Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...


NONRTRIC - Q1 2021
CriteriaResult / Proof point 

Secure development knowledge

The project MUST have at least one primary developer who knows how to design secure software. (See ‘details’ for the exact requirements.)MetAll team members are trained to develop secure software
At least one of the project's primary developers MUST know of common kinds of errors that lead to vulnerabilities in this kind of software, as well as at least one method to counter or mitigate each of them.MetAll team members are trained to develop secure software

Use basic good cryptographic practices



The software produced by the project MUST use, by default, only cryptographic protocols and algorithms that are publicly published and reviewed by experts (if cryptographic protocols and algorithms are used).These cryptographic criteria do not always apply because some software has no need to directly use cryptographic capabilities.MetAll external operational interfaces support (optional) crytographic authentication & encryption using shared key cryptography (TLS/HTTPs)
If the software produced by the project is an application or library, and its primary purpose is not to implement cryptography, then it SHOULD only call on software specifically designed to implement cryptographic functions; it SHOULD NOT re-implement its own.MetCommonly used existing opensource cryptogrphic libraries are used
All functionality in the software produced by the project that depends on cryptography MUST be implementable using FLOSS. See the Open Standards Requirement for Software by the Open Source Initiative.MetCommonly used existing opensource cryptogrphic libraries are used
The security mechanisms within the software produced by the project MUST use default keylengths that at least meet the NIST minimum requirements through the year 2030 (as stated in 2012). It MUST be possible to configure the software so that smaller keylengths are completely disabled.These minimum bitlengths are: symmetric key 112, factoring modulus 2048, discrete logarithm key 224, discrete logarithmic group 2048, elliptic curve 224, and hash 224 (password hashing is not covered by this bitlength, more information on password hashing can be found in the crypto_password_storage criterion). See https://www.keylength.com for a comparison of keylength recommendations from various organizations. The software MAY allow smaller keylengths in some configurations (ideally it would not, since this allows downgrade attacks, but shorter keylengths are sometimes necessary for interoperability).TBC
The default security mechanisms within the software produced by the project MUST NOT depend on broken cryptographic algorithms (e.g., MD4, MD5, single DES, RC4, Dual_EC_DRBG), or use cipher modes that are inappropriate to the context, unless they are necessary to implement an interoperable protocol (where the protocol implemented is the most recent version of that standard broadly supported by the network ecosystem, that ecosystem requires the use of such an algorithm or mode, and that ecosystem does not offer any more secure alternative). The documentation MUST describe any relevant security risks and any known mitigations if these broken algorithms or modes are necessary for an interoperable protocol.TBC
The default security mechanisms within the software produced by the project SHOULD NOT depend on cryptographic algorithms or modes with known serious weaknesses (e.g., the SHA-1 cryptographic hash algorithm or the CBC mode in SSH).TBC
The security mechanisms within the software produced by the project SHOULD implement perfect forward secrecy for key agreement protocols so a session key derived from a set of long-term keys cannot be compromised if one of the long-term keys is compromised in the future. TBC
If the software produced by the project causes the storing of passwords for authentication of external users, the passwords MUST be stored as iterated hashes with a per-user salt by using a key stretching (iterated) algorithm (e.g., Argon2id, Bcrypt, Scrypt, or PBKDF2). See also OWASP Password Storage Cheat Sheet).TBC
The security mechanisms within the software produced by the project MUST generate all cryptographic keys and nonces using a cryptographically secure random number generator, and MUST NOT do so using generators that are cryptographically insecure.TBC

Secured delivery against man-in-the-middle (MITM) attacks

The project MUST use a delivery mechanism that counters MITM attacks. Using https or ssh+scp is acceptable.MetHTTPS/TLS used (optionally) throughout for all external operational interfaces
A cryptographic hash (e.g., a sha1sum) MUST NOT be retrieved over http and used without checking for a cryptographic signature. TBC

Publicly known vulnerabilities fixed

There MUST be no unpatched vulnerabilities of medium or higher severity that have been publicly known for more than 60 days. TBC
Projects SHOULD fix all critical vulnerabilities rapidly after they are reported. TBC

Publicly known vulnerabilities fixed



is intended to limit public access. A project MAY leak "sample" credentials for testing and unimportant databases, as long as they are not intended to limit public access.METMetAll sample/provided credentials are for test/demo purposes only.

...


NONRTRIC - Q1 2021
CriteriaResult / Proof point 

Static code analysis

At least one static code analysis tool (beyond compiler warnings and "safe" language modes) MUST be applied to any proposed major production release of the software before its release, if there is at least one FLOSS tool that implements this criterion in the selected language.Met
It is SUGGESTED that at least one of the static analysis tools used for the static_analysis criterion include rules or approaches to look for common vulnerabilities in the analyzed language or environment.Met
All medium and higher severity exploitable vulnerabilities discovered with static code analysis MUST be fixed in a timely way after they are confirmed. MetSonar reports are acted upon continuously.
It is SUGGESTED that static source code analysis occur on every commit or at least daily.Met (TBC)Sonar is used in development environment and automatically triggered by Jenkins during CI/CD process (at least weekly)

Dynamic code analysis

It is SUGGESTED that at least one dynamic analysis tool be applied to any proposed major production release of the software before its release.TBC
It is SUGGESTED that if the software produced by the project includes software written using a memory-unsafe language (e.g., C or C++), then at least one dynamic tool (e.g., a fuzzer or web application scanner) be routinely used in combination with a mechanism to detect memory safety problems such as buffer overwrites. If the project does not produce software written in a memory-unsafe language, choose "not applicable" (N/A).N/AJava, Python is used.
It is SUGGESTED that the software produced by the project include many run-time assertions that are checked during dynamic analysis.TBC
All medium and higher severity exploitable vulnerabilities discovered with dynamic code analysis MUST be fixed in a timely way after they are confirmed.MetNo exploitable vulnerabilities to our knowledge.TBC