Port 8555 and 2967 activity

Published: 2006-12-22
Last Updated: 2006-12-22 23:40:01 UTC
by Mark Hofman (Version: 1)
2 comment(s)
A reader reported an infection on one of their machines.  On investigating it further it looks like there is increased activity (quite significant increase) on ports 8555 and 2967.

2967 is used by Symantec AV (Corp edition, managed clients only).  The limited number of packets we currently have show traffic hitting the 2967 port and responding to port 8555.   Looking at the dshield information  for 8555 there is a significant increase in traffic to this port since December 20, suggesting that there may be infected machines already out there.  Port 2967 has had its ups and downs over the last few weeks, but is also increasing.

To do further analysis we need packets.  So if you have any captures relating to these ports please pass them along to us using the contact form. 

Mark
ISC Handler on Duty

Keywords:
2 comment(s)

PoC for local elevation of privilege on Windows 2000 SP4 upwards

Published: 2006-12-22
Last Updated: 2006-12-22 22:18:58 UTC
by Mark Hofman (Version: 2)
0 comment(s)
The Microsoft Blog notes that they are tracking a Proof of Concept exploit.  It targets the Client Server Run-Time Subsystem.  The blog states that initial indications are that you need to be authenticated before you can take advantage of it.  It affects Windows 2000 SP4, Windows Server 2003 SP1, Windows XP SP1, Windows XP SP2 and Windows Vista.

If you have more info feel free to drop us a packet or two.
eEye has some information has some additional info on the exploit here.

At the moment this has been assigned CVE-2006-5996 and CVE-2006-6696  This will be consolidated at a later stage.

Mark
ISC Handler on Duty
Shearwater
Keywords:
0 comment(s)

The missing Microsoft patches

Published: 2007-01-05
Last Updated: 2007-04-14 16:19:27 UTC
by Swa Frantzen (Version: 41)
0 comment(s)

Vulnerabilities that are widely known and/or actively exploited are of great interest to our readers, here we try to keep an overview of them

Affected Known Exploits Impact Known since
ISC rating(*)
clients servers
Microsoft DNS

CVE-2007-1748
Exploit used in the wild
Exploit code public
Remote code execution with SYSTEM privileges
April 4th, 2007
Less Urgent Critical
Microsoft DNS offers RPC for remote management that is vulnerable to a stack overflow. See SA935964 for more mitigating information, KB935964 and VU#555920 and MSRC blog.
MSIE

CVE-2007-1692
Exploit publicly discussed. Malicious proxy insertion by insiders Mar 25th, 2007 Less Urgent Less Urgent
Some mitigating steps are in KB934864: Setup wpad TXT records in all DNS domains and have the "wpad" and "wpad." names reserved on all WINS servers
Windows Vista - Windows Mail

CVE-2007-1658
Exploit publicly available. Execute programs through crafted URL Mar 23th, 2007 Less Urgent Less Urgent
IE 7

CVE-2007-1499
Exploit publicly available. XSS against local resource
Mar 14th, 2007 Less Urgent Less Urgent
OLE object can crash windows explorer

CVE-2007-1347
US-CERT VU#194944

Exploit publicly available.

DoS (Memory corruption might lead to more)
Mar 6th, 2007

Less Urgent

Less Urgent
IE7 browser entrapment using onUnload()

CVE-2007-1091

PoC publicly discussed.

onUnload() and transitions can be used to fake a user backing out of a bad website while still interacting with it
Feb 23th, 2007

variation of onUnload() trouble from Aug 2005

Less Urgent

Less Urgent
IE7 browser involuntary file upload

PoC publicly discussed.

Focus can still be captured using javascript to capture keystrokes and use them to upload a file to a malicious website.
Feb 12th, 2007
Variant of exploits dating back to Jun 2006.

Important

Less Urgent
Word 2000/XP unspecified problems

CVE-2007-0870

Used in targeted attacks.

Advisory #933052
MSRC blog

Remote code execution, (originally only DoS)
Feb 9th, 2007

Critical

Important
Internet Explorer msxml3 concurrency problems

CVE-2007-0099
Publicly posted exploit DoS / code execution considered too difficult to control
Jan 4th, 2007
Less Urgent
Less Urgent
Patch unlikely, expect a fix in a SP or next version
Workstation Service NetrWkstaUserEnum() memory allocation exhaustion in XP and 2000

CVE-2006-6723
Publicly posted exploit DoS
Dec 25th, 2006
Less Urgent
Less Urgent
Patch unlikely, expect a fix in a SP
Likely related to CVE-2006-6296 and CVE-2006-3644 see below
Microsoft Windows NAT Helper Components

CVE-2006-5614
Publicly available exploit.
DoS
Oct 28th, 2006
Less Urgent
Important
Patch unlikely, expect a fix in a SP
PowerPoint 2003

CVE-2006-5296
MSRC blog #1
MSRC blog #2

Publicly available exploit.
DoS
Oct 20th, 2006
Less Urgent
Less Urgent
Patch unlikely, Microsoft doesn't consider it a security problem anymore
RPC memory allocation exhaustion in Windows 2000 SP4 via UPnP, SPOOLSS

CVE-2006-6296
CVE-2006-3644
Multiple publicly available exploits.
DoS
Nov 16th, 2005
Less Urgent
Important
Patch unlikely, expect a fix in a SP (if any)

We will update issues on this page as they evolve.
We appreciate updates

(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.

--
Swa Frantzen -- Section 66

Keywords: Microsoft patches
0 comment(s)

Challenge Update

Published: 2006-12-22
Last Updated: 2006-12-22 06:42:53 UTC
by Mark Hofman (Version: 1)
0 comment(s)

The packet challenge is going well, with people in alternate time zones favoured or those of us that have no life, sorry I meant to say work late.

The first correct response was received by Morgan (wd), smartly followed by Mike and Kenny and his colleague M.

Check the list twice as this little Santa got the order wrong initially and that seems to be a common thing.

Cheers

Mark

Shearwater

Challenge Link

Keywords:
0 comment(s)

All I want for christmas are my exploits....

Published: 2006-12-22
Last Updated: 2006-12-22 01:49:21 UTC
by Lorna Hutcheson (Version: 1)
0 comment(s)
Not really, but it seems like that is what we are all getting.  It has definately been the trend over this past year.  There have been so many exploits, zero days, month of bugs, week of bugs etc. that its hard to keep track of all of them.  The Internet is literally crawling with them (yes, pun intended).  January is supposed to be the month of the Apple bugs.  Its going to be an interesting new year that's for sure.  So, here are some of the newer exploits that we are all getting for Christmas, whether we want them or not!

Oracle:   There are two new exploits out for Oracle.  One lets you read and write operating system files and the other is a directory traversal bug that lets you execute arbitrary commands.  With both of these, the attacker runs with the privileges of the RDBMS user.


Intel 2200BG:  (Intel 2200 driver version 9.0.3.9) This vulnerability uses a malformed beacon frame that can corrupt internal kernel structures and allow for arbitrary code execution.

These are in addition to the other vulnerabilties that we have already covered.  So before you take off for the holidays, if you aren't using something or no one will need a particular service while your gone, it might be a good idea to block it or turn it off.





Keywords:
0 comment(s)

Comments


Diary Archives