Microsoft's MAPP program will now include advance information on Adobe product vulnerabilities

Dark Reading Staff, Dark Reading

July 30, 2010

3 Min Read

BLACK HAT USA -- Las Vegas -- Adobe has adopted Microsoft's program for sharing its vulnerability information with security vendors in advance of issuing patches, the two companies announced here yesterday.

The Microsoft Active Protections Program (MAPP) basically gives security vendors a jump on building signatures and protections for newly discovered bugs into their products -- before Microsoft issues its security updates.

Adobe decided to work under Microsoft's MAPP program as a way to better share vulnerability information with security vendors. "We've been experimenting with different information-sharing programs to get data out to users and security vendors to use to protect our mutual customers," says Brad Arkin, senior director of product security and privacy at Adobe. "The consistent feedback we've gotten was that MAPP was the gold standard for how software vendors share information with people in the field ... rather than reinvent the wheel and ask security vendors to participate in two programs for Microsoft and Adobe, we decided to collaborate with Microsoft."

Adobe will use MAPP's existing channels to distribute vulnerability information about all of Adobe products to MAPP participants, which include a who's who list of security vendors. "[MAPP partners] will be able to then deploy these protections the same day the patch is released," he says. "We'll be giving the good guys a head start."

This is the first time Microsoft has opened up MAPP to non-Microsoft products. Adobe vulnerability information will be included with the MAPP starting this fall. "In addition to the product information that Microsoft ships [to them] today, it will be including an additional stream regarding Adobe products," Arkin says. "This is a big deal for us: At the end of the day, it's a big deal for our customers because it allows whatever security vendor they work with to get this [information] in advance and provide better protections against real-world threats."

Dave Marcus, research and communications director at McAfee, a MAPP partner, says the more time security vendors can get to build protections for new vulnerabilities, the better. "It makes sense to have the security community and application vendors working together," Marcus says. "Releasing this information [early] is a big deal."

Microsoft, meanwhile, also rolled out an updated version of a free security tool that helps block targeted attacks exploiting unpatched vulnerabilities in software. The new Enhanced Mitigation Experience Toolkit (EMET) 2.0, introduced here, provides security mitigations for third-party and business applications, as well as to older Microsoft platforms that are no longer supported by the software giant. Among the new features is mandatory application of Microsoft's Address Space Layout Randomization (ASLR) security function.

"Criminals poke around looking for vulnerabilities. One of the key ways to defend against this is to make sure you have security mitigations," says Dave Forstram, director of Microsoft's Trustworthy Computing group. "It takes mitigations being used against the latest exploit and makes them available for older versions of software ... or [third-party apps] like Firefox. We can make sure they apply the latest security mitigation without having to recompile the apps or create any new code."

EMET will be available for download in August.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights