Zero-day vulnerability exploits, too precious commodities

NSS Labs issued the report titled “The Known Unknowns” to explain dynamics behind the market of zero-day exploits.

Last week I discussed about the necessity to define a model for “cyber conflict” to qualify the principal issues related to the use of cyber tools and cyber weapons in an Information Warfare context, today I decided to give more info to the readers on cyber arsenals of governments. Governments consider the use of cyber weapons as a coadiuvant to conventional weapons, these malicious application could be used for sabotage or for cyber espionage, they could be used to hit a specifically designed software (e.g. SCADA within a critical infrastructure) or they could be used for large scale operations infecting thousand of machines exploiting zero-day in common application (e.g. Java platform, Adobe software).

The zero-day flaw are the most important component for the design of an efficient cyber weapon, governments have recently created dedicated cyber units to the discovery and exploitation of unknown vulnerabilities, but in many cases this precious knowledge is sold by private entities on the underground, consider that governments are primary buyers of the growing market of zero-day. But governments aren’t unique buyers, exploit kits including zero-day are acquired also by  nongovernment actors buying, it has been estimated that the market is able to provide 85 exploits per day, a concerning number for the security industry.

Zero-day hunters are independent hackers but in the majority of cases are structured security firms that analyze every kind of software to discover flaws exploitable during a cyber attack and resell their knowledge to the highest bidder, no matter if it is a private company that will use it against a competitor of a foreign government.

The NSS Labs has recently issued an interesting study  study titled “The Known Unknowns“, it reports that every day during a period of observation lasted three years, high-paying buyers have had access to at least 60 vulnerabilities targeting common software produced by Adobe, Apple, Microsoft and Oracle.

“NSS Labs has analyzed ten years of data from two major vulnerability purchase programs, and the results reveal that on any given day over the past three years, privileged groups have had access to at least 58 vulnerabilities targeting Microsoft, Apple, Oracle, or Adobe. Further, it has been found that these vulnerabilities remain private for an average of 151 days. These numbers are considered a minimum estimate of the “known unknowns”, as it is unlikely that cyber criminals, brokers, or government agencies will ever share data about their operations.  
Specialized companies are offering zero-day vulnerabilities for subscription fees that are well within the budget of. A determined attacker (for example, 25 zero-days per year for USD $2.5 million); this has broken the monopoly that nation states historically have held regarding ownership of the latest cyber weapon technology. Jointly, half a dozen boutique exploit providers have the capacity to offer more than 100 exploits per year. “

It has been estimated that every year zero-day hunters develope combined 100 exploits resulting in 85 privately known exploits at the ready on any particular day. Consider that this is a row estimation that not consider the data related to an independent group of hackers which activities are poorly known.

On the black market an exploit for a Windows OS sells for up to $250,000 according the BusinessWeek , a good incentive for hackers to focus their efforts in the discovery of zero-day.

What is very concerning is that in many cases the entity that discovers the zero-day, to maximize the gains offers its knowledge to hostile governments, governments that use it also to persecute dissidents or to attack adversary states.

The zero-day market follows its own rules, the commodities are high deperible, the transactions are instantaneous and the agreement between buyers and sellers is very sensitive.

“According to a recent article in The”New”York”Times, firms such as VUPEN (France), ReVuln (Malta), Netragard, Endgame Systems, and Exodus Intelligence (US) advertise that they sell knowledge of security vulnerabilities for cyber espionage. The average price lies between USD $40,000 and USD $160,000. Although some firms restrict their clientele, either based on country of origin or on decisions to sell to specific governments only, the ability to bypass this restriction through proxies seems entirely possible for determined cyber criminals. Based on service brochures and public reports, these providers can deliver at least 100 exclusive exploits per year.” states the report.

In particular the US contractor Endgame Systems reportedly offer customers 25 exploits a year for $2.5 million.

The knowledge on the zero-day vulnerability could be bought on the underground market or it could be acquired through open “bug bounty” processes, following some interesting data on the principal programs:

  • Google paid approximately USD $580,000 over three years for 501 vulnerabilities discovered in the Chrome browser (= 28 percent of the patched vulnerabilities in same period)
  • Mozilla paid approximately USD $570,00 over three years for 190 vulnerabilities discovered in its Firefox browser (= 24 percent of the patched vulnerabilities in same period)
  • Facebook has paid approximately USD $1 million since the 2011 inception of its program.
  • Microsoft has paid approximately USD $100,000 since the June 2013 inception of its program for reporting new exploitation techniques

I’ve found the report very interesting, but we have to consider the lack of reliable information to further quantify “known unknowns” “that are in the hands of cyber criminals or that are privately developed through consulting contracts, the assertion that there are 100 exploits available to privileged groups on any given day must be considered a reasonable minimum estimate those privileged category.
The uncontrolled and unregulated sale of zero-day pose a real and present threat to the security of government organizations  and private corporations and software users, it’s quite impossible to imagine a future scenario.

Pierluigi Paganini

(Security Affairs –  zero-day, hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

1 hour ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

3 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

4 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

6 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

8 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

19 hours ago

This website uses cookies.