STE WILLIAMS

Hacking The Zero-Day Vulnerability Market

A zero-day vulnerability remains private and unknown to the affected software vendor and its users for an average of 151 days.

And on any given day, knowledge of some 85 zero-day flaws are available from boutique exploit providers, according to new analysis of the growing market for these vulnerabilities. Boutique firms, which sell their vulnerability finds to companies and governments, are able to offer more than 100 exploits a year, according to Stefan Frei, research director at NSS Labs, who has written a new report on just how pervasive and available these “known unknown” zero-day flaws actually are.

And these estimates, according to Frei, are on the low-end of the actual numbers. The operations of cyber criminals and nation-state’s zero-day activities are not fully known. “This is really a minimum estimate,” says Frei, who conducted his analysis using publicly available information.

“Using data from known exploit programs or boutique vendors like VUPEN and putting them all together and connecting the dots — it’s astonishing what you get,” he says.

Take the NSA’s 2013 budget of $25 million for the purchase of exploits, Frei says. Given that the market price for an exploit ranges from $40,000 to $250,000, this could result in 86- to 541 additional “unknown known” bugs per day floating around, according to his calculations.

The price for a particularly valuable zero-day bug in some cases is even higher: “Some are $500,000 or even $1 million,” Frei says.

A wave of vendors, the most conspicuous being Microsoft, have launched bug bounty programs over the past year or so to attempt to encourage responsible disclosure by researchers and to try to compete with the black market underground for bugs. But with legal zero-day vulnerability providers such as VUPEN Security, also in the mix, bug bounty programs still face stiff competition.

“They cannot compete,” Frei says.

[Microsoft and Facebook co-sponsor community bug bounty program that pays researchers for flaws found in popular open-source software and in Internet protocols. See New Bucks For Bugs Program Focuses On Open-Source Software, Internet Infrastructure.]

Frei crunched the numbers from two major commercial vulnerability purchase programs at iDefense and TippingPoint’s Zero Day Initiative from when they were launched in 2002 and 2005, respectively, through September of this year. The two programs in all purchased nearly 2,400 bugs, Frei found, and the timeframe between purchase and disclosure of the flaws was 133 for iDefense and 174 for ZDI.

And drilling down for the years 2010, 2011, and 2012, he found the two companies had published some 1,026 vulnerabilities. “On any given day during those three years, the VCP and ZDI programs possessed 58 unpublished vulnerabilities” affecting Microsoft, Apple, Oracle, or Adobe, the report says.

Boutique vulnerability providers such as VUPEN Security and ReVuln, NetraGard, Endgame Systems, and Exodus Intelligence, sell subscriptions that include 25 zero-day flaws per year for $2.5 million. Frei says such pricing has cracked the monopoly of nation-states as the main customers of these bugs.

Nation-states are still major buyers, however. “They [the boutique vendors] saw a drop in purchases on the government side” during the U.S. government sequester, he says. But that just means “they sell to the others die more,” he says.

Jarno Limnell, director of cyber security for McAfee’s Stonesoft, says the report is a grim reminder that there are plenty of unknown threats circulating below the surface. “That’s very scary,” he says of the findings. “We also have to keep in mind that a lot of issues are happening in the Internet that we are not even aware of.”

The problem then is that some organizations just focus on what is known. “You need to understand the importance of these unknown [threats] and increase resilience for these kinds of threats,” Limnell says.

Frei’s full report is available here (PDF) for download.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/vulnerability/hacking-the-zero-day-vulnerability-marke/240164591

Comments are closed.