Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Security Apache

Sophisticated Apache Backdoor In the Wild 108

An anonymous reader writes "ESET researchers, together with web security firm Sucuri, have been analyzing a new threat affecting Apache webservers. The threat is a highly advanced and stealthy backdoor being used to drive traffic to malicious websites carrying Blackhole exploit packs. Researchers have named the backdoor Linux/Cdorked.A, and it is the most sophisticated Apache backdoor seen so far. The Linux/Cdorked.A backdoor does not leave traces on the hard-disk other than a modified 'httpd' file, the daemon (or service) used by Apache. All information related to the backdoor is stored in shared memory on the server, making detection difficult and hampering analysis."
This discussion has been archived. No new comments can be posted.

Sophisticated Apache Backdoor In the Wild

Comments Filter:
  • by Anonymous Coward on Monday April 29, 2013 @12:17PM (#43581577)

    No, all apaches are vulnerable - if the binary is replaced in this way. cPanel doesn't use packaged binaries for apache, and therefore you can't spot if you've been hacked *by simple use of the package manager*.

  • by dmomo ( 256005 ) on Monday April 29, 2013 @12:20PM (#43581599)

    This looks like a module for apache that, while sinister and clever, must be installed like any other module. Presumable, unless I'm missing something, this requires root access. If this so called "back door" (debatable) is on a system where it shouldn't be there is a bigger question on how was access to install it obtained it the first place.

  • Re:Wow (Score:4, Interesting)

    by ArchieBunker ( 132337 ) on Monday April 29, 2013 @12:27PM (#43581667)

    Who even does that in the first place? OpenBSD gives you a daily email containing all changes to config files that have occurred.

If you have a procedure with 10 parameters, you probably missed some.

Working...