Jump to content

Coordinated vulnerability disclosure

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 93.231.181.15 (talk) at 09:52, 27 October 2013 (enabled internal link). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Responsible disclosure is a computer security term describing a vulnerability disclosure model. It is like full disclosure, with the addition that all stakeholders agree to allow a period of time for the vulnerability to be patched before publishing the details. Developers of hardware and software often require time and resources to repair their mistakes. Hackers and computer security scientists have the opinion that it is their social responsibility to make the public aware of vulnerabilities with a high impact. Hiding these problems could cause a feeling of false security. To avoid this, the involved parties join forces and agree on a period of time for repairing the vulnerability and preventing any future damage. Depending on the potential impact of the vulnerability, this period may vary between a few weeks and several months. It is easier to patch software by using the internet as a distribution channel.

Responsible disclosure fails to satisfy security researchers who expect to be financially compensated, while reporting vulnerabilities to the vendor with the expectation of compensation might be viewed as extortion. While a market for vulnerabilities has developed, vulnerability commercialization remains a hotly debated topic tied to the concept of vulnerability disclosure. Today, the two primary players in the commercial vulnerability market are iDefense, which started their vulnerability contributor program (VCP) in 2003, and TippingPoint, with their zero-day initiative (ZDI) started in 2005. These organisations follow the responsible disclosure process with the material bought. Between March 2003 and December 2007 an average 7.5% of the vulnerabilities affecting Microsoft and Apple were processed by either VCD or ZDI.[1] Independent firms financially supporting responsible disclosure by paying bug bounties include Facebook, Google, Mozilla, and Barracuda Networks [2]

Vendor-sec was a responsible disclosure mailing list. Many, if not all, of the CERT groups coordinate responsible disclosures.

Selected Security vulnerabilities resolved by applying responsible disclosure:

References

  1. ^ "Paper measuring the prevalence of responsible disclosure and model of the processes of the security ecosystem" (PDF).
  2. ^ http://securitywatch.eweek.com/vulnerability_research/facebook_joins_google_mozilla_barracuda_in_paying_bug_bounties.html
  3. ^ "Dan Kaminsky discovery of DNS cache poisoning" (PDF).
  4. ^ "Researchers break the security of the MIFARE Classic cards" (PDF).
  5. ^ "MIT students find vulnerability in the Massachusetts subway security".
  6. ^ "MD5 collision attack that shows how to create false CA certificates".