Microsoft exec explains early WMF patch

06.01.2006
Microsoft Corp. Thursday released an out-of-cycle patch for the Windows Metafile (WMF) flaw amid growing concerns of widespread exploits aimed at the vulnerability. In an interview with Computerworld, Debby Fry Wilson, director of the Microsoft Security Response Center, talked last night about the company's efforts to get the patch out and about the security community's response to the whole issue.

What prompted the release of the patch on Thursday after Microsoft initially announced that it would be releasing it only next Tuesday? There has been a lot of discussion and commentary about the issue since it first surfaced on Dec. 27. There's been a lot of variance in opinion in terms of how big the issue is and how fast it is spreading and so forth. Our analysis and guidance has been consistent that although the attacks are serious, they have been fairly stable in terms of spread. With that, we determined the best course of action was to put all our resources into a comprehensive update.

Because this is the first time we have gone on this fast of a track, we were somewhat conservative in our estimation, and we thought the best-case scenario was the Tuesday monthly release cycle. We put teams on this 24 hours, around the clock. They finished the testing this morning, and with the early completion of the testing and also with the very strong customer sentiment that we got, we decided to release it.

Is this the shortest time you have taken to develop and release a patch? This is the fastest we have ever produced and tested an update at Microsoft. We have completed it in approximately nine to 10 days. The development of the code fix actually ended fairly quickly. What takes a long time is testing through all of the complex testing matrices that we do today. We do that because customers have been very adamant that they want to install an update just one time. The other complexity, of course, is that we released simultaneously in 23 different languages and for all platforms.

Why did you call it a comprehensive update? This is a complete package, not a partial fix. This is what you would receive if this was Patch Tuesday -- a fully tested patch [released] simultaneously for all platforms and all languages.

How effective were the work-arounds that Microsoft suggested early on for the problem? In some cases, our work-arounds are more complex and maybe not the most effective means of protection. In this case, we had a work-around that was effective on the enterprise side but not the best for consumers.

What do you think in general of the security community's response to this whole issue. Did it help or detract from your ability to get the real story out as far as the seriousness of the flaw was concerned? Our analysis remains consistent that the threat of infection had been contained and was not spreading rapidly. The data supports that, and we certainly expect that once all of the data is in, the statistical analysis will support that. In these situations, there is always a lot of information that is flowing around. In some cases, there is some misinformation; in some cases, information is being provided for self-serving reasons by individuals or organizations trying to draw attention to themselves. All of that chatter makes it difficult for customers to know what authoratitive source to put their confidence in.

At Microsoft, we want to be authoratitive, clear, consistent and transparent. With this issue, we have maintained active communication; we have always tried to be open and transparent. There are times when our guidance may be in conflict with some of the more inflammatory things you hear in newsgroups and press headlines. But if anyone was to do a backward look, you will see our guidance is always based very much on data and very much on analysis with the customer interest in mind.