-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2003.0141 -- Snort Vulnerability Advisory
                             [SNORT-2003-001]
                               04 March 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Snort
Operating System:       UNIX
Impact:                 Root Compromise
Access Required:        Remote

Ref:                    ESB-2003.0137

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Snort Vulnerability Advisory [SNORT-2003-001]

Date: 2003-03-03

Affected Snort Versions:

Any version starting with version 1.8 to those before 2003-03-03 1PM/
US/Eastern including 1.9.0 and CVS HEAD (Snort 2.0beta)

Synopsis:

A buffer overflow has been found in the snort RPC normalization
routines by ISS X-Force.  This can cause snort to execute arbitrary
code embedded within sniffed network packets. This preprocessor is
enabled by default.

Snort 1.9.1 has been released to resolve this issue. For users using
CVS HEAD, a fix has been committed to the source tree.

Mitigation:

If you are in an environment that can not upgrade snort immediately,
comment out the line in your snort.conf that begins:

preprocessor rpc_decode

and replace it with

# preprocessor rpc_decode

Details:

When the rpc decoder normalizes fragmented RPC records, it incorrectly
checks the lengths of what is being normalized against the current
packet size.

The rpc decoder in Snort 1.9.1 and above contains new alert options
that can be used to help detect this attack

Option                    Default State

alert_fragments           INACTIVE
alert_large_fragments     ACTIVE
alert_incomplete          ACTIVE
alert_multiple_requests   ACTIVE


The first option will alert on any rpc fragmented record it finds.
Large fragments will alert when the reassembled fragment record will
exceed the current packet length.  The incomplete record will alert
when there is a partial record found.  The alert_multiple_requests will
alert when we find more than one RPC request per packet ( or
reassembled packet ).

Download Locations:

Sourcefire has acquired additional bandwidth and hosting to aid users
wishing to upgrade their Snort implementation.  Binaries are currently
not available, this is a source release only at this time.  As new
binaries become available they will be added to the site.

Source code: http://www.snort.org/dl/snort-1.9.1.tar.gz
GPG Signatures: http://www.snort.org/dl/snort-1.9.1.tar.gz.asc

CVS HEAD (Snort 2.0beta)  has been fixed as well.


- - --
Martin Roesch - Founder/CTO, Sourcefire Inc. - (410)290-1616
Sourcefire: Snort-based Enterprise Intrusion Detection Infrastructure
roesch@sourcefire.com - http://www.sourcefire.com
Snort: Open Source Network IDS - http://www.snort.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (Darwin)

iD8DBQE+Y+Rtqj0FAQQ3KOARAurPAJ9qzBQCzOG2xxcn2IBfuOlDMjPhJwCfdgiX
M+f1Ccdy03evjCtBT1rq6YQ=
=RhwD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPmTEjyh9+71yA2DNAQEOQAQAk8lWKTddLOyJI6fiHET+ZmHOpjfRVJGQ
EGp4piyAZKGINVLjcNJ1muKiAorp6ZCHiJ91T02plLdcAkLjYyFdi6ZBWozggsxo
AQ64981V91ceF+ftx7Ec0/0L+Q7AIyNa/6n4tJDroEF+SrWqWqzUn4Lgq6jBLKVv
Jcn0W2HP9YY=
=DIsb
-----END PGP SIGNATURE-----