Vulnerabilities

Google Takes Harder Stance on Responsible Disclosure of Critical Security Bugs

Seven days – that is how long Google believes security researchers should have to give vendors to provide mitigations or a patch before disclosing information about zero-day bugs under attack in the wild.

<p>Seven days – that is how long Google believes security researchers should have to give vendors to provide mitigations or a patch before disclosing information about zero-day bugs under attack in the wild.</p>

Seven days – that is how long Google believes security researchers should have to give vendors to provide mitigations or a patch before disclosing information about zero-day bugs under attack in the wild.

“Over the years, we’ve reported dozens of actively exploited zero-day vulnerabilities to affected vendors, including XML parsing vulnerabilitiesuniversal cross-site scripting bugs, and targeted web application attacks,” Google Security Engineers Chris Evans and Drew Hintz wrote in a joint blog post. Often, we find that zero-day vulnerabilities are used to target a limited subset of people,” they blogged. “In many cases, this targeting actually makes the attack more serious than a broader attack, and more urgent to resolve quickly. Political activists are frequent targets, and the consequences of being compromised can have real safety implications in parts of the world.”

While Google has traditionally recommended companies either fix or provide workarounds for critical vulnerabilities within 60 days whenever possible, the company believes more urgent action is needed when a serious vulnerability is being exploited, the two security engineers noted. The reason for this is that each day an actively exploited vulnerability remains undisclosed and unpatched, more computers can be compromised, they wrote.

The announcement comes after security researcher Tavis Ormandy, who works at Google, provided details earlier this month of an unpatched vulnerability in the Microsoft Windows kernel on the Full Disclosure mailing list. He wrote that he had previously published details about the bug in March. In an advisory, vulnerability management firm Secunia described the vulnerability as being caused by an error with “win32k.sys” when processing certain objects, and warned the bug could be used to cause a denial-of-service condition or potentially gain escalated privileges.

Microsoft has clashed with Ormandy before regarding responsible disclosure. In 2010, Ormandy drew the company’s ire when he went public with details of a zero-day vulnerability just five days after reporting it to Microsoft. According to Microsoft’s policy, the company believes researchers should privately disclose vulnerabilities and work with the affected vendor to coordinate public disclosure after a patch or mitigations are provided. 

“Seven days is an aggressive timeline and may be too short for some vendors to update their products, but it should be enough time to publish advice about possible mitigations, such as temporarily disabling a service, restricting access, or contacting the vendor for more information,” Hintz and Evans blogged. “As a result, after 7 days have elapsed without a patch or advisory, we will support researchers making details available so that users can take steps to protect themselves. By holding ourselves to the same standard, we hope to improve both the state of web security and the coordination of vulnerability management.”

*This story was updated with additional information. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version