-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0527 -- [Win][UNIX/Linux]
        Multiple Vendor Snort IP Fragment TTL Evasion Vulnerability
                                22 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              snort
Publisher:            iDEFENSE
Operating System:     UNIX variants (UNIX, Linux)
                      Windows
Impact:               Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1804

Original Bulletin:  
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=701

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 05.21.08
http://labs.idefense.com/intelligence/vulnerabilities/
May 21, 2008

I. BACKGROUND

Snort is an open source network intrusion detection (IDS) and prevention
system (IPS). In addition to being available as a package for most Unix
operating system distributions, various commercial hardware devices
also use Snort as an IDS/IPS. For more information, see the vendor's
website found at the following URL.

http://www.snort.org/

II. DESCRIPTION

Remote exploitation of a design error vulnerability in Snort, as
included in various vendors' operating system distributions, could
allow an attacker to bypass filter rules.

Due to a design error vulnerability, Snort does not properly reassemble
fragmented IP packets. When receiving incoming fragments, Snort checks
the Time To Live (TTL) value of the fragment, and compares it to the
TTL of the initial fragment. If the difference between the initial
fragment and the following fragments is more than a configured amount,
the fragments will be silently discard. This results in valid traffic
not being examined and/or filtered by Snort.

III. ANALYSIS

Exploitation of this vulnerability allows an attacker to bypass all
Snort rules. In order to exploit this vulnerability, an attacker would
have to fragment IP packets destined for a targeted host, ensuring that
the TTL difference is greater than the configured maximum. By default,
the maximum difference is 5.

If an attacker is successful, all fragments with invalid TTL differences
will be dropped. No rules will be applied to them.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Snort 2.8
and 2.6. Snort 2.4 is not vulnerable.

V. WORKAROUND

In the snort.conf file, set the ttl_limit configuration value to 255 as
shown below.

  preprocessor frag3_engine: ttl_limit 255

This will set the allowable difference to the maximum possible value,
and prevent fragments from being dropped.

VI. VENDOR RESPONSE

Sourcefire has addressed this vulnerability by releasing version 2.8.1
of Snort. For more information consult their change log and source
differences at the following URLs.

http://cvs.snort.org/viewcvs.cgi/snort/ChangeLog?rev=1.534.2.11

http://cvs.snort.org/viewcvs.cgi/snort/src/preprocessors/spp_frag3.c.diff?r1=text&tr1=1.46.2.4&r2=text&tr2=1.46.2.5&diff_format=h

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-1804 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/26/2008  Initial vendor notification
02/26/2008  Initial vendor response
05/21/2008  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Silvio Cesare.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDT74ih9+71yA2DNAQKzjAQAgmSOBG9IOqoR3F7S8wFvUIQPLeFw4r4g
STb2DCe9tec1hRp7bu8SxI0FjeRi4s58oDc0ujx3FR+QUL1jB4r6lFs+94WnZJMf
V4c24chTYWLuh/2QO50/JjTqxGVkwsnqdjqWgOwS2YtWaVisdmgsULJDW0pGB9p7
pvfwiUZKsrE=
=yHX9
-----END PGP SIGNATURE-----