Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] ERRATA: [ GLSA 200703-01 ] Snort: Remote execution of arbitrary code
Date: Sat, 03 Mar 2007 20:01:14
Message-Id: 20070303192803.GC23196@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 200703-01:02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Snort: Remote execution of arbitrary code
9 Date: February 23, 2007
10 Updated: March 02, 2007
11 Bugs: #167730
12 ID: 200703-01:02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Errata
17 ======
18
19 The initial workaround provided by the GLSA does not avoid the mentioned
20 vulnerability.
21
22 The corrected section appears below.
23
24 Workaround
25 ==========
26
27 Disable the DCE/RPC processor by commenting the 'preprocessor dcerpc'
28 section in /etc/snort/snort.conf .
29
30 Availability
31 ============
32
33 This GLSA and any updates to it are available for viewing at
34 the Gentoo Security Website:
35
36 http://security.gentoo.org/glsa/glsa-200703-01.xml
37
38 Concerns?
39 =========
40
41 Security is a primary focus of Gentoo Linux and ensuring the
42 confidentiality and security of our users' machines is of utmost
43 importance to us. Any security concerns should be addressed to
44 security@g.o or alternatively, you may file a bug at
45 http://bugs.gentoo.org.
46
47 License
48 =======
49
50 Copyright 2007 Gentoo Foundation, Inc; referenced text
51 belongs to its owner(s).
52
53 The contents of this document are licensed under the
54 Creative Commons - Attribution / Share Alike license.
55
56 http://creativecommons.org/licenses/by-sa/2.5