TippingPoint Posts List Of Upcoming Bugs In Microsoft, CA, Symantec

bug

An arm of 3com, TippingPoint debuted its Zero Day Initiative (ZDI) in July 2005 as the second ongoing bounty program; iDefense, now part of VeriSign, was the first. Since then, the Austin, Texas security company's ZDI has posted advisories on 30 vulnerabilities that were subsequently patched.

Its new list, however, is a departure for TippingPoint. "Over the past year, the most resounding suggestion from our ZDI researchers was to add more transparency to our program by publishing the pipeline of vendors with pending zero-day vulnerabilities," said David Endler, director of security research, in a statement.

Of the 22 ZDI-discovered and reported vulnerabilities on TippingPoint's list, 6 are for Microsoft products; 3 for Novell; and 2 each for Symantec, Apple, and Computer Associates. Other vendors represented include Citrix, IBM, and Adobe. Some of the flaws were reported to the appropriate vendor as long ago as 306 days, while 6 were only 14 days "old."

Six other vulnerabilities have been found by TippingPoint's own researchers, and at least one more will be posted to the list later this week.

id
unit-1659132512259
type
Sponsored post

TippingPoint only publishes the name of the affected vendor, the date it reported the flaw, and a self-described severity level. "No technical details are shared about the vulnerability or the name of the vendor's specific product in order to protect exposed users," TippingPoint promised.

The company doesn't publish its reward rate structure, and would not divulge the total amount it's spent on the bounty program during the last year. "If we did, you could divide that by the number of vulnerabilities and get an average," said Laura Craddick, a spokesperson for TippingPoint. Rather than pay standard bounties, the ZDI program looks at each report. "We pay more for a Microsoft vulnerability, because it's more widespread, than for an Adobe or Citrix vulnerability," said Craddick.

Bounty programs have become an important part of the security landscape. In June, for instance, 1 in 4 vulnerabilities patched by Microsoft that month were discovered by bounty hunters.

This isn't the first purposefully-vague vulnerability list posted to the Web. eEye Digital Security, for example, has been doing so for more than a year.