Site icon LIFARS, a SecurityScorecard company

Vulnerability Disclosure: Tips for Researchers and Vendors

Vulnerability Disclosure Tips for Researchers and Vendors

Vulnerability Disclosure Tips for Researchers and Vendors

Vulnerability disclosure actions is a process whose purpose, principles and importance were presented in our previous article The Underlying Basis for Responsible Disclosure of Vulnerability. This process is associated with researchers as well as vendors. However, there are several challenges involved on both sides.

 

LIFARS cyber security and risk advisory consultants – technical capability to develop advisories and mitigations on evolving cybersecurity threats.

 

What is CVE and NVD?

CVE is short for Common Vulnerabilities and Exposures. Mission of this program is to identify, define, and catalog publicly disclosed vulnerabilities. Each known vulnerability is assigned a CVE ID, which is its identifier in the CVE list. In addition, this list includes a short description of the vulnerability, and at least one public reference, for publicly known cybersecurity vulnerabilities.

Fully synchronized with the CVE list is NVD, which is the US government repository of standards. This database contains technical data, information about risks, fixes, and impacts. Additionally, it provides advanced searching features such as by OS, vendor name, product name, or version number.

Both are available free of charge to the public.

As we mentioned, responsible vulnerability disclosure is very important for both security researchers and vendors. In fact, this is an area that depends on their cooperation and communication. However, there are recommended steps that should be taken to facilitate the process.

How to Report Vulnerability?

Here are the following recommendations for researchers:

The vulnerability description should include:

How to Respond to Vulnerability Reports?

Here are some recommended actions for vendors:

Security advisory must contain:

Also, it is good to include timeline of the vulnerability disclosure process and vulnerability technical details.

In conclusion, we can state that setting policies, communicating, and following the recommended steps for both researchers and vendors is essential. Important to realize, using bug bounty programs can help a lot. One of the popular and used is, for example, the Zero Day Initiative (ZDI), which was created to support private reporting of zero-day vulnerabilities.

 

References

The Underlying Basis for Responsible Disclosure of Vulnerability

OWASP Vulnerability Disclosure Cheat Sheet

Exit mobile version