Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200703-01 ] Snort: Remote execution of arbitrary code
Date: Fri, 02 Mar 2007 00:58:57
Message-Id: 20070302003156.GF14157@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200703-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Snort: Remote execution of arbitrary code
9 Date: February 23, 2007
10 Bugs: #167730
11 ID: 200703-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Snort DCE/RPC preprocessor contains a buffer overflow that could
19 result in the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Snort is a widely deployed intrusion detection program.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/snort < 2.6.1.3 >= 2.6.1.3
33
34 Description
35 ===========
36
37 The Snort DCE/RPC preprocessor does not properly reassemble certain
38 types of fragmented SMB and DCE/RPC packets.
39
40 Impact
41 ======
42
43 A remote attacker could send specially crafted fragmented SMB or
44 DCE/RPC packets, without the need to finish the TCP handshake, that
45 would trigger a stack-based buffer overflow while being reassembled.
46 This could lead to the execution of arbitrary code with the permissions
47 of the user running the Snort preprocessor.
48
49 Workaround
50 ==========
51
52 Disable the DCE/RPC processor by commenting 'preprocessor rpc_decode'
53 and 'include $RULE_PATH/rpc.rules' from /etc/snort/snort.conf .
54
55 Resolution
56 ==========
57
58 All Snort users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.3"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-5276
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5276
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200703-01.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2007 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5