Coordinated Vulnerability Disclosure

From CIPedia
Revision as of 22:05, 28 August 2017 by Eluiijf (talk | contribs) (Romania)
Jump to navigation Jump to search

Abbreviation

CVD

Definitions

International definitions

ICANN

Coordinated Vulnerability Disclosure refers to a reporting methodology where a party (reporter) privately discloses information relating to a discovered vulnerability to a product vendor or service provider (affected party) and allows the affected party time to investigate the claim, and identify and test a remedy or resource before coordinating the release of a public disclosure of the vulnerability with the reporter. [1]


World Bank

Coordinated Vulnerability Disclosure refers to a reporting methodology where a party (reporter) privately discloses information relating to a discovered vulnerability to a product vendor or service provider (affected party) and allows the affected party time to investigate the claim, and identify and test a remedy or resource before coordinating the release of a public disclosure of the vulnerability with the reporter. [2]

It is like full disclosure, with the addition that all stakeholders agree to allow a period of time for the vulnerability to be patched before publishing the details. Developers of hardware and software often require time and resources to repair their mistakes. Hackers and computer security scientists have the opinion that it is their social responsibility to make the public aware of vulnerabilities with a high impact. Hiding these problems could cause a feeling of false security. To avoid this, the involved parties join forces and agree on a period of time for repairing the vulnerability and preventing any future damage. Depending on the potential impact of the vulnerability, this period may vary between a few weeks and several months.

National Definitions

Netherlands

Responsible disclosure (in the ICT world) is revealing ICT vulnerabilities in a responsible manner in joint consultation between discloser and organisation based on a responsible disclosure policy set by organisations. [3]


Romania

Divulgarea coordonată și responsabilă a vulnerabilităților - ”CVD” este forma de cooperare dintre Deținătorii/Producătorii de servicii, sisteme și programe informatice și Raportorii de vulnerabilități (terțe persoane care identifică și/sau raportează vulnerabilități ale serviciilor, programelor și sistemelor informatice) prin care cele două părți se coordonează în remedierea vulnerabilităților, înainte de divulgarea publică a informațiilor care ar permite comunității largi de utilizatori, producători și cercetători în securitate informatică să adopte măsurile necesare eliminării riscurilor de securitate. [4]

Coordinated (and/or Responsible) Vulnerability Disclosure - ”CVD” can be defined a cooperation mechanism between the Owners or Manufacturers of digital services, computer systems or software developers and the Reporters of vulnerabilities (3rd party persons and legal entities who identify and report the vulnerabilities) through which both parties coordinate their actions in patching the vulnerabilities before publishing the relevant information to the larger public, in order to allow the users, manufacturers as well as security researchers to adopt the necessary actions in order to eliminate the new security risks. [5]

In absence of dedicated legislation, the specific cooperation steps and methods used in CVD are primarily geared towards establishing a relationship of trust between the Owners/Manufacturers and  the Reporters of vulnerabilities. In establishing the trust a decisive role can be played by neutral third parties.

Other Definitions

CIO Platform Nederland

Coordinated Vulnerability Disclosure is revealing vulnerabilities in a responsible manner in joint consultation between reporter and Organisation, based on a Coordinated Disclosure Policy set by Organisations. [6]
Responsible Disclosure is het op een verantwoorde wijze en in gezamenlijkheid tussen melder en organisatie openbaar maken van kwetsbaarheden op basis van een door organisaties hiervoor vastgesteld beleid voor Responsible Disclosure. [7]


See also

Notes