This article is more than 1 year old

Microsoft reveals which Windows bugs it might decide not to fix

Draft document explains where Redmond thinks its responsibility ends

Microsoft’s published a draft “Security Servicing Commitments for Windows” in which it explains the bugs it will and won’t fix.

The document (PDF) was revealed on June 12th and is intended for security researchers, to offer “better clarity around the security features, boundaries and mitigations which exist in Windows and the servicing commitments which come with them.”

“We are primarily interested in feedback around our servicing policies and whether our criteria makes sense to you, the researcher,” says Microsoft’s announcement of the draft.

Microsoft explains that it asks two questions when it learns of a bug:

  1. Does the vulnerability violate a promise made by a security boundary or a security feature that Microsoft has committed to defending?
  2. Does the severity of the vulnerability meet the bar for servicing?

“If the answer to both questions is yes, then the vulnerability will be addressed through a security update that applies to all affected and supported offerings,” the document explains, and Microsoft will deliver that update ASAP. “If the answer to either question is no, then by default the vulnerability will be considered for the next version or release of an offering but will not be addressed through a security update, though in some cases an exception may be made.”

The document also explains that it rates bugs on a five-step scale - Critical, Important, Moderate, Low, and None – and that Microsoft only fixes Critical and Important flaws.

It also reveals that there are some issues for which Microsoft will pay out a bug bounty, but doesn’t feel it needs to issue a rapid fix. One such category of flaws is a Data Execution Prevention mess in which “An attacker cannot execute code from non-executable memory such as heaps and stacks”.

The Register sometimes hears from security researchers who feel that Microsoft has not responded to bug reports with appropriate haste. This document and its eventual finalised successor should help to explain such incidents to researchers. It’s also of interest to end-users because by explaining bugs that Microsoft won’t rush to fix it offers some more detail about the risks that come with running Windows. ®

More about

TIP US OFF

Send us news


Other stories you might like