Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Internet Explorer The Internet Microsoft Security

Sasser Worm Disruption Growing 999

thebra writes "Yet another virus is causing problems with Internet Explorer. "Sasser, unlike a virus which travels through e-mails and attachments, spreads directly from the internet."A removal tool can be found here."
This discussion has been archived. No new comments can be posted.

Sasser Worm Disruption Growing

Comments Filter:
  • by hookedup ( 630460 ) on Tuesday May 04, 2004 @09:22AM (#9050367)
    Here at work, none of our employees can connect to the VPN, hence nobody can get work done, hence I'm sitting here with my phone ringing off the goddamn hook.

    Capital punishment for worm writers!
    • by Anonymous Coward on Tuesday May 04, 2004 @09:35AM (#9050518)
      It's not fair. I sometimes wish I used windows.

      All the windows folks in the place are sat around talking and drinking coffee because everythings broken, but us unlucky users of openbsd servers and linux desktops are having to work hard as usual.

      It seems there are hidden benefits to choosing Microsoft products.

      • by Anonymous Coward on Tuesday May 04, 2004 @10:14AM (#9050934)
        Typical *nix admin, thinking that posting on Slashdot is 'working hard as usual'.
      • Don't worry.... (Score:5, Insightful)

        by vwjeff ( 709903 ) on Tuesday May 04, 2004 @10:29AM (#9051091)
        If enough machines get infected you won't have to worry about anything. The network will be flooded.

        Seriously folks. Microsoft release the patch 21 days ago. If the worm came out before the patch I would be more critical but it didn't. Hopefully Microsoft decided to turn on automatic updates by default in service pack 2 for XP.
        • by truthsearch ( 249536 ) on Tuesday May 04, 2004 @10:43AM (#9051253) Homepage Journal
          Autoupdates and immediate patching aren't options for large corporate networks. Patches often break existing applications. Even after extensive testing some patches have caused more problems than they fixed. Windows Update sends enough information back to Microsoft for them to determine what's installed on our private network, so we block it from running.

          It takes weeks to test a patch and push it out. Servers often can't be rebooted until weekends. Then there are users with special situations that require manual installs. It takes time to do hundreds of installs manually. It also takes time to get the patch onto the standard corporate "build" of Windows, so for a while new computers need the patch pushed out after logging into the network the first time, leaving a gaping hole for this virus to spread.
          • by cavebear42 ( 734821 ) on Tuesday May 04, 2004 @11:13AM (#9051530)
            IT@large_corporate_network here.
            True, auto updates aren't good for business critical machines. Microsoft gives you 2 ways to do the updates, you could use the automatic updater and put up a update server so you can control what is updated. Alternately, you could use SMS.
            If it takes you weeks to do testing, you should consider a more standardized loadset. If you were using one, the 90% of the systems who can use that loadset could be tested in a few hours. If you have users requiring manual installs, there are options like patch management systems (I like HFNetChkPro by Shavlik) or putting the patch installer into the login script.
            On adding to the corp. build, you need a leaner process, I can get it up in about a week.
            For all of this, and the server reboots, let me remind you that the patch was 21 days before the worm.

            Also, why does this article act like the worm is a new concept?
          • by RhettLivingston ( 544140 ) on Tuesday May 04, 2004 @11:24AM (#9051627) Journal

            In that case, you're just tough out of luck, because there have been plenty of exploitable Linux and OpenBSD patches in the last couple of years. In fact, if you're a server manager, you might look through Slashdot's history for the last year. Somewhere, there was an article pointing out that the majority of the actual server breakins were not on Windows servers. After all, how could they be since there are so few Windows servers. People breaking into servers are more than happy to encounter an unpatched Linux or OpenBSD machine.

            I've got both Windows and Linux machines and have them both fully autoupdating. They only time I've ever had anything "break" due to autoupdating was when one of Microsoft's patches about a year ago caused machines running Norton Antivirus to slow down in some activities. Yes, 4 or 5 years ago when NT was the game, it was different and the patches tended to bite you. But it hasn't been that way for a long time.

            Overall, I'd say the risk of a patch breaking something on your specific machine (as opposed to a few random thousand of the 100s of millions out there) is much lower than the risk of a virus hitting you while you're "testing" the patches.

            I think that the real driver for people using your excuse for not patching is one of responsibility shifting. If you don't patch and get hit by a virus and its not an extreme case like taking more than a year to patch, you can whine about MS even though it was really your choice to bet the farm on 10:1 odds just because whining about Microsoft is a popular thing. If you do patch and you encounter that more rare condition that the patch busted you, you'll catch hell for patching without testing. So, not patching is the safer bet for you, patching is the safer bet for your machine.

            If you don't believe me, Google around for articles about patches breaking machines versus articles about viruses breaking machines. I think you'll see that some of the latest viruses and worms hit in the many millions, whereas the problems experienced from patches hit in the many thousands or are not completely debilitating.

            • by llefler ( 184847 ) on Tuesday May 04, 2004 @01:53PM (#9053772)
              Overall, I'd say the risk of a patch breaking something on your specific machine (as opposed to a few random thousand of the 100s of millions out there) is much lower than the risk of a virus hitting you while you're "testing" the patches.

              That hasn't been our experience here. Less than a year ago we specifically put together a plan for staged rollouts of patches. It started with a get tough plan to make sure all servers were up to date, followed by several applications on all of our middletiers working erratically. It took a week for the programmers of the effected apps to get the problem fixed and working reliably. Things were starting to get a little ugly and users were not happy. Result, we have three stages of rollouts; test systems, first half production, last half production. None of which install automatically.

              I wasn't effected on that case, but I have had MS 'fixes' break critical systems. A while back a 'fix' of the generic text printer driver caused it to eat the first character of each line. Barcode printers stopped working. And no barcodes, no shipping. Spent a day finding it, added a sacrificial space to each line, system is back online. A year later, MS fixes the 'fix' and the driver is working correctly again, but now the printers are choking on the extra space. Pull our fix for their 'fix', and our systems are back in a couple hours. But only because I remembered the previous problem and work around.

              As to timeframe; it takes time to test complicated systems. Add to that the effects of the ecomony and companies are expecting more from fewer developers. So we have to balance our time between business requirements and testing MS patches. Being late installing a patch doesn't show up on my annual review, missing development deadlines does.

              As far as getting hit; we don't get hit very often, today is the first case of an infected server that I can remember since code red hit our website. We have up-to-date scanning on our systems, SUS for desktop patches, email scanning, and properly configured firewalls.

              Today we are fighting with a variant of a worm that isn't being detected by our scanners. But also doesn't appear to be using a vuln fixed by any patch. But that's a problem for Operations; developers are coding today, not chasing MS bugs.
        • Re:Don't worry.... (Score:5, Interesting)

          by Ruprecht the Monkeyb ( 680597 ) * on Tuesday May 04, 2004 @10:46AM (#9051292)
          Yes, they released the patch 21 days ago. They also released a hotfix at the same time that breaks a non-trivial # of computers.

          Those of us forced to work and support a Windows environment are caught between a rock and a hard place. We don't dare apply a brand-new patch on production servers, or roll it out across the enterprise, but if we wait too long, an exploit hits what the patch supposedly fixed, and we get smacked (plus raked over the coals on /. for being incompetent).

          I try to get new so-called critical patches applied within 7 days -- usually sooner, depending on when I can afford to take servers down, etc. But it won't be long before one of these wide-spread worms hits a vulnerability that's just been patched in the last day or two. Hell, I run several layers of AV protection that checks for updates hourly, and twice I've gotten hit by viruses before the updated signatures were available.
          -
    • by Mysticalfruit ( 533341 ) on Tuesday May 04, 2004 @09:44AM (#9050606) Homepage Journal
      More like capitalism punishment.

      If after all the bullshit that companies went through with Blaster, they didn't sit down, get a team of smart IT people together and implement solutions to stop worms, then they don't deserve customers business.

      Darwanism at work. Those who don't grow immune to the poison, die from it.
      • by Paulrothrock ( 685079 ) on Tuesday May 04, 2004 @10:17AM (#9050979) Homepage Journal
        Darwan: A large network in which selection determines node connectivity.
      • by JWW ( 79176 ) on Tuesday May 04, 2004 @10:18AM (#9050995)
        I'm sorry, but even companies that aren't getting hit by this still paid the price.

        We ran around frantically patching every $#%@#^ windows box at the company after the patches came out. Installing patches wastes users time, administrators time, everyones time. I know it can be automated, but its still a pain and you have to check every system anyway.

        And whether or not you get a worm on your systems should not be the deciding factor of whether you deserve the customers business. Are you really saying that a record company that effectively blocked this worm deserves my business? Please don't start an oftopic rant about the RIAA, its just an example.

      • by halaloszto ( 703344 ) on Tuesday May 04, 2004 @10:27AM (#9051075)
        All this really resembles me to the Y2K problem.

        The difference is, that we could sit down, make a plan, inspect all PCs, have stickers for OK machines, etc.

        And there were far less problems than with an average worm nowadays. Imagine if the Y2K problem would have been as big as a usual worm hit. (several middle to large companies affected for a couple of days)

        Vajk
  • Internet Explorer? (Score:5, Informative)

    by Anonymous Coward on Tuesday May 04, 2004 @09:24AM (#9050383)
    Sasser doesn't affect IE.
  • I have a question (Score:5, Interesting)

    by Progman3K ( 515744 ) on Tuesday May 04, 2004 @09:24AM (#9050384)
    What does Sasser actually DO?

    Usually, viruses have a goal, like collecting your personal information, DDOSing SCO, or SOMETHING...

    What does this one actually do?

    My theory is that someone wrote it to disable all the spamware-infested computers out there.

    They can't be spamming us if they're rebooting constantly, can they?

    And if the owner doesn't disinfect them and protect them from future attacks, they'll just start rebooting again...
    • Re:I have a question (Score:5, Informative)

      by manavendra ( 688020 ) on Tuesday May 04, 2004 @09:29AM (#9050460) Homepage Journal
      You mean other than scanning random IP addresses on successive TCP ports starting at 1068 and making copies of itself?

      Well, it also acts as an FTP server on TCP port 5554, and creates a remote shell on TCP port 9996.

      It further makes copies of itself in the %Windows% directory.

      Oh and finally, it causes LSASS.EXE to crash, and by default this causes your system to reboot. Repeatedly.
    • by joeykiller ( 119489 ) on Tuesday May 04, 2004 @09:32AM (#9050495) Journal
      Sasser is mostly annoying. It causes your computer to restart repeatedly, while scanning nearby ip adresses and spreading itself to them (if they're not patched). Doesn't sound too bad does it?

      Well, even though it's "just annoying" and "poorly written" according to F.Secure, it caused Sampo (a large bank in Finland) to shut down yesterday. Both computer networks and telephony systems were hurt. The same happened to If, a Norwegian / Swedish insurance company, and today another Norwegian insurance company had to halt operations (Vesta).

      So even annoyances can stop entire operations, and thus we can say that it's a pretty serious problem until most (Windows) computers are patched.
      • Re:I have a question (Score:4, Interesting)

        by Progman3K ( 515744 ) on Tuesday May 04, 2004 @09:48AM (#9050636)
        Right...
        But have you noticed, it can only infect computers that are not properly patched and up-to-date...

        I read a while ago that 0-day exploits on Windows are mostly unheard of, while most viruses seem to come out a few weeks AFTER Microsoft has issued a patch, because the virus-writers wait for a patch to disassemble it and learn how to exploit the weakness, which is easier to do that figuring out how to exploit the vulnerability.

        This hole was patched by Microsoft, when? A few weeks ago...

        So other than annoying people with improperly-maintained machines, Sasser doesn't really seem to be more than a proof-of-concept, or as I believe, a virus crafted to SPECIFICALLY annoy people who's machines are not properly patched.

        And let's face it; if your machine is not properly patched, it's probably already being used as a spam relay, so it's not the spammers who would want this.

        Rather it feels like someone waging war ON THE SPAMMERS!
        • Re:I have a question (Score:5, Informative)

          by interiot ( 50685 ) on Tuesday May 04, 2004 @10:07AM (#9050853) Homepage
          Just a note regarding 0-day exploits: SysInternals (the people who brought you filemon, regmon, etc) write BGInfo [sysinternals.com], a low-CPU no-memory way of displaying important system properties. If you do have it installed, you can tell it to display the timestamp of the file C:\Program Files\WindowsUpdate\V4\iuhist.xml, which should be the last time WindowsUpdate was run, helping remind you to run it frequently.
        • Weeks to patch (Score:5, Interesting)

          by truthsearch ( 249536 ) on Tuesday May 04, 2004 @10:29AM (#9051097) Homepage Journal
          And let's face it; if your machine is not properly patched, it's probably already being used as a spam relay, so it's not the spammers who would want this.

          In a corporate network environment, such as mine, a few weeks is barely enough time to get a patch onto every desktop. First a few days are spent testing it. Then it has to be pushed out to all of the users. Server patches often have to wait until weekends because they can't be down during the week. Then manual installs have to be done for all the "non-standard" setups.

          Then there's the new computer I got yesterday with our standard corporate developer's build. Of course the build doesn't have the latest patches yet, so when I turn on the computer for the first time, immidately after logging in McAffee catches the virus. So then I have to hunt down the right patches from the right people and reboot repeatedly until I can log into the network without getting the virus.

          So I lost all of yesterday fixing the problems on my two computers and my office is as up to date as possible with getting patches onto workstations. Machines go for weeks without new patches because it's impossible to distribute them when some break applications, and therefore require much testing.

          I wrote a 70 page document explaining why we should switch from Windows to Linux. Management wouldn't even start to read it. This is what they get for their ignorance.
          • Re:Weeks to patch (Score:4, Insightful)

            by dasmegabyte ( 267018 ) <das@OHNOWHATSTHISdasmegabyte.org> on Tuesday May 04, 2004 @11:08AM (#9051493) Homepage Journal
            Their ignorance? What about yours?

            A new computer is like a new baby. You need to inocculate it or it'll get sick. If you're putting out in a wild environment without protection -- and a suitably large organization is almost as bad as the internet itself -- you're just asking for trouble. The best way to prevent this is to patch it up to a useful level behind a one way firewall. An even better way is to update your corporate ghost image once a month so you're never more than 30 days behind in your patches.

            Furthermore, the days of agressively testing patches should be over for everything but servers. Let your employees run autoupdates and if one of them does break your machines, roll it back. Servers are a special case, because if you lose the TCP stack on your mail server it's much worse than if Ted from Marketing loses his.

            Management doesn't want Linux because they don't want to lose days learning an alien operating system when they already have YOU to do the job of protecting them from viruses. What would you say if your plumber told you that to unclog a leak, you'd have to buy a new house?
            • Re:Weeks to patch (Score:5, Interesting)

              by Spoing ( 152917 ) on Tuesday May 04, 2004 @11:59AM (#9052038) Homepage
              I agree on the reasons why management doesn't want Linux. That and fear; they don't run it so they suspect it's major voodoo. Running a test system with a web app or two is like a camel's nose, though.

              1. A new computer is like a new baby. You need to inocculate it or it'll get sick. If you're putting out in a wild environment without protection -- and a suitably large organization is almost as bad as the internet itself -- you're just asking for trouble. The best way to prevent this is to patch it up to a useful level behind a one way firewall. An even better way is to update your corporate ghost image once a month so you're never more than 30 days behind in your patches.

              I strongly disagree;

              Firewalls don't protect jack if ports are open client side within your network that shouldn't be.

              Infections can't be stopped by running virus scanners.

              Testing is very much necessary, as are customizing the desktop so that it doesn't have exposed interfaces. (Run a port scan or better yet Nessus. Know what's running and in most cases TURN IT OFF.)

              Baseline configuration is the way to go since you're at the mercy of the vendor's marketing team otherwise -- and marketing teams don't care about security, stability, or usefulness.

              When done with this, go back and work on tuning firewall(s) and routers. Split the network into parts that are isolated by function using the router; accounting should not be directly accessable from development or development from production.

          • Re:Weeks to patch (Score:5, Insightful)

            by bankman ( 136859 ) on Tuesday May 04, 2004 @11:21AM (#9051594) Homepage
            I wrote a 70 page document explaining why we should switch from Windows to Linux. Management wouldn't even start to read it. This is what they get for their ignorance.

            This is a very typical mistake. Management, especially senior management does not read 70 page long pamphlets about a topic that they most likely don't understand.

            Write a very concise executive summary, comprising no more than two pages, outlining in an easy to understand language why switching to Linux will be beneficial to your organisation. Emphasise on cost and security and explain the interdependencies. Also explain the business freedom your organisation will gain (management decides when to make major changes to your infrastructure, not Microsoft etc.). Preferably get a colleague with an idea of management's language to help you with it.

            It's like every business pitch: First you get them hooked with what they really want, then you get the stuff in that you want.

    • Re:I have a question (Score:5, Informative)

      by nordicfrost ( 118437 ) * on Tuesday May 04, 2004 @09:33AM (#9050501)
      Well, for one, it bogs down your network to a mush of syrup. All that looking for other hosts to infect really takes up a lot of capacity on the network. And the Sasser.D version is up to 1024 threads pr. CPU, up from 128 in the Sasser.B version...
  • by JosKarith ( 757063 ) on Tuesday May 04, 2004 @09:24AM (#9050386)
    We tried installing MS04-014. It totally secured our network - it shut down out ADSL link until we removed it.
    Thanks guys...
  • Removal tool (Score:5, Informative)

    by Mindtoy ( 241030 ) on Tuesday May 04, 2004 @09:25AM (#9050399) Homepage Journal
    Another removal tool made by Network ASSociates can be found at: http://vil.nai.com/vil/stinger/ [nai.com] I've used it on a number of a machines with no problem. It only scans files (no registry). It fits on a floppy and it's free. It'll even run on machines that already have virus protection, good if someone hasn't updated their definitions and can't get on the internet. It's updated anytime a new baddy comes out, but you have to redownload the EXE file since it doesn't check for updates.
  • by Dark Lord Seth ( 584963 ) on Tuesday May 04, 2004 @09:26AM (#9050411) Journal

    These are the three secret ingredients to a relatively secure system. Read them. Learn them. Understand them.

  • by joeykiller ( 119489 ) on Tuesday May 04, 2004 @09:26AM (#9050417) Journal
    The original poster is not correct when claiming Internet Explorer has a problem. This time it's a hole in the so called "Local Security Authority Subsystem Service" that's causing problems.

    See this [mitre.org] and this [microsoft.com] for more details.
    • by Tackhead ( 54550 ) on Tuesday May 04, 2004 @09:49AM (#9050649)
      > This time it's a hole in the so called "Local Security Authority Subsystem Service" that's causing problems.

      One of my first questions when I laid hands on an XP box: "OK, so now that I've un-dumbed-down the thing as much as I can... WTF's this LSASS.EXE process running as SYSTEM, and WhyTF is it listening to port 445, and HowTF do I shut it down?"

      Answer: "Some sort of weird Microsoft shit, I don't know, and there's no way to kill it - in that order."

      Me: "Fuck it, then. Let's block inbound 445 at the router, and on my personal box, I'll try setting my third-party software 'Firewall' to deny all inbound and outbound traffic to it. If anything blows up, I can always permit my box to talk to whatever machines it needs to talk to".

      Nothing blows up. Yet another Microsoft unnecessary service running with SYSTEM privs is forgotten about.

      A year or two later: w00t!

      Win9x may have been an unstable piece of shit masquerading as a graphical DOS shell, but as long as you didn't use Internet Exploiter and Outbreak Excess, you couldn't get pwn3d, because desktops that don't run any listening services are pretty fucking hard to compromise remotely.

  • Please wake up... (Score:3, Insightful)

    by MSFanBoi ( 695480 ) on Tuesday May 04, 2004 @09:26AM (#9050418) Journal
    What it tells us about Microsoft, is there are people out there who cannot take care of systems.

    This includes Linux boxes and Mac boxes as well.

    Wake up and smell the damn coffee, it's not a problem exclusive to Microsoft, as much as some of the Linux rah-rah club would like to think.

    Why is it OK for Linux to patch the hell outta itself but a damn near capital crime if Microsoft has to?

    Grow up.

    Microsoft released a patch, people did not install the patch. Who's fault is that? None of the 1000+ systems in my office were infected because I'm intelligent enough to have policies in place to prevent stuff like this from happening.
    • by Anonytroll ( 751214 ) on Tuesday May 04, 2004 @09:31AM (#9050475) Journal
      Yeah, but the problem in this case was that the patch that closed the hole made other systems unusable (iirc most of them couldn't have any network connection anymore), so it couldn't be used.
    • by Ruie ( 30480 ) on Tuesday May 04, 2004 @09:39AM (#9050551) Homepage
      Linux distributions do not have major security problems as often as Microsoft (I can remember a single occasion when a hole was found in SSL libraries and I had to upgrade fast).

      Also, on a Linux system there is no problem finding out what exactly runs, what it does and one can check the code quality.

      In contrast, I have never even heard of the "subsystem" that is being used by this worm.

      On a free system no one *has* to fix bugs for you, but you have the freedom to do it yourself (and configure the system anyway you like, so that, if you are not comfortable running sendmail, you use other software like exim or postfix).

      On a black box system like Windows the company that makes it is responsible for getting each and every detail right because they do not let anyone else touch the contents.

    • Re:Please wake up... (Score:5, Interesting)

      by Lumpy ( 12016 ) on Tuesday May 04, 2004 @09:48AM (#9050638) Homepage
      Microsoft released a patch, people did not install the patch. Who's fault is that? None of the 1000+ systems in my office were infected because I'm intelligent enough to have policies in place to prevent stuff like this from happening.

      I find that comment funny and sad. Obviousally you run in a very tiny shop. we are still TESTING that patch because we are not stupid enough to trust microsoft. we have had many times a patch completely hose several of our critical apps. and when you are looking at around 500,000 desktops/ servers/ etc.. you can't do foolish things like installing patches willy nilly.

      now let's add the fact that the company is too damned stupid to staff the security and virus team properly. we have 2 people... 2! and maybe 6 machines to test on... we really need about 5 and 20 machines and 2 servers to test on so we can roll this crap out in a timely manner.

      So buddy, Grow Up.
      • by RobertB-DC ( 622190 ) * on Tuesday May 04, 2004 @10:33AM (#9051139) Homepage Journal
        we have 2 people... 2! and maybe 6 machines to test on... we really need about 5 and 20 machines and 2 servers to test on so we can roll this crap out in a timely manner.

        I get it now. Microsoft isn't the bad guy after all! They're trying like mad to increase your company's staffing by 150%, not to mention the trickle-down effect of quadrupling your machine count.

        Microsoft Windows: It's not a virus portal, it's an employment generator!

        I'm glad Microsoft's doing something about the outsourcing issue.

        (Caution: the above comment contains satire, an element determined by the State of California to cause cognitive dissonance in affected individuals)
      • Re:Please wake up... (Score:5, Interesting)

        by slackerboy ( 73121 ) on Tuesday May 04, 2004 @11:11AM (#9051516)
        "1000+ systems"
        "Obviousally you run in a very tiny shop."
        " 500,000 desktops/ servers/ etc."

        Something about this exchange just struck me as really odd. So let's be generous and assume that the companies in question have 2 computers for every employee (unlikely). According to this page [census.gov], that would place the first company in the top 0.306% of businesses in the U.S. and and the second company in the very elite 0.016% of businesses in the U.S.! Tiny shop, my ass.

    • by pesc ( 147035 ) on Tuesday May 04, 2004 @10:16AM (#9050966)
      No, the truth is that Windows is not ready for the internet. Do you need more proof?

      1) All windows boxes use the same software and services which creates a good monoculture for viruses to spread in.

      2) Why the fuck is that port turned on by default? What the heck is the service doing? Most users don't use that service so it should be turned off by default. sheesh!

      3) When I last used Windows (a couple of years ago) it actively made it difficult for me to remove services I didn't want to use, like IE, IM, M$-media player, etc. There were many services that I didn't understand what they were doing, but I couldn't remove them. On Linux I do the opposite. I install a slim minimal server, and then add the services I want to use and understand. This is how it should be done.

      Why all the talk about how Linux is not ready for the desktop (it is, it's what I use all the time) when the truth is that Windows is not ready for the internet. This is demonstrated monthly.
  • by ActiveSX ( 301342 ) on Tuesday May 04, 2004 @09:27AM (#9050427) Homepage
    The poster called Sasser a virus, then proceeded to give a definition that said it was not a virus. No offense, but was the poster actually reading what he wrote?
  • by Debian Troll's Best ( 678194 ) on Tuesday May 04, 2004 @09:27AM (#9050432) Journal
    From my understanding of the Sasser worm, it infects vulnerable Windows PCs by probing and connecting through a specific open port, and then launching some Windows specific code designed to infect and propagate the worm. My question is of a largely theoretical, yet insightful nature: if a Linux machine is running a Windows emulation environment, such as WINE, and the Sasser specific port is open, is it possible that Sasser could attack and infect the Linux PC? After all, if WINE is at a level of compatibility which allows Linux users to run complex Win32 apps such as Microsoft Office, is it also not inconceivable that some Windows vulnerabilities have been emulated also? I look forward to the community's response.
  • by levell ( 538346 ) on Tuesday May 04, 2004 @09:28AM (#9050433) Homepage
    All the computers the UK Coastguard use have beeen affected according to this BBC story [bbc.co.uk]
  • by Zog The Undeniable ( 632031 ) on Tuesday May 04, 2004 @09:28AM (#9050445)
    If you applied last month's critical patches OR you have a working firewall - even the basic XP one - you won't get it.

    Everyone with a Windows machine should sign up for MS's monthly security e-mail or religiously check Windows Update on the second Tuesday of each month. I won't go as far as recommending automatic updates, though.

  • IE? (Score:5, Insightful)

    by BenBenBen ( 249969 ) on Tuesday May 04, 2004 @09:28AM (#9050446)
    What the hell has a worm that attacks through non-HTTP traffic and downloads its body through a built-in FTP client got to do with Internet Explorer?

    If you're going to bash Microsoft, at least bash the right frickin' part...
  • by steve.m ( 80410 ) on Tuesday May 04, 2004 @09:31AM (#9050484) Journal
    It looks like it exploits LSASS.EXE by scanning for a listening port 445. Good job I've got all incoming blocked by default.

    Roll on XP SP2 with the firewall on by default for everyone, then hopefully things like this will go away....
  • by pschmied ( 5648 ) on Tuesday May 04, 2004 @09:34AM (#9050508) Homepage
    I'm not sure why everyone is so hopped up on these removal tools. It seems to me that after being infected with a worm that installs a back door, more people ought to look at reinstallation from known good media.

    Biggest Windows vulnerability ever, again. How many times have we said that this year? At work, it's begining to feel a bit like a duck and cover drill.

    -Peter
  • From a *nix IT guy, I am sitting here this morning, drinking my coffee and posting on /.
    Down the hall are the MCSE's. I can hear them shouting at each other about why this and that system wasn't patched.
    Even the network big wigs are in the room with them.

    Ahhhh... the joys of *nix....

    Back to my wonderful coffee....

  • evolution? (Score:5, Interesting)

    by qqqqarl ( 678615 ) on Tuesday May 04, 2004 @09:34AM (#9050515) Homepage

    i'd like to know:

    when is someone going to put a genetic algorithm into their virus/worm?

    something that mutates the worm's parameters (ports, timing delays, ip-search stratgy, etc.) so that the most virulent parameters are found by "natural selection"?

    seems like an ideal application for genetic algorithms.

    K.

  • Zonealarm Failure (Score:3, Interesting)

    by doneagain ( 551501 ) on Tuesday May 04, 2004 @09:35AM (#9050523) Homepage
    I have zonealarm setup on a home PC and it failed to keep Sasser out. So much for a personal firewall.
    And yes there is AV on it, but it was infected before the updates had even come down.
    • by Jarnis ( 266190 ) on Tuesday May 04, 2004 @09:47AM (#9050634)
      Correction; You had a zonealarm that was set up wrong.

      Blocking port 445 from inbound traffic secures the computer against this worm.

      Also the failure to install a critical patch that has been out for two weeks is called 'stupidity'. Using a windows box connected to the net is already something close to extreme sports. Doing so without regular windowsupdate visits is like extreme sports blindfolded without a helmet. You are *bound* to get hurt.
  • by AC-x ( 735297 ) on Tuesday May 04, 2004 @09:37AM (#9050532)
    A few days ago I saw a message from our firewall asking if I wanted to allow Security Authority Subsystem to be contacted by a remote host.

    A simple click on the "No" button stopped this worm in its tracks.

    If more admins just installed firewalls and made sure all unnecessary services were blocked there'd be a lot less worm infections. (sure it won't protect people who need to use the Security Authority Subsystem, but I'm willing to bet a lot of the infected machines don't use it at all)
  • by T.Hobbes ( 101603 ) on Tuesday May 04, 2004 @09:40AM (#9050567)
    A few things:
    • It's a worm, not a virus
    • It's attacks Windows, not IE (despite Microsoft's efforts, there is still a distinction)
    • For the user, the main damage is that the infected computer will shut down; I have no reference, but shutdown loops have been reported
    • For the admin, the main damage is the flood of trafic sent out by the worm in search of new hosts
    • The worm can use Win98/WinME boxes to propegate but cannot infect those same computers

    Google cache of McAfee's page on the worm [216.239.41.104]
    One of symantec's pages [symantec.com]

  • by SlashDread ( 38969 ) on Tuesday May 04, 2004 @09:40AM (#9050571)
    The patch from MS : http://www.microsoft.com/technet/security/bulletin /MS04-011.mspx

    just BSOD'ed my Citrix server.

    YMMV

    "/Dread"
  • by innerweb ( 721995 ) on Tuesday May 04, 2004 @09:50AM (#9050664)
    ...Security, stability and safety are the primary concerns of any computing platform. When you ignore any of the three, you are at risk. Just like risk in the real world, risk in the digital world can have serious impact.

    Microsoft, Linux, Apple - all platforms need to have this drilled into their brains, coding, and documentation repeatedly with much force! Microsoft is a target because they have angered so many with their *business* activities and sloppy coding. How long before Linux joins them?

    I am an avid Linux user - The only windows machines I have are for client applications that I can not run on Linux.

    Most of us (yes, me included) when we scratch an itch, make it work for ourselves, not for the world in general. If we are to produce Secure, Stable and Safe programs, then we need to have a tool set that allows us to build them without thinking about it, or we need to all think about it with each app released into the wild. Asking Joe User to know enough to run a secure platform is like asking all people to be able to self serve everything in their own cars, appliances and bodies (i.e., no mechanics, repairmen or doctors needed).

    'It aint gonna happen!' All of these are way to complex and most are changing faster than most people can keep up with. So, it needs to fall back on our shoulders (the developers) to make this happen. The question today (as in so many other days past) is what can we Linux developers learn from Microsoft's mud? What are the issues that are allowing these things to happen and how can we prevent them? I hope everyone has heard this before.

    And, more importantly, how do we get qualified people to itch this scratch to completion? It seems to me that the world in general would benefit most from a programming tool set that built these solutions in, and that is not going to be an easy task. Microsoft is trying to address that with .net, and is still not on target (or anywhere close from what I have seen). Java tried to answer that, but it has fallen far short of what is needed.

    I really do not have any answers to this. One of my bet friends has explained to me the complexities of building compiler systems and writing your own languages. Those complexities alone are big issues. I would love to read what other /.ers have to say on this issue.

    InnerWeb

  • by qtone42 ( 741822 ) on Tuesday May 04, 2004 @09:58AM (#9050748)
    Poor programming by Sasser's creator makes infected machines shut down.

    That should make the writers happy... that their ineptitude made global news.

    I am not impressed with the foo of these cut-and-paste virus coders. There was a time when it was actually difficult to code one of these things, but come on... they are open-source now.

    No-kung-foo-required.
  • by Anonymous Coward on Tuesday May 04, 2004 @10:03AM (#9050810)
    The built in WinXP firewall does NOT protect against the Sasser worm. I ghosted an XP box three times to confirm this-- not until after applying MS04-014 and/or using an alternative firewall (zB. ZoneAlarm) did I see protection from Sasser or its variants (if they exist... although I did see LSASS crash a few times without the presence of avserveX.exe on the system).

    I don't know about you guys, but the SASSER worm turned an otherwise boring Sunday into wickedly exciting day! Thankyou worm-guy!

    -s
  • by gillbates ( 106458 ) on Tuesday May 04, 2004 @10:11AM (#9050900) Homepage Journal

    I've found that the best solution to the problem of Microsoft's constant and ever more serious security holes is simple:

    Dual boot with Linux. Linux for the network; Windows for the games.

    Just use Linux as your network-enabled OS, and Windows for everything else. Log off the internet or disconnect your DSL or broadband before you reboot into Windows, and you'll be fine.

    It is really that simple - I just disconnect my network connection when I'm running Windows. Let's face reality here:

    • The majority of PC users run Windows. So you need Windows to communicate with the rest of the world. If you want to write free software that benefits the average PC user, you have to target Windows. There are a lot of "average" users who couldn't use Linux, but not many geeks that can't use Windows.
    • Linux is far more secure when exposed to a network than Windows.
    • Yes, there are patches available for Windows, but some of us have better things to do than constantly patch our machines and spending hours trying to figure out why the latest Microsoft patch "broke" something that worked previously. And...
    • Neither I nor my professional colleagues have the time to constantly patch our desktop machines. We have work to do. We shouldn't have to deal with security holes that shouldn't be present in a commercial operating system.
    • Even should you put forth the effort to stay fully up to date, your boxes still contain a plethora of security holes; 6 months from now, Microsoft will be issuing patches for today's vulnerabilities that have yet to be discovered. Considering that more Windows security holes are discovered in the average month than have been discovered in all 10+ years of Linux's history, I feel a little safer running Linux.

    So the solution is simple: Linux is your network OS, and Windows is your "friends and family" OS.

  • by Nonillion ( 266505 ) on Tuesday May 04, 2004 @10:38AM (#9051200)
    If most users would quit being so cheap and buy a firewall appliance like a linksys router, or (for the more savvy) build a Coyote linux box we wouldn't have half of these problems. I run Win2k, Solaris and SuSE linux. The linux box is the only one exposed to the net and hasn't been rooted/hijacked once in the three years it has been exposed. Running stuff like Zone Alarm is like giving a band aid to someone who has a big gaping wound.
  • by theManInTheYellowHat ( 451261 ) on Tuesday May 04, 2004 @10:52AM (#9051357)
    OK this sasser worm can install istelf open a few ports, serve files as an FTP daemon, place itself where it pleases, and gobble up your network.

    Other virus's do all sorts of nasty things, but they all seem to stop short of REALLY bad things. Search for files they can delete, look for a network drive and have their way, find interesting files and mail to random people, rename this or that to render the machine useless.....

    To me this seems very strange. Is ther some kind of virus writers code that has some small bit of ethic? Is there some undergound society that meets the 3rd wednesday to discuss safe virus exploits? Does Microsoft create these things to get people to upgrade? Maybe McAfee and Norton are funding them and they just want a profitable year?

    Now I am not asking for this kind of damage, but as my boss points out he has no reason to switch to anything more secure because nothing really bad happens.
    • by simetra ( 155655 ) on Tuesday May 04, 2004 @11:34AM (#9051755) Homepage Journal
      I wonder the same thing. It's probably only a matter of time before one is written that deletes files. Just think, if one scanned a drive and deleted .doc, .mdb, .xls, .ppt, .zip files. Just imagine how bonkers the suits would go.

    • by alispguru ( 72689 ) <bob,bane&me,com> on Tuesday May 04, 2004 @01:09PM (#9053051) Journal
      A "really bad" worm would:

      spread fast for the first few hours or days, until it saturated the vulnerable population, then cut way back on network traffic and hide.

      not crash machines or trash all their files - instead, it would slowly and subtly modify user data files (see here [slashdot.org] for a few suggestions).

      Imagine what would happen to modern business if they discovered that they couldn't trust any document that had ever touched a Windows machine... the world's economy would grind to a halt. Not even Microsoft has enough money to pay damages for an event like that, though the combined law firms of the world would try to get it from them.

    • by theCat ( 36907 ) on Tuesday May 04, 2004 @03:58PM (#9055455) Journal
      We're still in the "hobbyist" phase of virus creation. Folk do this for the same reason that people used to write their own software; because it is l33t. We have recently seen some more "applied" virus writting, as when a virus sets up a zombie computer for spam uses later. Or even, when one virus goes after another.

      Now imagine a real "virus industry". There would be serious R&D, business plans, virus development models, project management, the works. Probably even some code QA and testing. Why? Because there would be money in it. Don't know what the money would be, be if there were to be some then the "virus industry" would emerge overnight.

      The idea that a virus could be stealthy (or clever) enough to avoid detection and just sit around on infected PCs is part of the transtition from hobby to a business. I've been noticing that already there is a sort of "dark Internet" of zombies that can do pretty much whatever someone needs them to do, enabled by viruses. Aside from spam, here are some other uses for those machines:

      -- set up virtual casinos that dissolve instantly when the vice cops arrive.
      -- set up distributed supercomputers for unlawful uses, like cracking access codes or breaking IPSec packets
      -- have zombies not only monitor their users, but via something like ethereal monitor the broader Internet for traffic within their subnet. Imagine Carnivore on crack, and in the hands of the Mafia.
      -- use zombies to launch focused, sustained DDoS attacks against adversary nations
      -- use zombies as advanced positions to launch new rounds of virus outbreaks with split second timing and absolute accuracy, in this way overcoming most defensive responses in the first 15 seconds. Build a newer, stronger zombie network each time. slowly take over the Internet. ...

      Profit

      It's coming, people. You know it and I know it. Every habitat has its unseen underbelly, its fetid swamp, its decaying compost, and the Internet is about to get its own sewer system, full of rats and desease and decay.

      Will we care? Nope. It will just be there and we'll eventually learn to live with it, or use it to our own purposes.
  • by Fez ( 468752 ) * on Tuesday May 04, 2004 @10:53AM (#9051376)
    A tool that I use quite often seems to go ignored time and time again.

    Trend Micro Damage Cleanup [trendmicro.com] is a free after-the-fact cleanup tool that will fix just about any virus (As long as the pattern file is downloaded...) It scans drives, registry, etc. The only drawback is that it's quite large (The pattern file is ~8.5MB and the Scanner is ~1.6MB).

    It blows Norton's one-fix-per-virus tools away, except from a portability standpoint. Also helps make sure you don't leave other viruses behind. (Did I run the Netsky.QZX removal tool, but not the Netsky.ZZB one?)

    Yesterday it found 530 copies of Agobot (3 Variants) and Sasser.B on one person's PC.
  • by stuntpope ( 19736 ) on Tuesday May 04, 2004 @11:32AM (#9051725)
    I got a laugh when our security team sent out an update to their vulnerability notice for Sasser (doesn't affect my servers, hehe).

    "[We] have learned of issues loading the Windows 2000 patch in MS04-011 when complying with [vulnerability ID].... systems can stop responding, users cannot log on to Windows, or CPU usage for the system process approaches 100 percent after installation of the security update. Additionally, [we] have heard that some systems may require a complete rebuild once the patch causes system to crash."

    And the kicker, "Systems Administrators are advised to proceed with caution when patching Windows 2000 systems." Um, how exactly does one do that, with one hand on the power cord, or click the install button very slowly? Does applying the patch warn you "About to hose your system, proceed?"
  • by Aslan72 ( 647654 ) <psjuvin@ilstu.STRAWedu minus berry> on Tuesday May 04, 2004 @12:49PM (#9052750)
    Sasser.d attacked our University last night and we noticed two particular things.

    1) Several groups were relying on SUS in order to get those patched distributed. If you go into SUS, the patches were 'approved' on one screen, not on the other. I wasn't alone in seeing this. Suffice to say, I was also a bit shocked when it started to blow through and none of my machines were protected.

    2) When it installs (sasser.d) it writes itself to 'System Volume Information' - allowing it to not get caught by NAI's on demand scanner, and re-infect the box if you don't do a C drive scan manually.

    --pete

Love may laugh at locksmiths, but he has a profound respect for money bags. -- Sidney Paternoster, "The Folly of the Wise"

Working...