Google’s Project Zero Now Giving Vendors 90-Day Grace Period

Googles Project Zero Now Giving Vendors 90 Day Grace Period

Googles Project Zero Now Giving Vendors 90 Day Grace Period

Most vendors know that no matter how hard they try, sometimes their software might have a vulnerability they never foresaw, and in today’s world, trying to keep ahead of the hackers can be a round the clock job. Google‘s Project Zero seems to recognize this, and they’re giving a grace period for vendors to get their act together and plug those holes rather than just immediately making the vulnerability public knowledge. Some of the larger companies, like Microsoft, have come into their cross hairs.

Google’s Project Zero, a vulnerability-catching and disclosure program that’s surely been a bit of a pain in the butt to those called out by its team of exploit researchers, typically has a 90-day disclosure policy for the issues it brings to light.

By that, we mean that Google will notify a vendor immediately whenever it finds a critical exploit in a vendor’s software. Once that happens, however, the clock starts ticking. After 90 days, Google publishes the vulnerability for all to see—ideally, the threat of public disclosure is half a bit of public shaming, and half encouragement in a “you should really get this patched up before more creative people take advantage of this exploit” kind of way.

Google, however, has decided to relax that previously stringent 90-day policy just a little bit—likely the result of some vendors expressing a bit of displeasure with Project Zero’s inflexible deadlines.

“While it is positive to see aspects of disclosure practices adjust, we disagree with arbitrary deadlines because each security issue is unique and end-to-end update development and testing time varies.When finders release proof-of-concept exploit code, or other information publically before a solution is in place, the risk of attacks against customers goes up,” said Chris Betz, senior director of Microsoft’s Security Response Center, in a statement to ComputerWorld.

microsoft bugs vulnerabilities google project zero uncovered

Microsoft, to note, was burned a bit by Project Zero back in January, when Google publicly revealed a Windows vulnerability all of two days before Microsoft was planning to patch it in an update. Microsoft had even let Google know of this fact—that the patch was arriving as part of the company’s typical “Patch Tuesday” update cycle. At the time, Betz described the reveal as a “gotcha”—”with customers the ones who may suffer as a result.”

Google’s new changes include allowing for weekends and holidays—specifically, if a 90-day deadline is supposed to expire on one of these kinds of dates, Google will bump it up to the next possible work day. Additionally, Google will give vendors a 14-day grace period if they let Google know that they’re planning to release a patch for an issue on a specific day following the expiration of the normal 90-day deadline.

“Public disclosure of an unpatched issue now only occurs if a deadline will be significantly missed (2 weeks+),” reads a Google blog post.

“As always, we reserve the right to bring deadlines forwards or backwards based on extreme circumstances. We remain committed to treating all vendors strictly equally. Google expects to be held to the same standard; in fact, Project Zero has bugs in the pipeline for Google products (Chrome and Android) and these are subject to the same deadline policy,” Google adds.