Google vs. Microsoft winner security

Earlier this week, we published to reveal a zero-day from Google on of Microsoft which allowed local privilege escalation to 10. A zero-day vulnerability means that the security gap has not been resolved, so in theory an attacker could take advantage of any public disclosure, using the sensitive information for their own benefit.

Of course, there have been several discussions like with every zero-day revelation. Google was accused of publishing the vulnerability from Microsoft, while on the other hand, using Adobe's proprietary disclosure that preceded public disclosure, Adobe has managed to repair vulnerability in Flash (CVE-2016 - 7855) about five days later. This Flash security update is already available to the public.zero-day Google

Η of course it has long ago published its vulnerability disclosure policy which states that it will privately notify the developer or , providing seven days for a fix, or a public announcement will follow.

The seven-day limit is superfluous especially for critical vulnerabilities that are under active exploitation. The reason;
Each passing day favors malicious users as vulnerability remains unpatched and too many computers are at risk.

Microsoft has not yet released an update that fixes Windows vulnerability, but in a blog post it says it will be available on the next Tuesday Patch on November 8.

It should be noted here that there is no agreement in the field of security on when a vulnerability should be disclosed. Many follow the term: "responsible disclosure," meaning private communication with the developer or company that includes all the details of the vulnerability discovered, with the intention of taking the time to fix it, disclosing the details to the public only when the subject matter has already been fixed.

As long as the developer or company makes no effort and there is no timeline for fixing a vulnerability it may continue to exist for weeks or even months before it is fixed. Google recommends 60 days, although there are others that give more time.

However, not everyone in the security industry agrees with the principles of responsible disclosure. Although they may be considered reckless, some believe that the best solution is immediate publication, especially if vulnerability is actively exploited.

So, although Google gave seven days for both Adobe and Microsoft, the second one showed that she was following her pace, waiting for Tuesday Patch to release the update that may already be available.

The idea behind the immediate disclosure of the vulnerability exerts public pressure (some might call it extortion) and I personally find it completely agreeable especially if the vulnerability is actively exploited. The developer or company receives the much more seriously because it is exposed to customers.

Personally, knowing that nothing can be absolutely safe, I will especially appreciate an immediate patch on a product I use, despite Microsoft's analgesia waiting on the first Tuesday of every month for her clients to be safe.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).