Bad guys are increasingly exploiting known bugs, researchers say, but don't dismiss zero-days

Zero-day vulnerabilities get the attention, but known bugs are the source of the most successful exploits, IBM researchers say in their new X-Force 2007 Report. (See IBM Report: Vulnerabilities Decline for First Time in 10 Years.)

“It’s not about having access to the vulnerability that no one else has,” says Kris Lamb, operations manager of X-Force Research and Development for IBM Internet Security Systems. “The most successful exploits from the past year... weren’t zero-days.”

Storm botnet exploits and other high-profile attacks were high-volume and attention-grabbing, for sure, but they used mostly existing, known vulnerabilities, he says. Publicly disclosed vulnerabilities decreased by 5.4 percent in 2007 over 2006, according to the IBM report, but the number of high-severity bugs increased by 28 percent.

It’s not that the bad guys never use zero-days. "But it’s how they can use a bunch of exploits to get the most coverage [and success]," Lamb says. “It’s less about spending resources on [finding] that zero-day.”

Botnet operators typically use known bugs for efficiency -- and economic -- reasons. “They don’t need to worry about zero days,” says Joe Stewart, senior security researcher for SecureWorks. “All they have to do is be patient and roll out an exploit kit and give it some time... I have to wonder if exploit-kit writers think it’s worth the trouble to get an 'O-day.' They pay a lot of money for it and it attracts a lot of attention... whereas if you’re just using the same old exploit and you’re not affecting that many hosts, you can keep your operation running longer.”

While the number of attacks via known bugs may overshadow zero-day attacks, there are plenty of zero-days dangerously alive and well out there, security experts say.

HD Moore, director of security research for BreakingPoint Systems, says the Windows animated cursor (.ANI) zero-day attack last year hit over 25,000 Websites before it was patched. “Most of the Microsoft Office bugs that Microsoft patches come from ‘private reports,’ which to me suggests that their customers are being hit with new zero-days all the time, at least in Office,” he says.

“I agree that the majority of attacks are using known vulnerabilities, but downplaying zero-day exploits contradicts the events of last year, where the biggest issues were (and may still be) unpatched flaws being used in the wild,” he says.

And there’s really no sure-fire way to measure the number of successful zero-day attacks, says David Aitel, CEO for Immunity Inc. “The industry has no real way to measure how many people are 'owned' by zero-days. Other than directly surveying cybercriminals, it's impossible to make generalizations like this,” he says.

And you wouldn’t necessarily hear about a successful zero-day attack, anyway, Aitel says. “How do we know these ‘known vulnerabilities’ were not first widely used as zero-day? We don’t.”

Robert Graham, CEO of Errata Security, notes that zero-days aren’t typically used for everyday attacks. “The average user does not have to worry about an 'O-day,'” he says. “But if you’re a high-value target, [then you do]. The military gets hit a lot with zero-days.”

“There are people who discover O-days and then those who take any exploit and make it widespread -- these are different skills,” Graham notes. Once a zero-day gets discovered and everyone starts using it, then it becomes well-known, he says.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights