DoD dodged bullet on Win 2000 vulnerability; experts wait for wider attacks

Connect with state & local government leaders
 

Connecting state and local government leaders

Microsoft Corp. has released a patch for the rare zero-day exploit of a weakness in its Windows 2000 operating systems, but some security experts say a broader attack could be in the offing. And the Army says it was not the target, as has been reported.<br>

The Army says it was not the target of last week's zero-day exploit of a Windows 2000 weakness, as has been reported.

'To the best of our knowledge, an Army system was not attacked,' said Col. Ted Dmuchowski, director of Information Assurance of the Army's Network Technology Enterprise Command. 'According to our records, the military sites that were attacked did not belong to the Army.'

Dmuchowski's statement did not identify the target, but said the Army has responded to the threat revealed by the March 10 attack.

'We are aware of the vulnerability and we have taken measures to push the appropriate patch down to all Army networks,' he said.

Microsoft Corp. has released a patch for the vulnerability in its Windows 2000 operating systems, which is exploited through version 5 of the company's Internet Information Services. But some security experts say a broader attack could be in the offing.

The original exploit, which enters through the IIS Web-based Distributed Authoring and Versioning function, was a standalone executable aimed at a single server, said Russ Cooper, surgeon general of TruSecure Corp. of Herndon, Va. TruSecure originally reported the incident.

'I do expect that in the next seven to 10 days we're going to see a worldwide wave' of attacks, probably via an Internet worm, Cooper said Wednesday. 'And it will be effective.'

He estimated there are more than 4 million vulnerable servers worldwide. Although the patch is available, past experience shows 'the vast majority of them' won't be protected in time, he said.

Cooper initially reported that the first server compromised through the buffer overflow in was an Army box. But on Wednesday the Army reported it was not the victim.

The vulnerability lets an intruder, who submits the code with a Uniform Resource Locator request through the WebDAV function of IIS, run arbitrary code in Win 2000. WebDAV is enabled by default on IIS v.5 installations.

The X-Force lab of Internet Security Systems Inc. of Atlanta examined the attack code.

'The exploit is fairly robust,' said Dan Ingevaldson, X-Force research and development team leader. 'The copy worked very well against all of the machines we tried it on. It seems like a lot of work went into it.'

Despite the code's effectiveness, it probably was not the work of a serious cyberterrorist or of a nation, Cooper said.

'My best speculation is that it probably was an individual who wanted to get sensitive information to prove he was a better hacker than his friends,' he said.

The exploit scans the server's network and sends information back through a port usually used for encrypted traffic that would not be routinely monitored, which shows a certain level of sophistication. But if the attack had been a proof-of-concept prelude to cyberwarfare, 'he would have been attacking a little server in Timbuktu' and not a DOD server, Cooper said.

But both Cooper and Ingevaldson said development of a worm to act as a delivery vehicle for the exploit is a probability.

Dmuchowski said the zero-day exploit'given that name because the vulnerability has been exploited before developers knew of it'was not unusual. 'Hackers find vulnerabilities before vendors know about them all the time,' he said. 'In fact, that is where some vendors first find out about their vulnerabilities.'

But although hackers are often the first to find vulnerabilities, they are not always exploited immediately. Cooper called the recent incident the first zero-day attack in three years.

Despite availability of a patch for the problem, a worm spreading the exploit code could be effective because patches often are not installed immediately on many systems. Dmuchowski said he could not discuss specifics of measures taken by the Army.

'What I can say is this,' he said. 'One, we have a process in place to vet and prioritize those vulnerabilities that are of graves concern to the DOD and hence the Army. Two, while there are hundreds of vulnerabilities identified every month, very few make it to our 'A' list.'

(Updated March 19, 2003 1:35 p.m.)

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.