Jump to content

Zero-day attack: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
VolkovBot (talk | contribs)
Unless you can prove that Linux is actually GNU beyond RMS' excuses, it's Linux, not "GNU/Linux."
Line 24: Line 24:
'''Zero-day protection''' is the ability to provide protection against zero-day exploits. Zero-day attacks also can remain undetected after they are launched<ref>[http://what-is-what.com/what_is/zero_day_exploit.html What is a Zero-Day Exploit?]</ref>.
'''Zero-day protection''' is the ability to provide protection against zero-day exploits. Zero-day attacks also can remain undetected after they are launched<ref>[http://what-is-what.com/what_is/zero_day_exploit.html What is a Zero-Day Exploit?]</ref>.


Many techniques exist to limit the effectiveness of zero-day memory corruption vulnerabilities, such as [[buffer overflows]].{{Fact|date=August 2007}} These protection mechanisms exist in contemporary operating systems such as [[Apple Computer|Apple's]] [[Mac OS X]], [[Microsoft]] [[Microsoft Windows|Windows]] [[Windows Vista|Vista]] [http://en.wikipedia.org/wiki/Security_and_safety_features_new_to_Windows_Vista], [[Sun Microsystems]] [[Solaris Operating System|Solaris]], [[Linux|GNU/Linux]], [[Unix]], and Unix-like environments; [[Microsoft]] [[Microsoft Windows|Windows]] XP Service Pack 2 includes limited protection against generic memory corruption vulnerabilities<ref>[http://microsoft.com/technet/prodtechnol/winxppro/maintain/sp2mempr.mspx Changes to Functionality in Microsoft Windows XP Service Pack 2]</ref>. Desktop and server protection software also exists to mitigate zero day buffer overflow vulnerabilities.{{Fact|date=August 2007}} <!-- Typically these technologies involve [[heuristic (computer science)|heuristic termination analysis]] -- stopping the attack before it can become effective. {{fact|date=October 2007}} - DEP has nothing to do with HTA -->
Many techniques exist to limit the effectiveness of zero-day memory corruption vulnerabilities, such as [[buffer overflows]].{{Fact|date=August 2007}} These protection mechanisms exist in contemporary operating systems such as [[Apple Computer|Apple's]] [[Mac OS X]], [[Microsoft]] [[Microsoft Windows|Windows]] [[Windows Vista|Vista]] [http://en.wikipedia.org/wiki/Security_and_safety_features_new_to_Windows_Vista], [[Sun Microsystems]] [[Solaris Operating System|Solaris]], [[Linux|Linux]], [[Unix]], and Unix-like environments; [[Microsoft]] [[Microsoft Windows|Windows]] XP Service Pack 2 includes limited protection against generic memory corruption vulnerabilities<ref>[http://microsoft.com/technet/prodtechnol/winxppro/maintain/sp2mempr.mspx Changes to Functionality in Microsoft Windows XP Service Pack 2]</ref>. Desktop and server protection software also exists to mitigate zero day buffer overflow vulnerabilities.{{Fact|date=August 2007}} <!-- Typically these technologies involve [[heuristic (computer science)|heuristic termination analysis]] -- stopping the attack before it can become effective. {{fact|date=October 2007}} - DEP has nothing to do with HTA -->


"Multiple layers" provides service-agnostic protection and is the first line of defense should an exploit in any one layer be discovered. An example of this for a particular service is implementing access control lists in the service itself, restricting network access to it via local server firewalling (i.e. iptables), and then protecting the entire network with a hardware firewall. All 3 layers provide redundant protection in case a compromise in any one of them is discovered.
"Multiple layers" provides service-agnostic protection and is the first line of defense should an exploit in any one layer be discovered. An example of this for a particular service is implementing access control lists in the service itself, restricting network access to it via local server firewalling (i.e. iptables), and then protecting the entire network with a hardware firewall. All 3 layers provide redundant protection in case a compromise in any one of them is discovered.

Revision as of 21:47, 6 November 2009

A zero-day (or zero-hour) attack or threat is a computer threat that tries to exploit computer application vulnerabilities that are unknown to others, undisclosed to the software vendor, or for which no security fix is available. Zero-day exploits (actual code that can use a security hole to carry out an attack) are used or shared by attackers before the software vendor knows about the vulnerability.

The term derives from the age of the exploit. When a vendor becomes aware of a security hole, there is a race to close it before attackers discover it or the vulnerability becomes public. A "zero day" attack occurs on or before the first or "zeroth" day of vendor awareness, meaning the vendor has not had any opportunity to disseminate a security fix to users of the software.[1] (In computer science, numbering often starts at zero instead of one.)

Attack vectors

Malware writers are able to exploit zero-day vulnerabilities through several different attack vectors. For example, when users visit rogue (or black hat) web sites, code on the site may exploit vulnerabilities in web browsers. Web browsers are a particular target because of their widespread distribution and usage. Hackers can also send e-mail attachments, which exploit vulnerabilities in the application opening the attachment[2]. Typically badly written software will be vulnerable to several zero-day vulnerabilities in a short period of time. Exploits that take advantage of common file types are numerous and frequent, as evidenced by their increasing appearances in databases like US-CERT. Users with malicious intent can engineer malware to take advantage of these file type exploits to compromise attacked systems or steal confidential data[3].

Vulnerability window

Zero-day attacks occur when a vulnerability window exists between the time a threat is released and the time security vendors release patches.[citation needed]

For viruses, Trojans and other zero-day attacks, the vulnerability window follows this timeline:

  • Release of new threat/exploit into the wild
  • Detection and study of new exploit
  • Development of new solution
  • Release of patch or updated signature pattern to catch the exploit
  • Distribution and installation of patch on user's systems or updating of virus databases[citation needed]

This process can last hours or days, during which networks experience the so-called vulnerability window. One report estimates the 2006 vulnerability window at 28 days[4].[clarification needed]

Protection

Zero-day protection is the ability to provide protection against zero-day exploits. Zero-day attacks also can remain undetected after they are launched[5].

Many techniques exist to limit the effectiveness of zero-day memory corruption vulnerabilities, such as buffer overflows.[citation needed] These protection mechanisms exist in contemporary operating systems such as Apple's Mac OS X, Microsoft Windows Vista [1], Sun Microsystems Solaris, Linux, Unix, and Unix-like environments; Microsoft Windows XP Service Pack 2 includes limited protection against generic memory corruption vulnerabilities[6]. Desktop and server protection software also exists to mitigate zero day buffer overflow vulnerabilities.[citation needed]

"Multiple layers" provides service-agnostic protection and is the first line of defense should an exploit in any one layer be discovered. An example of this for a particular service is implementing access control lists in the service itself, restricting network access to it via local server firewalling (i.e. iptables), and then protecting the entire network with a hardware firewall. All 3 layers provide redundant protection in case a compromise in any one of them is discovered.

The use of port knocking or Single Packet Authorization daemons may provide effective protection against zero-day exploits. However these techniques are not suitable for environments with a large number of users.

Whitelisting technology effectively protects against zero day threats. Whitelisting will only allow known good applications to access a system and so any new or unknown exploits are not allowed access. Although whitelisting is effective against zero-day attack, unless it is combined with other methods of protection such as HIPS or a blacklist of virus definitions it can sometimes be quite restrictive to the user.

The Zeroday Emergency Response Team, or ZERT[7] is a group of software engineers who work to release non-vendor patches for zero-day exploits. However, their site does not appear to have been updated since 2007. Other engineers and vendors such as Gama-Sec in Israel and DataClone Labs in Reno, Nevada are attempting to provide support with the Zeroday Project at www.zerodayproject.com, which purports to provide information on upcoming attacks and provide support to vulnerable systems.

Another method to avoid zero day attacks is to wait for a reasonable period of time before upgrading to a new major version. Exploits which are discovered in new software are often addressed in a timely manner by the software vendor and fixed by later minor updates. Minor updates to older software that contain security fixes should obviously always be installed to maximize security. While this method avoids "zero day" vulnerabilities that are discovered by the zeroth day of the software release cycle, security holes can be discovered at any time. If they are announced to the public before the software vendor, exploits can made on the "zeroth day" of the vulnerability window.

Ethics

Differing views surround the collection and use of zero-day vulnerability information. Many computer security vendors perform research on zero-day vulnerabilities in order to better understand the nature of vulnerabilities and their exploitation by individuals, computer worms and viruses. Alternatively, some vendors purchase vulnerabilities to augment their research capacity. An example of such a program is TippingPoint's Zero Day Initiative. While selling and buying these vulnerabilities is not technically illegal in most parts of the world, there is a lot of controversy over the method of disclosure. A recent German decision to include Article 6 of the Convention on Cybercrime and the EU Framework Decision on Attacks against Information Systems may make selling or even manufacturing vulnerabilities illegal.

Most formal efforts follow some form of RFPolicy disclosure guidelines or the more recent OIS Guidelines for Security Vulnerability Reporting and Response. In general these rules forbid the public disclosure of vulnerabilities without notification to the vendor and adequate time to produce a patch.

Pirated software

Zero day warez (almost universally written '0day') refers to software, videos, music, or information unlawfully released or obtained on the day of public release. Items obtained pre-release are sometimes labeled Negative day or -day. Zero-day software, games, videos and music refers to the content that has been either illegally obtained or illegally copied on the day of the official release. These are usually works of a hacker or an employee of the releasing company.

See also

Footnotes

References