • Suggested Fix: If you have ideas for remediation
  • Disclosure Timeline: Your preferred timeline for public disclosure

For Educational Content Issues

If you find issues with the educational vulnerabilities or content:

  1. Create a public GitHub issue with the label educational
  2. Describe the educational impact of the issue
  3. Suggest improvements to the learning experience
  4. Consider the learning objectives when proposing changes

Response Process

Initial Response

  • Acknowledgment: We will acknowledge receipt within 48 hours
  • Initial Assessment: We will provide an initial assessment within 7 business days
  • Regular Updates: We will provide updates regularly during investigation

Investigation Process

  1. Verification: Confirm the vulnerability exists
  2. Impact Assessment: Evaluate the severity and scope
  3. Fix Development: Develop and test a fix
  4. Security Review: Conduct thorough security review
  5. Deployment Planning: Plan secure deployment of fixes

Severity Classification

We use the following severity levels:

Critical (CVSS 9.0-10.0)

  • Immediate threat to user data or system integrity
  • Remote code execution with high privileges
  • Complete system compromise possible
  • Response Time: Within 24 hours

High (CVSS 7.0-8.9)

  • Significant security impact
  • Privilege escalation or data exposure
  • Authentication bypass
  • Response Time: Within 72 hours

Medium (CVSS 4.0-6.9)

  • Moderate security impact
  • Limited data exposure
  • Denial of service vulnerabilities
  • Response Time: Within 1 week

Low (CVSS 0.1-3.9)

  • Minor security impact
  • Information disclosure
  • Configuration issues
  • Response Time: Within 2 weeks

Disclosure Timeline

Coordinated Disclosure

We follow responsible disclosure practices:

  1. Day 0: Vulnerability reported
  2. Day 1-2: Acknowledgment sent
  3. Day 3-7: Initial assessment completed
  4. Day 8-30: Fix development and testing
  5. Day 31-45: Fix deployment and verification
  6. Day 46-90: Public disclosure (coordinated with reporter)

Public Disclosure

After fixes are deployed:

  • Security Advisory: Published on GitHub Security Advisories
  • Release Notes: Included in next release notes
  • Credit: Reporter credited (if desired)
  • CVE Assignment: If applicable, CVE will be requested

Security Best Practices

For Developers

When contributing to this project:

  1. Input Validation: Always validate and sanitize user inputs
  2. Authentication: Implement proper authentication mechanisms
  3. Authorization: Ensure appropriate access controls
  4. Logging: Log security events appropriately
  5. Dependencies: Keep dependencies updated and secure
  6. Secrets: Never commit secrets, API keys, or credentials
  7. Testing: Include security tests for new features

For Deployers

When deploying this application:

  1. Environment Variables: Secure all environment variables
  2. Network Security: Use appropriate firewall rules
  3. HTTPS: Always use HTTPS in production
  4. Updates: Keep the application and dependencies updated
  5. Monitoring: Implement security monitoring and alerting
  6. Backups: Maintain secure backups of data
  7. Access Control: Limit administrative access

For Users

When using this educational platform:

  1. Isolated Environment: Deploy in isolated/sandboxed environments
  2. No Real Data: Never use real credentials or sensitive data
  3. Network Isolation: Consider network isolation for training
  4. Regular Updates: Keep the platform updated
  5. Responsible Use: Use only for educational purposes

Security Features

Built-in Security Controls

The platform includes several security controls:

  1. Input Sanitization: All user inputs are sanitized
  2. Rate Limiting: Prevents abuse and DoS attacks
  3. Command Whitelisting: Only specific commands allowed
  4. Path Restrictions: File access limited to sandbox
  5. Session Management: Secure session handling
  6. Logging: Comprehensive security event logging
  7. Brute Force Protection: Progressive delays and blocking

Sandbox Environment

The command execution environment is sandboxed:

  • Isolated File System: Separate from host system
  • Limited Commands: Only cat, ls, and more allowed
  • Path Restrictions: Access limited to /home/ directory
  • No Network Access: Sandbox has no external network access
  • Resource Limits: CPU and memory limits enforced

Compliance and Standards

Security Standards

This project follows:

  • OWASP Top 10: Web application security risks
  • NIST Cybersecurity Framework: Security best practices
  • Secure Coding Practices: Industry-standard secure coding
  • Privacy by Design: Privacy-focused development

Educational Standards

For educational content:

  • Ethical Guidelines: Responsible security education
  • Legal Compliance: Compliance with applicable laws
  • Academic Standards: Appropriate for educational use
  • Accessibility: Accessible to diverse learners

Security Resources

Documentation

Tools

  • Static Analysis: ESLint security rules, Semgrep
  • Dependency Scanning: npm audit, Snyk
  • Container Scanning: Docker security scanning
  • Dynamic Testing: OWASP ZAP, Burp Suite

Contact Information

Security Team

  • Primary Contact: security@[project-domain]
  • Backup Contact: admin@[project-domain]
  • PGP Key: Available on request

Emergency Contact

For critical security issues requiring immediate attention:

  • Email: urgent-security@[project-domain]
  • Response Time: Within 4 hours during business hours

Legal

Safe Harbor

We support security research conducted in good faith and will not pursue legal action against researchers who:

  • Follow responsible disclosure practices
  • Do not access or modify user data
  • Do not perform testing that could harm the service
  • Do not violate any applicable laws or regulations

Scope Limitations

This security policy applies only to:

  • The official AI Chatbot Exploitation Lab repository
  • Official deployments and distributions
  • Educational content and materials

It does not cover:

  • Third-party deployments or modifications
  • User-generated content or configurations
  • External dependencies (report to respective maintainers)

Acknowledgments

We thank the security research community for helping keep this educational platform secure.


Remember: This is an educational platform designed to teach security concepts. The intentional vulnerabilities are for learning purposes only and should never be used maliciously or against systems without explicit permission.

There aren’t any published security advisories