Original URL: https://www.theregister.com/2002/12/12/all_bugs_are_created_equal/

All bugs are created equal

ISS pledges equal treatment for open source and Windows flaws

By John Leyden

Posted in Security, 12th December 2002 09:34 GMT

Security tools vendor ISS has promised to handle security vulnerabilities affecting open source and Windows platforms the same way following criticism of its premature disclosure of open source security problems.

In recent months, sections of the security community allege that ISS has jumped the gun in releasing information on flaws within a Solaris font daemon, BIND and (most notably) Apache ahead of the widespread availability of a fix. Critics argue ISS acted out of self-promotion rather than the interests of the wider Internet community.

ISS strongly denies this but admits to mistakes in its approach which it addresses through revised vulnerability disclosure guidelines.

Previously, ISS handled open source vulnerability it unearthed on a "case by case basis" but now it will handle Windows and open source platform the same, normally allowing vendors 30 days to respond to problems before publicising them. ISS' X-Force (security researcher team) guidelines for responsible disclosure contain a four-phase process, which includes the initial discovery phase, vendor notification phase, customer notification phase and public disclosure phase, explained in greater depth here.

ISS is a founding member of the Organisation for Internet Safety (OIS), whose guidelines on disclosing security vulnerabilities are backed by Microsoft. This, together with its handling of various open source vulnerabilities, have cause critics to question ISS' motives.

The issue first arose this summer when ISS included a working patch in the advisory on a bug involving Apache. ISS says it did this "because of the concern over leaks in the open source patching process".

Chris Rouland, director of ISS' X-Force, told us that releasing a patch with the advisory was a mistake which ISS will not repeat again.

"The patch was not well received and from now on we'll let vendor fix problems themselves," he told us.

Part of the problem with ISS' patch was that it dealt with a chunk encoding remote root compromise flaw but not another flaw found by security researcher David Litchfield around the same time.

"We patched the flaw we found, which hackers had already found. The exploit was four months old," Rouland told us.

Further criticisms of ISS' actions came when it released advisories of BIND and Sun daemon bugs ahead of the general availability of patches from vendors. These issues are more easily explained as breakdowns in communication.

In the case of both ISC (BIND) and Sun, both vendors actually edited the ISS advisories prior to release. According to ISS, the release times of these advisories were closely co-ordinated between it and affected vendors.

ISC made a business decision to provide their paying customers patches first, then distributing patches via email, and finally that day, they provided the patches over FTP.

Sun discovered their patches were not functioning properly and was unable to distribute them.

"This is unfortunate, however ISS is not responsible for the methodology with which vendors release their patches; we simply agreed with them on content and timeframe," ISS argues.

So it's all down to cockup rather than conspiracy, then.

Security Gates

We quizzed Rouland on his views on the relative security of Linux and Windows platforms.

Rouland told us that by platform Linux has twice the vulnerabilities as Windows but this figure is skewed by the huge number of Linux applications coming to market. "There are thousands of new Linux apps which don't have the level of QA older os aps have."

Vulnerabilities in both windows and Linux apps are on the increase. ISS recorded 309 vulnerabilities affecting the Linux platform in the whole of 2001 and 485 such vulnerabilities from the start of this year until September. Similarly, ISS recorded 149 vulnerabilities in Windows applications and operating systems last year but this figure has shot up to 202 for the year to September. ®