Zero-day attack

A zero-day (or zero-hour or day zero) attack or threat is an attack that exploits a previously unknown vulnerability in a computer application or operating system, one that developers have not had time to address and patch.[1] It is called a "zero-day" because the programmer has had zero days to fix the flaw (in other words, a patch is not available). Once a patch is available, it is no longer a "zero-day exploit".[2] It is common for individuals or companies who discover zero-day attacks to sell them to government agencies for use in cyberwarfare.[3][4][5][6]

Attack vectors

Malware writers are able to exploit zero-day vulnerabilities through several different attack vectors. Web browsers are a particular target because of their widespread distribution and usage. Attackers can also send e-mail attachments, which exploit vulnerabilities in the application opening the attachment.[7] Exploits that take advantage of common file types are listed in databases like US-CERT. Malware can be engineered to take advantage of these file type exploits to compromise attacked systems or steal confidential data such as banking passwords and personal identity information.[8]

Vulnerability window

Zero-day attacks occur during the vulnerability window that exists in the time between when vulnerability is first exploited and when software developers finish developing and publishing a counter to that threat.

For worms, viruses, Trojans and other zero-day malware attacks, the vulnerability window follows this time line:

Conceptually, there is one more event in the zero-day attack time line, which is the users applying the fix, effectively closing the vulnerability window, but that can vary, as some users may simply stop using the affected software as soon as the problem surfaces. Meanwhile, others may never know of it at all, thus never fixing it and thereby keeping the vulnerability window open. Thus, the vulnerability window's length is usually just measured until the developer releases the fix. In any case, once the fix has been made public, the exploit is, by definition, no longer called a zero-day exploit.

Measuring the length of the vulnerability window can be difficult, as attackers do not announce when the vulnerability was first discovered. Developers may not want to distribute such information for commercial or security reasons. Developers also may not know if the vulnerability is being exploited when they fix it, and so may not record the vulnerability as a zero-day attack. By one estimate, "hackers exploit security vulnerabilities in software for 10 months on average before details of the holes surface in public," i.e., the average vulnerability window of a zero-day exploit is about 10 months.[9] However, it can be easily shown that this window can be several years long. For example, in 2008, Microsoft confirmed a vulnerability in Internet Explorer, which affected some versions that were released in 2001.[10] The date the vulnerability was first found by an attacker is not known; however, the vulnerability window in this case could have been up to 7 years. Some windows may never be closed, for example if they are hardwired in a device, requiring its replacement or the installation of additional hardware to protect the device from exploitation.

Reverse engineering patches

Sometimes exploitation events are seen shortly after the release of a security patch. By analyzing the patch, exploitation developers can more easily figure out how to exploit the underlying vulnerability,[11] and attack the systems that have not been patched. Therefore the term "Exploit Wednesday" (after Patch Tuesday) was coined.[12]

Microsoft is warning users that, after it would discontinue support for Windows XP starting on April 8, 2014, users running Windows XP will take risk of 'zero-day forever' because of reverse engineered security patches for newer Windows versions.[13][14] Ironically, a zero-day vulnerability that was discovered in August 2013 and exploited by hackers compromised every Windows system from Vista to 8.1, but not Windows XP.[15]

Discovery

A special type of vulnerability management process focuses on finding and eliminating zero-day weaknesses. This unknown vulnerability management lifecycle is a security and quality assurance process that aims to ensure the security and robustness of both in-house and third party software products by finding and fixing unknown (zero-day) vulnerabilities. The unknown vulnerabilities management process consists of four phases: analyze, test, report and mitigate.[16]

Protection

Zero-day protection is the ability to provide protection against zero-day exploits. Zero-day attacks can also remain undetected after they are launched.[17]

Many techniques exist to limit the effectiveness of zero-day memory corruption vulnerabilities, such as buffer overflows. These protection mechanisms exist in contemporary operating systems such as Microsoft Windows 8, Windows 7, Windows Vista, Apple's Mac OS X, recent Oracle Solaris, Linux and possibly other Unix and Unix-like environments; Microsoft Windows XP Service Pack 2 includes limited protection against generic memory corruption vulnerabilities.[18] Desktop and server protection software also exists to mitigate zero-day buffer overflow vulnerabilities.

"Multiple layers" provides service-agnostic protection and is the first line of defense should an exploit in any one layer be discovered. An example of this for a particular service is implementing access control lists in the service itself, restricting network access to it via local server firewalling (i.e., IP tables), and then protecting the entire network with a hardware firewall. All three layers provide redundant protection in case a compromise in any one of them occurs.

The use of port knocking or single packet authorization daemons may provide effective protection against zero-day exploits in network services. However these techniques are not suitable for environments with a large number of users.

Engineers and vendors such as Gama-Sec in Israel and DataClone Labs in Reno, Nevada are attempting to provide support with the Zeroday Project,[19] which purports to provide information on upcoming attacks and provide support to vulnerable systems.

Keeping the computer’s software up-to-date is very important as well and it does help.

Users need to be careful when clicking on links or opening email attachments with images or PDF files, even if the sender is someone they know. This is how many cyber criminals deceive users, by pretending they are something they are not and gaining the user’s trust, as well as having a virus or other malware email copies of itself to the address lists of infected victims.

Utilize sites with Secure Socket Layer (SSL), which secures the information being passed between the user and the visited site.

Ethics

Differing views surround the collection and use of zero-day vulnerability information. Many computer security vendors perform research on zero-day vulnerabilities in order to better understand the nature of vulnerabilities and their exploitation by individuals, computer worms and viruses. Alternatively, some vendors purchase vulnerabilities to augment their research capacity. An example of such a program is TippingPoint's Zero Day Initiative.[20] While selling and buying these vulnerabilities is not technically illegal in most parts of the world, there is much controversy over the method of disclosure. A recent (as of August 2007) German decision to include Article 6 of the Convention on Cybercrime in the EU Framework Decision on Attacks against Information Systems may make selling or even manufacturing vulnerabilities illegal. The existence of a market for such vulnerabilities suggests a plausible defense is to have governments buy them first and disclose them.[21] However, academic researchers have determined it would not be economically feasible.[22]

Most formal efforts follow some form of RFPolicy disclosure guidelines or the more recent OIS Guidelines for Security Vulnerability Reporting and Response.[23] In general, these rules forbid the public disclosure of vulnerabilities without notification to the developer and adequate time to produce a patch.

See also

Footnotes

  1. "About Zero Day Exploits". Netsecurity.about.com. 2010-11-11. Retrieved 2012-01-08.
  2. Palermo, Elizabeth (2013-11-22). "What is a Zero-Day Exploit?". Tom's Guide.
  3. "Zero-day exploit in Apple’s iOS operating system 'sold for $500,000". Graham Cluely. 15 Jul 2013.
  4. "Nations Buying as Hackers Sell Flaws in Computer Code". New York Times. 14 Jul 2013.
  5. "How Spies, Hackers, And the Government Bolster A Booming Software Exploit Market". Fast Company. 1 May 2013.
  6. "Cyberwar’s Gray Market". Slate. 16 Jan 2013.
  7. Jaikumar Vijayan. "''SANS sees upsurge in zero-day web-based attacks'', ''Computerworld''". Computerworld.com. Retrieved 2012-01-08.
  8. "E-mail Residual Risk Assessment" Avinti, Inc., p. 2 http://avinti.com/download/case_studies/whitepaper_email_residual_risk.pdf
  9. Leyden, John. "Hackers get 10 MONTHS to pwn victims with 0-days before world+dog finds out". The Register. Retrieved 24 October 2012.
  10. "Technology | Serious security flaw found in IE". BBC News. 2008-12-16. Retrieved 2012-01-08.
  11. Kurtz, George (2010-01-14). "Operation "Aurora" Hit Google, Others". mcafee.com. Archived from the original on 2010-01-16. Retrieved 2010-01-14.
  12. Leffall, Jabulani (2007-10-12). "Are Patches Leading to Exploits?". Redmond Magazine. Retrieved 2009-02-25.
  13. Rains, Tim (2013-08-15). "The Risk of Running Windows XP After Support Ends April 2014". Microsoft Security Blog. Retrieved 2013-08-27.
  14. "Microsoft Warns of Permanent Zero-Day Exploits for Windows XP". InfoSecurity. 2013-08-16. Retrieved 2013-11-11.
  15. Nakashima, Ellen (13 October 2014), "Russian hackers use ‘zero-day’ to hack NATO, Ukraine in cyber-spy campaign", Washington Post, retrieved 14 October 2014
  16. Anna-Maija Juuso and Ari Takanen Unknown Vulnerability Management, Codenomicon whitepaper, October 2010 .
  17. "What is a Zero-Day Exploit?". What-is-what.com. Retrieved 2012-01-08.
  18. "Changes to Functionality in Microsoft Windows XP Service Pack 2". Microsoft.com. 2004-08-18. Retrieved 2012-01-08.
  19. "Launch Announcement: The Zero Day Project Announced To Fight Explosion in Web Attacks". 14 July 2009. Retrieved 11 November 2011.
  20. "zerodayinitiative.com". zerodayinitiative.com. Retrieved 2012-01-08.
  21. Gallagher, Sean (6 August 2014). "CIA’s venture firm security chief: US should buy zero-days, reveal them". Ars Technica. Retrieved 14 April 2015.
  22. "The Wolves of Vuln Street - The First System Dynamics Model of the 0day Market". Retrieved 14 April 2015.
  23. http://www.oisafety.org/guidelines/secresp.html

References

External links