Skip to main content

Vulnerability Disclosure Policy

Friday, March 11, 2022

The U.S. Election Assistance Commission (EAC) is committed to ensuring the security of the American public by protecting their information. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

Security researchers should feel comfortable reporting vulnerabilities they have discovered, as set out in this policy, so that we may fix them and keep our information safe.

This policy describes the systems and types of research subject to this policy; how to send us vulnerability reports; and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, will work with you to understand and resolve the issue quickly, and the EAC will not recommend or pursue legal action related to your research. Should legal action be initiated by a third party against you for activities that were conducted in accordance with this policy, we will make this authorization known.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to pivot to other systems. Once you have established that a vulnerability exists, you must stop your test and notify us immediately.
  • Provide us a reasonable amount of time, at least 45 days, before you disclose it publicly.
  • Do not submit a high volume of low-quality reports such as user interface issues or typos.

Test Methods

The following test methods are not authorized:

  • Network denial of service (DoS or DDoS) tests or other tests that impair access to or damage a system or data.
  • Physical testing (e.g., office access, open doors, tailgating), social engineering (e.g., phishing, vishing), or any other non-technical vulnerability testing.

Scope

This policy applies to the following systems and services:

  • eac.gov and any subdomain of eac.gov
  • votebymail.gov
  • helpamericavote.gov

Any system or service not expressly listed above, such as any connected services, are excluded from scope and are not authorized for testing. Additionally, vulnerabilities found in systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you are not sure whether a system or endpoint is in scope or not, contact us at [email protected] prior to starting your research.

Though we develop and maintain other internet-accessible systems or services, we ask the active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a particular system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time as the nature of the EAC’s internet-accessible systems evolves.

The EAC does not currently operate a bug bounty program. By submitting a vulnerability report, the submitter waives any and all claims to compensation.

For any non-EAC systems, if a contact for that site is not available, we encourage you to report them to the Department of Homeland Security (DHS) at https://www.kb.cert.org/vuls/govreport/

If you encounter any of the following on our systems while testing within the scope of this policy, stop your test and notify us immediately:

  • Personally identifiable information
  • Financial information (e.g., credit card or bank account numbers)
  • Proprietary information or trade secrets of companies of any party

Reporting a Vulnerability

Information submitted under this policy will be used for defensive purposes only, to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solely the EAC, we may share your report with the Cybersecurity and Infrastructure Security Agency (CISA), where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

We accept and discuss vulnerability reports via email at [email protected]. Note: We do not support PGP-encrypted emails. For particularly sensitive information, please submit through our HTTPS web form https://www.eac.gov/vulnerability_disclosure_policy_Form.

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Describe the location where the vulnerability was discovered (e.g., URL, IP address) and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability. Proof of concept (POC) scripts, screenshots, and screen captures are all helpful. Please use extreme care to properly label and protect any exploit code.
  • Offer any technical information and related materials we would need to reproduce the issue.
  • Be in English, if possible.
  • Anonymous reports are acceptable.

Please keep your vulnerability reports current by sending us any new information as it becomes available.

We may share your vulnerability reports with US-CERT, as well as any affected vendors or open-source projects but will not share your name or contact information without express permission.

What You Can Expect From Us

When you choose to share your contact information with us, we commit to coordinating with you as openly and as quickly as possible.

  • Within 3 business days, we will acknowledge that your report has been received.
  • To the best of our ability, we will confirm the existence of the vulnerability to you and be as transparent as possible about what steps we are taking during the remediation process, including on issues or challenges that may delay resolution.
  • We will maintain an open dialogue to discuss issues.

Questions

Questions regarding this policy may be sent to [email protected]. We also invite you to contact us with suggestions for improving this policy.