__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Snort 2.4.3 Released [2005-10-17] October 18, 2005 13:00 GMT Number Q-022 ______________________________________________________________________________ PROBLEM: Snort (both Open Source and paid versions) have a stack-based buffer overflow vulnerability in its Back Orifice preprocessor. PLATFORM: Certain versions before Snort 2.4.3. DAMAGE: An attacker can enclose malicious data in Back Orifice-type traffic in an attempt to the execute arbitrary code. SOLUTION: Upgrade to the appropriate version. See the Snort downloads page at http://www.snort.org/dl/ for the 2.4.3 Release Notes. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker can enclose malicious data in ASSESSMENT: Back Orifice-type traffic in an attempt to the execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-022.shtml ORIGINAL BULLETIN: Snort 2005-10-17 http://www.snort.org/docs/release_notes/release_notes_243.txt ______________________________________________________________________________ [***** Start 2005-10-17 *****] 2005-10-17 - Snort 2.4.3 Released [*] Improvements * Fixed possible buffer overflow in back orifice preprocessor. * Added snort.conf options to bo preprocessor for finer control of alerting and dropping of bo traffic. * Added alert to detect the bo buffer overflow attack against snort. [***** End 2005-10-17 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Snort for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-012: Cumulative Security Update for Internet Explorer Q-013: Vulnerabilities in Windows Shell Could Allow Remote Code Execution Q-014: Client Service for NetWare Could Allow Remote Code Execution Q-015: Vulnerability in Plug and Play Q-016: Ruby Q-017: Sun Java System Application Server May Disclose Source Code of Java Server Pages Q-018: VERITAS NetBackup Java User Interface Format String Vulnerability Q-019: Lynx Security Update Q-020: Multiple Security Vulnerabilities in Mozilla Q-021: Openldap and nss_ldap Security Update