Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Talos Extends Vulnerability Disclosure Timeline

Cisco has decided to modify its vulnerability disclosure policy and give software vendors more time to patch the flaws discovered by the Talos security intelligence and research group before disclosing their details.

Cisco has decided to modify its vulnerability disclosure policy and give software vendors more time to patch the flaws discovered by the Talos security intelligence and research group before disclosing their details.

Based on vendor feedback and the average time it takes companies to patch vulnerabilities, Cisco has extended its deadline from 60 days to 90 days.

On the day a vulnerability is discovered, Cisco attempts to contact the vendor and releases protections for customers using its security products. If the vendor doesn’t respond, a second contact attempt is made after seven days. The vendor notification date is published on Cisco’s vulnerability tracking site after 15 days.

If the affected vendor still doesn’t respond after 45 days, the Computer Emergency Response Team Coordination Center (CERT/CC) at Carnegie Mellon University is notified. Finally, both CERT/CC and Cisco publish vulnerability reports after 90 days.

“Whenever appropriate Cisco Talos will review timeline objectives with the vendor in order to sufficiently provide time for patching to take place. This will be reviewed on a case by case basis to ensure that there is a progression in patching. Extenuating circumstances, such as threats of any nature, may result in adjustments to disclosures and timelines either forward or backward,” Cisco said.

Cisco’s data shows that the average time-to-patch (TTP) has been 78 days. It’s worth noting that it takes commercial software companies more time to release fixes (80 days) than it does open source software developers (42 days). Cisco said one open source vendor set a new record by issuing a patch on the same day it learned about the flaw.

In the case of commercial software companies, there are firms that manage to patch within the given timeframe and ones that fail to do so. The average TTP for quick-turnaround companies is 38 days and for “lagging” companies it’s 113 days.

Google also gives vendors 90 days to patch vulnerabilities, but the deadline is reduced to only 7 days if the security hole is actively exploited, as was the case recently when attackers exploited a Windows zero-day in targeted attacks.

Advertisement. Scroll to continue reading.

Yahoo’s disclosure deadline is also 90 days. Trend Micro’s Zero Day Initiative (ZDI) is more generous and gives vendors 120 days to release patches before disclosing vulnerabilities.

Related: One-Third of ICS Flaws Are Zero-Days When Disclosed

Related: Mac OS X, iOS Registered Most Disclosed Vulnerabilities in 2015

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.