Trend Micro’s Zero Day Initiative (ZDI) has for 15 years been promoting coordinated vulnerability disclosure through what is now the world’s largest vendor-agnostic bug bounty program. Much of this work goes on behind the scenes, with little fanfare. But it’s vital work nonetheless in helping to secure the connected world, whilst providing early protection for Trend Micro/TippingPoint customers.
A case in point was Microsoft’s silent patching of two ZDI-discovered bugs this week.
Behind the scenes
Discovered by ZDI’s Abdul-Aziz Hariri, the two vulnerabilities exist in the way that the Microsoft Windows Codecs Library handles objects in memory. If exploited, CVE-2020-1425 would allow an attacker to obtain information to further compromise a system, while CVE-2020-1457 could allow an attacker to execute arbitrary code.
It’s rare that patches are silently deployed by Microsoft like this to its customers, but that shouldn’t detract from the hard work of ZDI researchers here. In fact, ZDI was the number one external supplier of vulnerabilities to Microsoft last year, accounting for 38% of publicly discovered Microsoft flaws.
Why ZDI?
Why is this important? Because without programs like ZDI which advocate responsible disclosure, grey and black market trading of vulnerabilities would proliferate, resulting in less secure products and more exposed customers.
Vulnerability exploits are a vital pre-requisite of many cyber-attacks today. By galvanising the research community and incentivising responsible disclosure, the ZDI can help to make the digital world a safer place. Not only that, but we can also provide early protection for Trend Micro and TippingPoint customers. In this case, our customers were safe for over three months, before vendor patches were issued.