Lucene search

K
osvGoogleOSV:DSA-297
HistoryMay 01, 2003 - 12:00 a.m.

snort - integer overflow, buffer overflow

2003-05-0100:00:00
Google
osv.dev
4

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Two vulnerabilities have been discovered in Snort, a popular network
intrusion detection system. Snort comes with modules and plugins that
perform a variety of functions such as protocol analysis. The
following issues have been identified:

Heap overflow in Snort “stream4” preprocessor

(VU#139129, CAN-2003-0209, Bugtraq Id 7178)
Researchers at CORE Security Technologies have discovered a
remotely exploitable integer overflow that results in overwriting
the heap in the “stream4” preprocessor module. This module allows
Snort to reassemble TCP packet fragments for further analysis. An
attacker could insert arbitrary code that would be executed as
the user running Snort, probably root.
Buffer overflow in Snort RPC preprocessor

(VU#916785, CAN-2003-0033, Bugtraq Id 6963)
Researchers at Internet Security Systems X-Force have discovered a
remotely exploitable buffer overflow in the Snort RPC preprocessor
module. Snort incorrectly checks the lengths of what is being
normalized against the current packet size. An attacker could
exploit this to execute arbitrary code under the privileges of the
Snort process, probably root.

For the stable distribution (woody) these problems have been fixed in
version 1.8.4beta1-3.1.

The old stable distribution (potato) is not affected by these problems
since it doesn’t contain the problematic code.

For the unstable distribution (sid) these problems have been fixed in
version 2.0.0-1.

We recommend that you upgrade your snort package immediately.

You are also advised to upgrade to the most recent version of Snort,
since Snort, as any intrusion detection system, is rather useless if
it is based on old and out-dated data and not kept up to date. Such
installations would be unable to detect intrusions using modern
methods. The current version of Snort is 2.0.0, while the version in
the stable distribution (1.8) is quite old and the one in the old
stable distribution is beyond hope.

Since Debian does not update arbitrary packages in stable releases,
even Snort is not going to see updates other than to fix security
problems, you are advised to upgrade to the most recent version from
third party sources.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C