TippingPoint's Zero Day Initiative (ZDI) program institutes deadline of six months for vendors to fix bugs -- or else the bugs get published

First it was Google drawing a line in the sand with a 60-day deadline for vendors to fix vulnerabilities it finds in their products before going public. Now it's TippingPoint's Zero Day Initiative (ZDI), which officially announced today it has set a six-month time frame from when it reports a bug to a vendor until it goes public with it.

ZDI, which historically has worked with vendors in not disclosing any bugs it finds until they patch them, says some vendors are getting a little too comfortable with that open-ended agreement. ZDI has 31 high-risk vulnerabilities on its docket that have been awaiting patches for more than a year: "We have some bulletins that are 3 years old," says Aaron Portnoy, manager of security researcher for ZDI. "The longer we sit on these, the longer people are exposed to [the threats]. Letting vendors take as much time as they needed, they took more time than they needed ... and there were no repercussions for them, but more work for us."

Aside from Google and now ZDI, Rapid7 also recently set a deadline for bug disclosures of 15 days: If a vendor hasn't patched it by then, Rapid7 reports the bug to CERT, which gives vendors 45 days to patch from the initial report date before it goes public.

But Microsoft has stood firm in its refusal to place a timetable on when it issues patches for reported bugs. Mike Reavey, director of Microsoft Security Response Center, contends that patch deadlines aren't the answer because it's not a "one-size-fits-all" time frame for fixing vulnerabilities -- some just take longer to fix than others. It's a delicate balance between quality and timeliness given that Microsoft puts the patches through a hefty testing process before issuing them, he says.

ZDI's new policy applies to currently outstanding vulnerabilities it has reported to vendors, as well as any it finds from now on. If the vendor doesn't patch by the six-month mark, then ZDI will publish a "limited" advisory that includes mitigation options for users. But ZDI says it will allow vendors to ask for extensions for difficult patches. "If any vulnerability is given an extension we plan on publishing the communication we've had with the vendor regarding the issue once it is patched," Portnoy blogged today.

Google called it irresponsible for vendors to leave a flaw unfixed for a long period of time -- this can drag on for years sometimes, Google researchers say. So from now on, any serious bug they report must be fixed within the 60-day deadline; if the vendor doesn't fix it within that time frame, Google will publish an analysis of the bug as well as any workarounds.

HD Moore, chief security officer at Rapid7 and chief architect of Metasploit, says you can tell within 60 days whether a vendor is going to prioritize a fix, anyway. "ZDI got fed up ... For them, it was a big drain to manage and keep track of them all," Moore says.

A big trend in vulnerability discovery of late is that, increasingly, different researchers are coincidentally finding the same bugs, some within weeks of one another, so the lines are blurring, researchers say.

What about the risk of bad guys getting hold of the unpatched bug once it's published? ZDI, Google, and Rapid7 researchers contend that holding off on fixing a bug is riskier, especially since many newly discovered bugs have already been found by other researchers. A deadline for vendors is an attempt to close the gap between discovery and patching, they say.

"I hope more companies will do this ... with a fixed disclosure schedule," Moore says. "Then vendors have to take it seriously to go out and fix it."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights