Difference between revisions of "Full vs. Responsible Disclosure of Vulnerabilities"

From CyberSecurity
Jump to: navigation, search
m
m
Line 14: Line 14:
  
 
* Introduction
 
* Introduction
** Terminlogy: ''product,flaw,vulnerability,exploit,exploitation,discoverer,originator,coorinator,vendor,customer  [http://www.giac.org/practical/GSEC/Stephen_Shepherd_GSEC.pdf Vulnerability Disclosure]''
+
** Terminlogy: ''product, flaw, vulnerability, exploit, exploitation, discoverer, originator, coorinator, vendor, customer  [http://www.giac.org/practical/GSEC/Stephen_Shepherd_GSEC.pdf Vulnerability Disclosure]''
 
** What are software/hardware vulnerabilities?
 
** What are software/hardware vulnerabilities?
 
** Definition of full disclosure and responsible disclosure
 
** Definition of full disclosure and responsible disclosure
Line 20: Line 20:
 
*** Publicity: ''Bug hunters want to be the first people to get credit for discovering new vulnerabilities.  They like to show their talents and promote themselves.  People like publicity and see their name in the newspapers. [http://ews.cnet.com/news/0-1005-200-2634067.html Bug hunters don't always play by same rules]''
 
*** Publicity: ''Bug hunters want to be the first people to get credit for discovering new vulnerabilities.  They like to show their talents and promote themselves.  People like publicity and see their name in the newspapers. [http://ews.cnet.com/news/0-1005-200-2634067.html Bug hunters don't always play by same rules]''
 
** Window of exposure / vulnerability life cycle [http://www.cs.umd.edu/~waa/pubs/Windows_of_Vulnerability.pdf Windows of Vulnerability]
 
** Window of exposure / vulnerability life cycle [http://www.cs.umd.edu/~waa/pubs/Windows_of_Vulnerability.pdf Windows of Vulnerability]
 +
  
 
* Type of Disclosure
 
* Type of Disclosure
Line 25: Line 26:
 
** Full Disclosure
 
** Full Disclosure
 
** Responsible Disclosure
 
** Responsible Disclosure
 +
  
 
* Controversy (by discussing read world exmaples)
 
* Controversy (by discussing read world exmaples)
 
** incident in 2000, Internet Security System (ISS)
 
** incident in 2000, Internet Security System (ISS)
 
** Responsible/limited disclosure can only delay the vulnerabilities since hackers can apply reverse-engineering to patches in order to understand the details.
 
** Responsible/limited disclosure can only delay the vulnerabilities since hackers can apply reverse-engineering to patches in order to understand the details.
 +
** ''Administrator might make use of exploit code to test for the existence of
 +
vulnerable systems. Exploit code may also be used to test the integrity of a patch
 +
that has been distributed to correct a vulnerability. [http://www.giac.org/practical/GSEC/Stephen_Shepherd_GSEC.pdf Vulnerability Disclosure]''
 +
  
 
* Existing Practice, Policies and Proposals
 
* Existing Practice, Policies and Proposals
 
** BugTraq
 
** BugTraq
 
** RFPolicy
 
** RFPolicy
 +
  
 
* Government step in? Use of Law?
 
* Government step in? Use of Law?
 
** Maybe it is no good since the law can only apply to United State. [http://www.securityfocus.com/news/274 Linux Update withholds security details]
 
** Maybe it is no good since the law can only apply to United State. [http://www.securityfocus.com/news/274 Linux Update withholds security details]
 +
  
 
* Conclusion
 
* Conclusion

Revision as of 20:45, 12 November 2005



  • Abstract
  • Introduction
    • Terminlogy: product, flaw, vulnerability, exploit, exploitation, discoverer, originator, coorinator, vendor, customer Vulnerability Disclosure
    • What are software/hardware vulnerabilities?
    • Definition of full disclosure and responsible disclosure
    • Purpose of disclosure
      • Publicity: Bug hunters want to be the first people to get credit for discovering new vulnerabilities. They like to show their talents and promote themselves. People like publicity and see their name in the newspapers. Bug hunters don't always play by same rules
    • Window of exposure / vulnerability life cycle Windows of Vulnerability


  • Type of Disclosure
    • Non Disclosure
    • Full Disclosure
    • Responsible Disclosure


  • Controversy (by discussing read world exmaples)
    • incident in 2000, Internet Security System (ISS)
    • Responsible/limited disclosure can only delay the vulnerabilities since hackers can apply reverse-engineering to patches in order to understand the details.
    • Administrator might make use of exploit code to test for the existence of

vulnerable systems. Exploit code may also be used to test the integrity of a patch that has been distributed to correct a vulnerability. Vulnerability Disclosure


  • Existing Practice, Policies and Proposals
    • BugTraq
    • RFPolicy



  • Conclusion



  • What kinds of peoples would discover the vulnerabilities?
  • What kinds of peoples would take the advantage of vulnerabilities?
  • Once people discover vulnerabilities, how much should they disclose (full/partial)? Who should they disclose to (public/government/academic-research/manufacturer-only)? When should they disclose?
  • What constitute a responsible disclosure?
  • What is bad about full disclosure of vulnerabilities?
  • Does it mean safe if people responsibly disclose the vulnerabilities?
  • If the software/hardware manufacturer cannot fix the vulnerabilities in reasonable time, should the academic/research communities step in and help?
  • Does “Open Source” necessarily mean full disclosure? Hmmm... Not necessary. If you don't tell people about the vulnerabilities, most people won't know it unless they dig into the code. We are talking about disclosure of vulnerabilities, not disclosure of entire source code.
  • Comparing the disclosure of vulnerabilities to other non-cyber industries, i.e. health, environment, food...
  • Discuss some examples/incidents of non-responsible disclosure and their result/affect.
  • Should we have a public committee to manage/control the info flow of vulnerabilities?
  • As mentioned by one of the speakers on 11/9, hackers usually won’t go for discovering new vulnerabilities. After a patch is released by manufacturer, hackers can apply reverse-engineering to understand the vulnerabilities. Would a limited disclosure work?
  • Should we do a better job on notifying/educating the public/consumers about vulnerabilities? Why people should care? What they should do?