Reflections on the Zero-Days Exploits market starting from Forbes’s article

Pierluigi Paganini March 26, 2012

The news that I wish discuss was published on the website of Forbes magazine, titled “Shopping For Zero-Days: A Price List For Hackers’ Secret Software Exploits“,  that focuses on the commercial value of the vulnerability of popular applications. Time ago the figure of the hacker was recognized mainly as a researcher interested to measures its skills and capabilities against infrastructures and applications with the intent to find vulnerabilities to exploit, today much has changed in the approach to hacking matters. Of course there has long been a black market for Z-Day exploits, researchers and hackers for a long time were content to trade or sell exploits amongst themselves, mainly for prestige.

Today the works of hackers are the subject of great interest, in fact the discovery of unknown vulnerability for a widespread application may be a business opportunity for the hacker itself and the manufacturer of the application compromised.

The hacker has a few more options than ever before, he could for example decide to contact the application producer to request a fee to avoid the vulnerability disclosure and its usage by cyber criminals and ill intentioned, but he may also choose to illustrate the vulnerability during a scientific meetings in order to increase his visibility being the object of attention of IT companies that have always interested in these precious minds. Recently, a trend has developed toward buying and selling these exploits as a source of  legitimate income for security researchers.

A fundamental factor in this new market is the “instantaneity” of any transactions involving vulnerability information, once found the vulnerability and exploited it the researcher must be able in a short time to identify the possible customer, contact it negotiating the price and completing the sale. There is concrete risk that the value of the good during the sale decay to zero due for example the divulgation of the Z-Day by third parts.

Both options although interesting are not the best choice economically. To be interested in the exploits are also governments around the world, just this type of client is the one that best compensates precious Zero Day Exploits.

I invite you all to read the document that probably inspired the interesting article in Forbes, “The legitimate vulnerability market: the secretive world of 0-day exploit sales” by Charles Miller, Ph.D., CISSP.
To better understand the complexity of the market and its transactions the document propose some reflections:

Difficulty finding buyers and sellers – We are facing with a closed market not openly accessible. Find a buyer or identify a possible sellers is a critical phase.

Checking the buyer reliability – Due to the fact there is no centralized way to locate a buyer of vulnerability information, the researcher is often forced to try to tell many individuals about the discovery in an attempt to find a buyer.

Value can not be demonstrated without lossOne of the more fascinating problems a researcher attempting to sell vulnerability information or a 0-day exploit may face is proving the validity of the information without disclosing the information itself. The only way to prove the validity of the information is
to either reveal it or demonstrate it in some fashion. Obviously, revealing the information before the sale is undesirable as it leaves the researcher exposed to losing the intellectual property of the information without compensation.

Exclusivity of rights – The final hurdle involves the idea of exclusive rights of the information. In order to receive the largest payoffs, the researcher must be willing to sell all rights to the information to the buyer. However, the buyer has no way to protect themselves from the researcher selling the information to numerous parties, or even disclosing the information
publicly, after the sale.

But how is the deal with governments?

For this kind of sales were born figures specializing in mediation, brokers for sales of Zero-Days exploits that provide anonymity to the bargaining parties retaining their commission.  The need for trusted third parties in the legitimate sale of vulnerabilities is crucial. Third parties provide a method for the seller to ensure they will be paid and that the exploit is intellectually protected and the buyer to ensure they are getting the information the seller claims to have. Trusted third parties play a crucial role in these sales.

The governments are really interested to this hacks because they could use it their cyber operations like cyber espionage or exploiting of target infrastructures.  The article proposed on Forbes reports a table with the price list for a list of hacking on major software products available on the market.

Analyzing the table we can discover that a vulnerability related Apple iOS could be paid 250K because it is difficult to discover. To affect the cost of vulnerability contributing factors such as:

  1. Difficulties in identifying vulnerabilities dependent on the safety standards of the company that produces the application, more time is necessary for third parties to discover information and the greater is its value.
  2. Level of deployment of the application.
  3. Possible consequences of the exploit and the environment in which such vulnerability can be used (eg Scope military).
  4. The application come by default with the operating system
  5. It is required an authentication process to exploit the application
  6. How well do typical firewall configurations block access to the application?
  7. Is the vulnerability related to server or client application?
  8. Is user interaction required to exploit the vulnerability?
  9. Version of the software that is affected by the exploit. More recently it is, higher is its price.
  10. Dependence of technological context, the introduction of a technology in fact could lead to have little interest in a vulnerability related to an old technology replaced by the new one.

What are the main legal mediators in the IT field?

The Grugq is the famous one but also small firms like Vupen and Netragard and defense contractors like Northrop Grumman operate in the exploits. The market is extremely volatile and characterized by fast dynamics.
Since the discovery of a vulnerability on the sale usually spend a few weeks. The nature of the information covered by the bargaining does not allow higher times.

Netragard’s founder Adriel Desautels says he’s been in the exploit-selling game for a decade, and describes how the market has “exploded” in just the last year.  He says there are now “more buyers, deeper pockets,” that the time for a purchase has accelerated from months to weeks, and he’s being approached by sellers with around 12 to 14 zero-day exploits every month compared to just four to six a few years ago.

The proposed figures are certainly interesting, but still far from real gains achievable from the sale of valuable information to criminal organizations. Cybercrime is a growing phenomenon and the proceeds of which are extremely profitable, that why we can consider that it could pay the greatest rewards for the application exploits. Computer crime is organized like any efficient industry, and utilizing the latest technology is able to organize a parallel market able to attract large investments.  Think of an exploit that allows to obtain confidential information from governments or corporations. The sale of such information on the black market would no doubt bring in more money. However, an hacker is not a criminal and for it to approach this illegal world could really be dangerous, this one of the main reasons that might induce him to choose one of the ways described above.

At this point one might wonder whether behind this burgeoning market is observed ethical behavior. Many exploit could be used to attack a nation or preparing dangerous cyber weapons. The commercialization of this information should lead us to serious reflection on the position of all governments in the transactions mentioned. The precious information should not be accessible to everyone especially to the representatives of those countries always considered hostile. In this sector would be desirable a regulation, but the problem is far from simple. Introduce controls on the negotiation of such exploits could hijack sales to areas difficult to monitor with dangerous consequences.

Pierluigi Paganini



you might also like

leave a comment