Trac is being migrated to new services! Issues can be found in our new YouTrack instance and WIKI pages can be found on our website.

Version 1 (modified by MarkDoliner, 14 years ago) (diff)

Initial version

How to Report a Security Vulnerability

If you think you've found a bug in Pidgin, Finch or libpurple that could potentially be exploited in a way that could harm users or prevent them from using the program (e.g. a remotely triggerable crash), please do not disclose the information publicly! Please do not tell people on the Pidgin devel mailing list or in the Pidgin IRC channel or in the Pidgin Jabber conference room.

Instead, send an email to security@…. Emails to this alias are sent to a core group of developers who will review the problem and take appropriate action.

Process

  1. TODO
All information, including names and email addresses, entered onto this website or sent to mailing lists affiliated with this website will be public. Do not post confidential information, especially passwords!