Vulnerability Disclosure Policy

[ Introduction ] [ Authorization ] [ Guidelines ] [ Scope ] [ Rules of Engagement ] [ Reporting a Vulnerability ] [ Disclosure ] [ Acknowledgments ] [ Questions ]

Introduction

The Department of Health and Human Services (HHS)is committed to ensuring the security of the American public by protecting their information from unwarranted disclosure. This policy is intended to give security researchers clear guidelines for conducting vulnerability discovery activities and to convey our preferences in how to submit discovered vulnerabilities to us.

This policy describes what systems and types of research are covered under this policy, how to send us vulnerability reports, and how long we ask security researchers to wait before publicly disclosing vulnerabilities.

We want security researchers to feel comfortable reporting vulnerabilities they’ve discovered – as set out in this policy – so we can fix them and keep our users safe. We have developed this policy to reflect our values and uphold our sense of responsibility to security researchers who share their expertise with us in good faith.

Authorization

If you make a good faith effort to comply with this policy during your security research, we will consider your research to be authorized, we will work with you to understand and resolve the issue quickly, and HHS will not recommend or pursue legal action related to your research.

Guidelines

Under this policy, “research” means activities in which you:

  • Notify us as soon as possible after you discover a real or potential security issue.
  • Make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction or manipulation of data.
  • Only use exploits to the extent necessary to confirm a vulnerability’s presence. Do not use an exploit to compromise or exfiltrate data, establish command line access and/or persistence, or use the exploit to “pivot” to other systems.
  • Provide us a reasonable amount of time to resolve the issue before you disclose it publicly.
  • You do not intentionally compromise the privacy or safety of HHS personnel (e.g. civilian employees or military members), or any third parties.
  • You do not intentionally compromise the intellectual property or other commercial or financial interests of any HHS personnel or entities, or any third parties.

Once you’ve established that a vulnerability exists or encounter any sensitive data (including personally identifiable information, financial information, or proprietary information or trade secrets of any party), you must stop your test, notify us immediately, and not disclose this data to anyone else.

Scope

Systems and services associated with domains and sub-domains listed below are in scope. Additionally, any website published with a link to this policy shall be considered in scope.  Websites not explicitly listed here or published with a link to this policy are considered out of scope for this policy. Vulnerabilities found in non-federal systems from our vendors fall outside of this policy’s scope and should be reported directly to the vendor according to their disclosure policy (if any). If you aren’t sure whether a system or endpoint is in scope or not, contact support@responsibledisclosure.com before starting your research or at the security contact for the system’s domain name listed in the .gov WHOIS.

Though we develop and maintain other internet-accessible systems or services, we ask that active research and testing only be conducted on the systems and services covered by the scope of this document. If there is a system not in scope that you think merits testing, please contact us to discuss it first. We will increase the scope of this policy over time.

This policy applies to the following systems and services:

Organization Domains
Administration for Children and Families (ACF)

childcare.gov
childwelfare.gov
fatherhood.gov
cbexpress.acf.hhs.gov
cblcc.acf.hhs.gov
cbportal.acf.hhs.gov
cfsrportal.acf.hhs.gov
childcareta.acf.hhs.gov
csbgpm.acf.hhs.gov
cwoutcomes.acf.hhs.gov
earlyeducatorcentral.acf.hhs.gov
ecmrs.acf.hhs.gov
ecquality.acf.hhs.gov
fysbdms.acf.hhs.gov
shspfm.gss.acf.hhs.gov
homvee.acf.hhs.gov
liheappm.acf.hhs.gov
map.acf.hhs.gov
nccan.acf.hhs.gov
ndacan.acf.hhs.gov
nhttac.acf.hhs.gov
nytd.acf.hhs.gov
occms.acf.hhs.gov
ocsp.acf.hhs.gov
eclkc.ohs.acf.hhs.gov
hses.ohs.acf.hhs.gov
orrbms.acf.hhs.gov
shepherd.otip.acf.hhs.gov
pal.acf.hhs.gov
pathwaystowork.acf.hhs.gov
peerta.acf.hhs.gov
preventionservices.acf.hhs.gov
rads.acf.hhs.gov
rhyclearinghouse.acf.hhs.gov
rhy-hmis.acf.hhs.gov
rpg-eds.acf.hhs.gov
ssbgportal.acf.hhs.gov
teenpregnancy.acf.hhs.gov
uacportalstaging.acf.hhs.gov
wethinktwice.acf.hhs.gov
www.acf.hhs.gov
ncands.net
cfsrportal.org

Administration of Community Living (ACL)

agid.acl.gov
apps.acl.gov
apstarc.acl.gov
data.acl.gov
eldercare.acl.gov
elderjustice.acl.gov
livingwell.acl.gov
nadrc.acl.gov
namrs.acl.gov
ncapps.acl.gov
ncea.acl.gov
ncler.acl.gov
nwd.acl.gov
oam.acl.gov
olderindians.acl.gov
sirs.acl.gov
smpship.acl.gov
stageagid.acl.gov
stageagingstats.acl.gov
stageeldercare.acl.gov
stagenadrc.acl.gov
stagenadrc2.acl.gov
stars.acl.gov
tbi.acl.gov
weaad.acl.gov
agingstats.gov
eldercare.gov
whaging.gov
whitehouseconferenceonaging.gov
namrs.net

Agency for Healthcare Research and Quality (AHRQ)

mepstech.com
ahcpr.gov
ahrq.gov
guideline.gov
guidelines.gov
certs.hhs.gov
cahpsusernetwork.net
ahrqadmin.org
ahrqdev.org
chainonline.org
mepsdocs.org
pccds-ln.org
pcorcds-ln.org
psoppc.org
sitenv.org
uspreventiveservicestaskforce.org

Centers for Disease Control and Prevention (CDC)

cdc.gov
cdcpartners.gov
coronavirus.gov
flu.gov
healthindicators.gov
millionhearts.hhs.gov
ncvhs.hhs.gov
vaers.hhs.gov
pandemicflu.gov
selectagents.gov
simplereport.gov
e-cigarettes.surgeongeneral.gov
vaccine.gov
vaccines.gov
vacine.gov
vacines.gov
vacuna.gov
vacunas.gov
thecommunityguide.org

Centers for Medicare & Medicaid Services (CMS)

cms.gov
cuidadodesalud.gov
healthcare.gov
cms.hhs.gov
insurekidsnow.gov
medicaid.gov
medicalbillrights.gov
medicare.gov
mymedicare.gov
qualitynet.org
hcgov.us

Food and Drug Administration (FDA)

betobaccofree.gov
blogs.fda.gov
ceportal.fda.gov
govdashboard.fda.gov
labels.fda.gov
www.fda.gov
betobaccofree.hhs.gov
nextlegends.gov
therealcost.gov
tobacco.gov

Health Resources & Services Administration (HRSA)

cares.linkhealth.com
covid19.linkhealth.com
donaciondeorganos.gov
telehealth.hhs.gov
hrsa.gov
organdonor.gov
hv-impact.edc.org

National Institutes of Health (NIH)

alzheimers.gov
brain.gov
brainhealth.gov
cancer.gov
cerebrosano.gov
clinicaltrial.gov
clinicaltrials.gov
collegedrinkingprevention.gov
diabetescommittee.gov
docline.gov
drugabuse.gov
edison.gov
everytrycounts.gov
genome.gov
hearttruth.gov
agreementbuilder.hhs.gov
asrp.hhs.gov
collaborate-acl.hhs.gov
das.hhs.gov
ocrportal.hhs.gov
oga.hhs.gov
omhaportal.hhs.gov
safetyreporting.hhs.gov
iedison.gov
locatorplus.gov
medlineplus.gov
mesh.gov
ncifcrf.gov
nih.gov
nlm.gov
nnlm.gov
pubmed.gov
smokefree.gov
thebraininitiative.gov
thisfreelife.gov
tox21.gov
ncats.io
brainattackcoalition.org
charmm.org
charmming.org
charmmtutorial.org
citdbase.org
coronaviruspreventionnetwork.org
ctsu.org
gem-measures.org
genomereference.org
nci-fyi.org
ncihub.org
nhlbiwgs.org
proteincapture.org
scienceforum.sc

Office of the Inspector General (OIG)

hhsoig.gov
oig.hhs.gov

Office of the Secretary (OS)

worklife4you.com
aids.gov
bioethics.gov
covid.gov
covidtest.gov
covidtests.gov
dhhs.gov
fitness.gov
foodsafety.gov
girlshealth.gov
grants.gov
grantsolutions.gov
health.gov
healthdata.gov
healthfinder.gov
healthit.gov
healthypeople.gov
ams.hhs.gov
digitalmedia.hhs.gov
iacc.hhs.gov
learning.hhs.gov
minorityhealth.hhs.gov
omh.hhs.gov
aasis.omha.hhs.gov
opa.hhs.gov
opa-fpclinicdb.hhs.gov
ori.hhs.gov
search.hhs.gov
stage-wcdams.hhs.gov
thinkculturalhealth.hhs.gov
webstandards.hhs.gov
www.hhs.gov
xms.hhs.gov
hiv.gov
opioids.gov
psc.gov
stopbullying.gov
surgeongeneral.gov
usphs.gov
womenshealth.gov
youth.gov
oahpmdata.net

Substance Abuse and Mental Health Services Administration (SAMHSA)

mentalhealth.gov
recoverymonth.gov
blog.samhsa.gov
brss-tacs-decision-tool.samhsa.gov
buprenorphine.samhsa.gov
datafiles.samhsa.gov
disasterdistress.samhsa.gov
dpt.samhsa.gov
externallinks.samhsa.gov
gainscenter.samhsa.gov
knowledge.samhsa.gov
mat-decisions-in-recovery.samhsa.gov
newsletter.samhsa.gov
oas.samhsa.gov
snacregister.samhsa.gov
spars.samhsa.gov
store.samhsa.gov
underagedrinking.samhsa.gov
www.samhsa.gov
wwwdasis.samhsa.gov

Rules of Engagement

Security researchers must not:

  • Test any system other than the systems set forth in the ‘Scope’ section above,
  • disclose vulnerability information except as set forth in the ‘Reporting a Vulnerability’ and ‘Disclosure’ sections below,
  • engage in physical testing of facilities or resources,
  • engage in social engineering,
  • send unsolicited electronic mail to HHS users, including “phishing” messages,
  • execute or attempt to execute “Denial of Service” or “Resource Exhaustion” attacks,
  • introduce malicious software,
  • test in a manner which could degrade the operation of HHS systems; or intentionally impair, disrupt, or disable HHS systems,
  • test third-party applications, websites, or services that integrate with or link to or from HHS systems,
  • delete, alter, share, retain, or destroy HHS data, or render HHS data inaccessible, or,
  • use an exploit to exfiltrate data, establish command line access, establish a persistent presence on HHS systems, or “pivot” to other HHS systems.

Security researchers may:

  • View or store HHS nonpublic data only to the extent necessary to document the presence of a potential vulnerability.

Security researchers must:

  • cease testing and notify us immediately upon discovery of a vulnerability,
  • cease testing and notify us immediately upon discovery of an exposure of nonpublic data, and,
  • purge any stored HHS nonpublic data upon reporting a vulnerability.

Reporting a Vulnerability

We accept vulnerability reports at https://hhs.responsibledisclosure.com. Reports may be submitted anonymously.  We do not support PGP-encrypted emails at this time.

Information submitted under this policy will be used for defensive purposes only – to mitigate or remediate vulnerabilities. If your findings include newly discovered vulnerabilities that affect all users of a product or service and not solelyHHS, we may share your report with the Cybersecurity and Infrastructure Security Agency, where it will be handled under their coordinated vulnerability disclosure process. We will not share your name or contact information without express permission.

By clicking “Submit Report,” you are indicating that you have read, understand, and agree to the guidelines described in this policy for the conduct of security research and disclosure of vulnerabilities or indicators of vulnerabilities related to HHS information systems, and consent to having the contents of the communication and follow-up communications stored on a U.S. Government information system.

In order to help us triage and prioritize submissions, we recommend that your reports:

  • Adhere to all legal terms and conditions outlined at https://www.hhs.gov/vulnerability-disclosure-policy and the HHS Responsible Disclosure Terms of Service.
  • Describe the vulnerability, where it was discovered, and the potential impact of exploitation.
  • Offer a detailed description of the steps needed to reproduce the vulnerability (proof of concept scripts or screenshots are helpful).

Disclosure

HHS is committed to timely correction of vulnerabilities. However, we recognize that public disclosure of a vulnerability in absence of a readily available corrective action likely increases versus decreases risk. Accordingly, we require that you refrain from sharing information about discovered vulnerabilities for 90 calendar days after you have received our acknowledgement of receipt of your report. If you believe others should be informed of the vulnerability prior to our implementation of corrective actions, we require that you coordinate in advance with us.

We may share vulnerability reports with the Cybersecurity and Infrastructure Security Agency (CISA), as well as any affected vendors. We will not share names or contact data of security researchers unless given explicit permission.

Acknowledgments

For HHS Vulnerability Disclosure Policy Program Acknowledgments please visit https://www.hhs.gov/vulnerability-disclosure-policy/acknowledgments

Questions

Questions regarding this policy may be sent to HHS.Cybersecurity@hhs.gov. We also invite you to contact us with suggestions for improving this policy.

Content created by Office of the Chief Information Officer (OCIO)
Content last reviewed