X
Tech

Microsoft: No plans to pay for security vulnerabilities

A Microsoft security official dismissed any suggestion that the company would start buying rights to security flaws, arguing that its current system of crediting hackers in security bulletins is working very well.
Written by Ryan Naraine, Contributor

Mozilla and Google may be increasing the bounties to security researchers who find security holes in their software products but don't expect Microsoft to join the pay-for-flaws party.

According to Threatpost's Dennis Fisher, a Microsoft security official dismissed any suggestion that the company would start buying rights to security flaws, arguing that its current system of crediting hackers in security bulletins is working very well.

Here's what Microsoft's Jerry Bryant told Fisher:

"We value the researcher ecosystem, and show that in a variety of ways, but we don’t think paying a per-vuln bounty is the best way. Especially when across the researcher community the motivations aren’t always financial. It is well-known that we acknowledge researcher’s contributions in our bulletins when a researcher has coordinated the release of vulnerability details with the release of a security update."

"While we do not provide a monetary reward on a per-bug basis, like any other industry, we do recognize and honor talent. We’ve had several influential folks from the researcher community join our security teams as Microsoft employees. We’ve also entered into contracts directly with many vendors and sometimes individual researchers to test our products for vulnerabilities before they’re released. Many of these vendors and individuals first came to our attention based on the high-quality and unique approaches demonstrated by the vulnerabilities they reported to the MSRC."

GOOGLE'S 60-DAY DEADLINE

Microsoft's stance comes on the heels of increased discussion around vulnerability disclosure.  For starters, a team of Google researchers is pushing software vendors to ship security patches within 60 days.

Whilst every bug is unique, we would suggest that 60 days is a reasonable upper bound for a genuinely critical issue in widely deployed software. This time scale is only meant to apply to critical issues.

This stance by Google is in effect an endorsement of the move by its own Tavis Ormandy to release details of a Windows zero-day bug after claiming Microsoft declined to commit to fixing the issue in 60 days.  Microsoft denies it failed to commit to a deadline because it was still investigating the issue.

[ Googler releases Windows zero-day exploit, Microsoft unimpressed ]

Following Google's blog post that outlines its stance on disclosure, Microsoft followed suit and announced a shift in its approach to disclosure.  The company said it will embrace the concept of Coordinated Vulnerability Disclosure (CVD) which, in some cases, will allow the release of information ahead of a patch if attacks are underway.

Microsoft's Katie Moussouris explains:

Responsible Disclosure should be deprecated in favor of something focused on getting the job done, which is to improve security and to protect users and systems. As such, Microsoft is asking researchers to work with us under Coordinated Vulnerability Disclosure, and added some coordinated public disclosure possibilities before a vendor-supplied patch is available when active attacks are underway. It uses the trigger of attacks in the wild to switch modes, which is an event that is objectively observable by many independent sources.

Make no mistake about it, CVD is basically founded on the initial premise of Responsible Disclosure, but with a coordinated public disclosure strategy if attacks begin in the wild. That said, what’s critical in the reframing is the heightened role coordination and shared responsibility play in the nature and accepted practice of vulnerability disclosure. This is imperative to understand amidst a changing threat landscape, where we all accept that no longer can one individual, company or technology solve the online crime challenge.

Microsoft is expected to discuss this philosophical shift with researchers at this year's Black Hat security conference.

Editorial standards