The updated disclosure policy aims to achieve more thorough and improved patch development, Google reports.

Dark Reading Staff, Dark Reading

January 9, 2020

2 Min Read

Google's Project Zero, a division focused on security research, today announced changes to its Disclosure Policy. All vulnerabilities will be released after 90 days by default regardless of when a bug is fixed, unless an agreement has been made between Project Zero and the vendor.

The 90-day disclosure deadline has existed for five years and accelerated patch development. When Project Zero began in 2014, some vulnerabilities took longer than six months to address. Last year, 97.7% of issues were addressed under the 90-day deadline. Still, the division recognizes there is progress to be made in patch development and vulnerability management.

Now it is trialing a new policy for bugs reported starting January 1, 2020. Project Zero's old guidelines allowed vulnerability details to be released when the bug was fixed, even if it was ahead of Day 90. Its new policy eliminates early disclosure: details will be released on Day 90 for all bugs. If there is mutual agreement between the vendor and Project Zero, bug reports can be released to the public under the 90-day timeline, researchers report in a blog post.

The goal is to provide a more consistent, and fair way to release patches, wrote Project Zero's Tim Willis in a blog post. While faster patch development remains a goal, the team is now placing equal focus on thorough patch development and broad adoption. It also hopes to create equity among vendors so no one company, including Google, gets preferential treatment.

"Too many times, we've seen vendors patch reported vulnerabilities by 'papering over the cracks' and not considering variants or addressing the root cause of a vulnerability," Willis explained. A focus on "faster patch development" may exacerbate this issue, he continued, enabling attackers to adjust their exploits and continue launching attacks.

Further, Willis pointed out, patches must be applied in order to be effective. "To this end, improving timely patch adoption is important to ensure that users are actually acquiring the benefit from the bug being fixed." With the mandated 90-day window, the hope is that vendors should be able to offer updates and encourage more people to install fixes within 90 days.

Project Zero will test this policy for 12 months then consider whether to make it a long-term change. Read more details in the full blog post here.

Edgepromohorizontal.jpgCheck out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Car Hacking Hits the Streets"

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights