Vulnerability advisories are increasingly accompanied by a patch these days, indicating that researchers and software firms are working more closely

4 Min Read

For more than a decade, researchers and software makers have debated the proper method of disclosing vulnerabilities so that end users might be best protected against the malicious exploitation of the security holes.

A recent report suggests that the current combination of coordinated disclosure, where researchers work with companies to allow them time to fix vulnerabilities, as well as bounty programs that pay researchers who find vulnerabilities has shortened the time between publication and patch. In its Vulnerability Review 2013, security firm Secunia found that the gap between the vulnerabilities patched within a day of publication and within a month of publication had narrowed considerably, for the top-50 software programs on end-user systems. In 2012, more than 80 percent of vulnerabilities in those applications had a patch distributed within a day of the advisory being published, compared to slightly more than 60 percent in 2007.

The dramatic increase shows the evolving maturity of researchers and software makers alike, says Kasper Lindgaard, research manager with Secunia.

"As I see it, the vendors are doing a good deal of work to make it easer for researchers to coordinate their vulnerabilities," Lindgaard says. "Some years ago, it was much harder than it is now."

More software vendors are creating product security teams to handle vulnerability reports and to communicate with researchers. While Microsoft, Google, Facebook, and Adobe have well-known product security teams, smaller companies have started to adopt the process, he says.

A decade ago, initial positions on disclosure tended toward extremes: Either researchers fully disclosed the details of a vulnerability--ostensibly to shame the vendor into improving their security--or the researchers worked with the software maker to help close the security hole and did not disclose the issue without permission.

In 2000, security researcher and consultant Jeff Forristal--known only as "Rain Forest Puppy" at the time--created the first draft of RFPolicy to codify a more moderate process to ensure that vulnerabilities are fixed before they are disclosed. However, the policy also allowed the researcher to unilaterally release details of the flaw, if the software vendor did not give regular updates or release a patch for the issue in a reasonable time.

Since the first publication of the policy, researchers and software vendors have come up with other schemes, such as partial disclosure, responsible disclosure, and the withholding of details of the vulnerability for profit.

[To protect against a cyber attacker, you have to think like a cyber attacker. The reason so many attacks are reasonably straightforward is that most attackers use exploit toolkits downloaded from the Internet. See How Attackers Choose Which Vulnerabilities To Exploit.]

The privatization of vulnerabilities has taken many forms--from white market programs, such as Hewlett-Packard's Zero Day Initiative to Google's Pwnium bounty for bugs found in Chrome, to programs that exist in a far more gray area, such as VUPEN Security and Immunity, who sell to private clients and penetration testers. This private market for vulnerabilities helps security, says Brian Gorenc, the manager of the Zero Day Initiative at HP Security Research.

"You are seeing the majority of the privatization market trying to get the vulnerabilities patched in a timely manner," Gorenc says. "And the bugs that are kept private are eventually going to be found by other researchers."

Yet patching the software flaws is only one half of the security equation, argues HD Moore, chief security officer at vulnerability management firm Rapid7. While the vulnerabilities are being patched, the time between when a software company receives a report of a security issue and when it patches the flaw is getting longer, says Moore. While some may argue that getting 100 percent of vulnerabilities patched at the time disclosure is a laudable goal, software companies would again become complacent, he says.

"Because so many folks are playing along with the vendors, we are seeing a much slower process to fix software than we would see otherwise," he says. "Yet, that 20 percent is enough of a stick out there that it helps the folks who are willing to work with the vendors get taken much more seriously."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights