Organizations are addressing zero-day vulnerabilities more quickly, says Google

Pierluigi Paganini February 12, 2022

Organizations are addressing zero-day vulnerabilities more quickly, compared to last year, Google’s Project Zero reported.

According to Google’s Project Zero researchers, organizations are addressing zero-day vulnerabilities more quickly, compared to last year.

Software vendors took an average of 52 days to address vulnerabilities reported from Project Zero while 3 years ago the average was of about 80 days.

The good news is that the average time to fix the vulnerabilities is well below the 90-day deadline, the researchers also observed a significant decrease in the number of vendors missing the deadline (or the additional 14-day grace period). Google Project Zero researchers reported that in 2021, in only one case vendors exceeded the deadline, while 14% of bugs required the grace period.

“Between 2019 and 2021, Project Zero reported 376 issues to vendors under our standard 90-day deadline. 351 (93.4%) of these bugs have been fixed, while 14 (3.7%) have been marked as WontFix by the vendors. 11 (2.9%) other bugs remain unfixed, though at the time of this writing 8 have passed their deadline to be fixed; the remaining 3 are still within their deadline to be fixed.” reads the report published by Google. “Most of the vulnerabilities are clustered around a few vendors, with 96 bugs (26%) being reported to Microsoft, 85 (23%) to Apple, and 60 (16%) to Google.”

The following table includes all the vulnerabilities that Project Zero reported to the vendor under the 90-day deadline since January 2019 and have since been fixed.

zero-day Project Zero

Linux, Mozilla, and Google were the most efficient organizations in addressing the flaw, while the worst were Oracle, Microsoft, and Samsung.

Google Project Zero also analyzed zero-day metrics for mobile operating systems, iOS and Android have a similar average time to fix vulnerabilities, an average fix time of 70 and 72 days respectively.

“The first thing to note is that it appears that iOS received remarkably more bug reports from Project Zero than any flavor of Android did during this time period, but rather than an imbalance in research target selection, this is more a reflection of how Apple ships software. Security updates for “apps” such as iMessage, Facetime, and Safari/WebKit are all shipped as part of the OS updates, so we include those in the analysis of the operating system. On the other hand, security updates for standalone apps on Android happen through the Google Play Store, so they are not included here in this analysis.” continues the report. “Despite that, all three vendors have an extraordinarily similar average time to fix.” 

When dealing with web browsers, Chrome has the smallest average bug-fixing period of 29.9 days, while WebKit flaws needing an average of 72.7 days.

“Over the past three years vendors have, for the most part, accelerated their patch effectively reducing the overall average time to fix to about 52 days. In 2021, there was only one 90-day deadline exceeded.” concludes the report. “We suspect that this trend may be due to the fact that responsible disclosure policies have become the de-facto standard in the industry, and vendors are more equipped to react rapidly to reports with differing deadlines. We also suspect that vendors have learned best practices from each other, as there has been increasing transparency in the industry.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, zero-day)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment