Full Disclosure List Closes Down – Expert Comments

By   ISBuzz Team
Writer , Information Security Buzz | Mar 20, 2014 12:26 am PST

Following the news that the full disclosure list has closed down (http://www.net-security.org/secworld.php?id=16548) there has been a strong reaction from the Infosec community

Find below comments from AlienVault and AppRiver and Lancope:

Russ Spitler, VP Product Strategy, AlienVault:

“This is a real step backwards for the security community.  While the loss of a news source like full disclosure will be replaced, the reason for the shutdown is the real loss for the community.  For years security by obscurity was the prevalent approach even among large ISV’s – pressure from forums such as full disclosure helped changed that approach.  The large vendors took charge of their security problems, established private disclosure processes, created communication channels about their security issues and formalized their approach to addressing the root causes.  Microsoft has to be given credit and can be taken as an example of how the largest of companies can create and establish security programs to head off these problems.  Today, every large ISV has some form of response program and most bug bounties to encourage responsible disclosure of issues – a success whose credit does in part lie in early players such as full disclosure.  The loss we see today is the fact that isolated players can rob the greater community of such a resource.  We have now let a few people take away a major communication channel, one that helps shed light on the problems we are all trying to solve.  Without public discussion of these issues steps will never be taken to address them, letting the actions of a few rob the public of this discussion is a sorry state for us to find ourselves in given the problems we still have to face.”

Jon French, Security Analyst, AppRiver:

“Places that disclose security vulnerabilities are all over the internet. The big difference between many of these sites is the user base. A user base of hackers and nefarious users will likely have a much different public image and draw more scrutiny than one of security professionals. In this case, Full Disclosure has made the decision that the user base is to a point they no longer think is viable and the legal issues are no longer worth the trouble.

It doesn’t sound like it was closed for fear of legal interventions, but rather that he’s just tired of dealing with the attempts of legal intervention. It’s hard to judge the decision to close down as being a right one or not since we don’t know the details. While this is a blow to websites that try to be open and free, I don’t think it will have too much of an impact on the way vulnerabilities are shared.

Taking down a mailing list like that doesn’t magically make problems disappear or make everyone want to keep quiet about finding a vulnerability, instead it will most likely redistribute the information and users among other new or old sites, making it potentially harder for companies to even find out someone has found a vulnerability.”

Tom Cross, Director of Security Research, Lancope:

“For many years the Full Disclosure Mailing List has served an important role in the ecosystem that identifies and remediates computer security vulnerabilities. Having a forum where vulnerability details are disclosed helps ensure that everyone is aware of that information as soon as it emerges. The loss of this forum may result in more chaotic disclosures which will make remediating these issues more challenging. Hopefully an alternative forum will emerge.”

Tim (TK) Keanini, CTO, Lancope:

“Sign of the times.  Back in the late 1990’s and early 2000’s, security enthusiast were a lot like Amateur radio enthusiast, the intense passion for their craft was shared at conferences, mailing lists, usenet, IRC, etc.  This event reminds me that we are now the minority and in every community, there is always the conflict brought on by a change of opinion or a change in an individual’s agenda.

The full disclosure mailing list will always have a special place in my heart but the reality is that the disclosing and sharing of zero days have changed as TOR and cryptocurrency have emerged and the darknets offer this to anyone who is willing to pay.  In short, full disclosure is now a business and a growing business at that.

The role that the full disclosure mailing list played was an important one at the time and it feels like a historical part of the Internet is going away.”

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x