Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Updates Controversial Vulnerability Disclosure Policy

After being criticized by some members of the industry for its strict vulnerability disclosure policy, Google has decided to make some changes based on the feedback it has received.

After being criticized by some members of the industry for its strict vulnerability disclosure policy, Google has decided to make some changes based on the feedback it has received.

Google’s Project Zero has given vendors a 90-day deadline to release patches for reported vulnerabilities before their details are made public. Many major organizations have similar policies, but the number of days can vary. For example, HP’s Zero Day Initiative (ZDI) has a 120-day policy, while the CERT Coordination Center at Carnegie Mellon University has a 45-day policy.

Google’s policy came into the spotlight late last year after Project Zero released the details of an unpatched privilege escalation vulnerability in Windows on December 29. In the following weeks, the company made available the details and proof-of-concept code for two additional Windows security flaws just before Microsoft was able to release a patch.

To avoid such situations from arising in the future, the search giant has decided not to disclose vulnerabilities on weekends and US public holidays. If the 90-day deadline is set to expire on weekends or holidays, the deadline will be moved to the next normal work day, Google said in a blog post on Friday.

Furthermore, the company is prepared to give vendors a grace period.

“If a 90-day deadline will expire but a vendor lets us know before the deadline that a patch is scheduled for release on a specific day within 14 days following the deadline, the public disclosure will be delayed until the availability of the patch. Public disclosure of an unpatched issue now only occurs if a deadline will be significantly missed (2 weeks+),” Google said.

Another change is related to Common Vulnerabilities and Exposures (CVE) identifiers. In an effort to avoid confusion, the company has promised to ensure that all vulnerabilities are assigned CVEs before their details are disclosed.

“As always, we reserve the right to bring deadlines forwards or backwards based on extreme circumstances. We remain committed to treating all vendors strictly equally. Google expects to be held to the same standard; in fact, Project Zero has bugs in the pipeline for Google products (Chrome and Android) and these are subject to the same deadline policy,” Google noted.

Advertisement. Scroll to continue reading.

Project Zero has reported a total of 154 flaws so far and 85% of them have been addressed within the 90-day deadline, Google said. For example, Adobe fixed all of the 37 Flash Player vulnerabilities reported by Project Zero researchers before the deadline expired.

Microsoft isn’t the only “victim” of Google’s strict disclosure deadline. In January, Project Zero also disclosed three vulnerabilities affecting Apple’s OS X operating system, just days before the company released security updates.

According to Google, we shouldn’t expect any other missed deadlines, at least not in February.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.