-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2001.392 -- ISS Security Alert
                              Code Blue Worm
                             11 September 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                "Code Blue" Worm
Impact:                 Denial of Service
                        Execute Arbitrary Code/Commands
Access Required:        Remote

Ref:                    AA-2001.02
                        ESB-2000.295

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Alert
September 10, 2001

Code Blue Worm

Synopsis:

ISS X-Force is tracking a new worm found in the wild named "Code Blue".
Testing and analysis of this worm reveals that it is similar in
functionality to the "Code Red" worm, which was released in July 2000.
It is believed that the Code Blue worm will not be as effective as Code
Red, but it still poses a significant threat to unpatched systems.
X-Force has received preliminary reports from a limited number of users
who may have detected Code Blue activity as early as September 6, 2001.

Description:

Code Blue is not a memory resident worm like Code Red, which makes Code
Blue easier to detect. It is distributed via a single .DLL (dynamic link
library) and executed by an .EXE file. However, Code Blue is similar to
Code Red in its method of propagation. Once a system is infected, Code
Blue will spawn approximately 100 threads, which will search for
additional systems to infect. Code Blue scans "neighboring" IP
addresses in an effort to reduce scans on un-routable IP networks.
Code Blue will mistakenly scan 127.0.0.0 (loopback) addresses, but it
includes functionality to prevent re-infection of the same system.

Code Blue does not appear to be intentionally destructive or malicious.
It does not delete system files or install backdoor programs on an
infected system. It does, however, greatly affect system stability,
reducing the performance of infected systems. The worm installs a Visual
Basic Script file (d.vbs), which removes ISAPI mappings for ".ida",
".idq", and ".printer" files, and then the worm deletes the script.
Presumably, these mappings are removed to block re-infection by Code Red
or to prevent other attacks using Microsoft IIS ISAPI vulnerabilities.
Each day between the hours of 10am and 11am GMT (6am and 7am EDT), Code
Blue will trigger a packet flooding attack against the IP address of a
Chinese computer security company.  

It is unknown how many systems have been compromised by the Code Blue
worm at this time. Code Blue uses the Microsoft IIS Web Server Folder
Traversal vulnerability, which was announced in October 2000. That
vulnerability is described in the following X-Force Security Alert:
http://xforce.iss.net/alerts/advise68.php

Microsoft released patches that eliminate this vulnerability on 
August 15, 2000 in response to a previous vulnerability. Microsoft 
also included the patch in Windows 2000 Service Pack 2, and in a 
Windows NT 4.0 Security Rollup Package (SRP). Due to the widespread 
availability of this fix, it is believed that a majority of systems 
may have already been patched.

Although Code Blue uses several different attack strings with different
sets of encoded characters, Code Blue scan attempts all follow the same
general format. Code Blue will issue an HTTP HEAD query to a target and
inspect its response. If Code Blue identifies an IIS installation, it
will send an HTTP GET request attempting to exploit the Web Server
Folder Traversal vulnerability. These requests look similar to the 
following:

GET /.. [Encoded characters] ../winnt/system32/cmd.exe?/c+dir


Recommendations:

ISS RealSecure Network Sensor detects Code Blue scan attempts and will
trigger HTTP_DotDot, HTTP_Head and HTTP_Windows_Executable events. ISS
X-Force recommends that all RealSecure Network Sensor customers closely
examine these events.

ISS RealSecure Server Sensor detects Code Blue scan attempts and will
trigger the following events: Startup_of_important_programs, 
Privileged_service_called, and Logon_process_registered.

ISS BlackICE products detect Code Blue scan attempts and will trigger
"2002595 - IIS system32 command" and "2003001 - HTTP port probe" events.

ISS Internet Scanner customers can test for this vulnerability using the
IisUnicodeTranslation check that was included in XPU 4.4 (and later 
updated in XPU 4.8).

ISS System Scanner customers can test for this vulnerability using the
MS00-078 check included in XPU 1.13 (#13).


Microsoft IIS administrators who have not yet installed the patch for
the Web Server Folder Traversal vulnerability are encouraged to do so
immediately. 

For Microsoft IIS 4.0:
http://www.microsoft.com/ntserver/nts/downloads/critical/q269862

For Microsoft IIS 5.0:
http://www.microsoft.com/windows2000/downloads/critical/q269862

Administrators may also apply the latest IIS cumulative security patch
(which includes the patch for this vulnerability), available from the
following Microsoft Security Bulletin:
http://www.microsoft.com/technet/security/bulletin/MS01-044.asp 

To remove the Code Blue worm from your computer:

1. Using Regedit, find the 
   HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentVersionRun
   registry key.
2. Find and delete the registry entry for C:svchost.exe. 
3. Delete the file C:svchost.exe.
4. Delete the file C:d.vbs, if it remains on your system.
5. Restart your computer.

Additional Information:

Internet Security Systems Security Alert, "Serious flaw in Microsoft IIS
Unicode translation" (describing the Microsoft IIS Web Server Folder
Traversal vulnerability):
http://xforce.iss.net/alerts/advise68.php

Microsoft Security Bulletin MS00-078, "Patch Available for 'Web Server
Folder Traversal' Vulnerability":
http://www.microsoft.com/technet/security/bulletin/ms00-078.asp

______

About Internet Security Systems (ISS)
Internet Security Systems is a leading global provider of security
management solutions for the Internet, protecting digital assets and
ensuring safe and uninterrupted e-business. With its industry-leading
intrusion detection and vulnerability assessment, remote managed
security services, and strategic consulting and education offerings, ISS
is a trusted security provider to more than 8,000 customers worldwide
including 21 of the 25 largest U.S. commercial banks and the top 10 U.S.
telecommunications companies. Founded in 1994, ISS is headquartered in
Atlanta, GA, with additional offices throughout North America and
international operations in Asia, Australia, Europe, Latin America and
the Middle East. For more information, visit the Internet Security
Systems web site at www.iss.net or call 888-901-7477.

Copyright (c) 2001 Internet Security Systems, Inc.

Permission is hereby granted for the redistribution of this Alert
electronically. It is not to be edited in any way without express
consent of the X-Force. If you wish to reprint the whole or any part
of this Alert in any other medium excluding electronic medium, please
e-mail xforce@iss.net for permission.

Disclaimer

The information within this paper may change without notice. Use of
this information constitutes acceptance for use in an AS IS condition.
There are NO warranties with regard to this information. In no event
shall the author be liable for any damages whatsoever arising out of or
in connection with the use or spread of this information. Any use of
this information is at the user's own risk.

X-Force PGP Key available at: http://xforce.iss.net/sensitive.php
as well as on MIT's PGP key server and PGP.com's key server.

Please send suggestions, updates, and comments to: X-Force
xforce@iss.net of Internet Security Systems, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3a
Charset: noconv

iQCVAwUBO5zlFDRfJiV99eG9AQEr2AP/WPTIWMVnzDyh0CYCSrdKkbXmhYwTuJJz
KEpyOhY2C00k0fEOAAOn4a1/KDLrjE014EdBBYOugRh9ee4T/Wk3xvtPG+4Oo+3w
vL2Ci9RQ6rv8l0Dk73lQEYIcJOu7tz9WOilhJcIJP7NraHhp+02oJTq5KXLBqKzv
S6xkA3XdAVs=
=s8Hb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO54L4Sh9+71yA2DNAQEylwP/fsok8HEbjhWQTNBEgU3Fv/y9fcmBThEo
v9hG/Tsn2i4j/jWgoVkTsaLloFraioR4AkltVmUlHL6s9LVeYjN545bigwKIBAxR
T/486Q7Ug9sn7Ej4DLL6EGwctwQ5cg0BFQUKuFbgWx/IRIEPAfd9mBbgTSKdZZ8S
AbCeon9x19Q=
=ZqpA
-----END PGP SIGNATURE-----