Intelligence

WikiLeaks will disclose CIA exploits to tech companies under specific conditions

Assange sent an email to tech firms including “a series of conditions” that they need to fulfill before gaining access to details included in the Vault 7.

A couple of weeks ago Wikileaks published the Vault 7 archive, a huge trove of files detailing CIA hacking tools and capabilities.

The files allegedly originated from a high-security network of the U.S. Central Intelligence Agency (CIA). The Vault 7 data leak sheds light on the hacking capabilities of the US Intelligence Agency and provided details about its spying infrastructure used for the massive surveillance.

“The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virginia,” reads the announcement issued by WikiLeaks by WikiLeaks.

“Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, Trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation.”

The Vault 7 dump includes confidential information, hacking tools, malicious codes and exploits developed to hack popular products from various IT companies, including Samsung, Apple, Google, and Microsoft.

The hacking tools in the arsenal of the CIA have been developed by the CCI’s Engineering Development Group (EDG). The developers at EDG are tasked of developing and testing any kind of malicious code, including implants, backdoors, exploits, Trojans and viruses.

WikiLeaks announced it was planning to share information on the hacking tools included in the Vault7 dump with the tech companies whose products are affected even if the White House has warned that there may be legal repercussions for the organization.

The organization wants to protect the customers of the major companies that use the products of several major companies that are impacted by the hacking tools in the data leak.

WikiLeaks clarified it would not release tools or exploits “until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons‘ should analyze, disarmed and published.”

During a WikiLeaks press conference on March 9, 2017, Julian Assange explained that the organization decided to share information with impacted companies.

“We have decided to work with them, to give them some exclusive access to some of the technical details we have, so that fixes can be pushed out,” WikiLeaks’ founder Julian Assange said during a Facebook Live press conference last week.

What has happened after a few days?

Assange contacted tech companies, included Apple, Microsoft, and Google in explain how Wikileaks intends to share the knowledge about the vulnerabilities the CIA was allegedly taking advantage.

It seems that Wikileaks requested the satisfaction of specific conditions to the tech companies.

According to Motherboard, Assange sent an email to Apple, Google, Microsoft and other companies this week including “a series of conditions” that the tech companies need to fulfill before gaining access to the actual technical details and code of the hacking tools included in the Vault 7 archive.

“WikiLeaks included a document in the email, requesting the companies to sign off on a series of conditions before being able to receive the actual technical details to deploy patches, according to sources.”reads the blog post published by Motherboard. “It’s unclear what the conditions are, but a source mentioned a 90-day disclosure deadline, which would compel companies to commit to issuing a patch within three months.”

Sources cited by Motherboard and informed on the matter mentioned a 90-day disclosure deadline, this means that Wikileaks is requesting tech companies to issue a patch for the vulnerabilities in just 3 months.

This implies an additional effort to the tech firms that would also decide to do not comply with Wikileaks’ conditions.

Of course, the best option for tech firms is to accept the conditions and fix the issues as soon as possible. At the same time also the CIA can decide to pass the information on the flaws to the companies avoiding that hackers in the wild can take advantage of the bugs. We cannot exclude that also a foreign government is already exploiting the flaws in targeted attacks.

“WikiLeaks and the government hold all the cards here, there’s not much the tech companies can do on their own besides rabidly looking through their code to look for any issues that might be related,” one of the anonymous sources said.

The CIA declined to comment on whether it plans to alert the tech companies. According to Motherboard, a spokesperson sent a statement saying that the agency has “no comment on the authenticity of purported intelligence documents released by Wikileaks or on the status of any investigation into the source of the documents.”

“As we’ve said previously, Julian Assange is not exactly a bastion of truth and integrity,” the spokesperson wrote. “The American public should be deeply troubled by any Wikileaks disclosure designed to damage the Intelligence Community’s ability to protect America against terrorists and other adversaries. Such disclosures not only jeopardize US personnel and operations, but also equip our adversaries with tools and information to do us harm.”

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Vault 7, Wikileaks)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

4 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

18 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.