Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 105852 - net-analyzer/snort Minor DoS issue
Summary: net-analyzer/snort Minor DoS issue
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High minor (vote)
Assignee: Gentoo Security
URL: http://www.snort.org/pub-bin/snortnew...
Whiteboard: C3 [noglsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2005-09-13 14:12 UTC by Sune Kloppenborg Jeppesen (RETIRED)
Modified: 2005-09-22 02:01 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
Proposed Patch to log.c (snort-PrintTCPHeader.diff,4.89 KB, patch)
2005-09-16 20:18 UTC, Michaelian Ennis
no flags Details | Diff
snort-2.4.0-log.c.diff (snort-2.4.0-log.c.diff,4.89 KB, patch)
2005-09-16 20:31 UTC, Marcelo Goes (RETIRED)
no flags Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2005-09-13 14:12:29 UTC
A vulnerability was found in PrintTcpOptions() function located in  
snort-2.4.0/src/log.c that could allow an attacker to craft a malformed TCP/IP  
packet and potentially cause a DoS in Snort. This is a NULL pointer  
dereference and therefore not exploitable beyond the DoS.  
   
 This vulnerability is only present when Snort is run in verbose mode (using  
the switch -v). If you're running in verbose mode (which you should not be  
doing if you're running a NIDS) then you could be vulnerable. If you're  
running any of the standard NIDS logging modes like database, pcap or unified,  
you're fine.    
   
 Details:  
 An attacker can exploit this vulnerability with malicious TCP traffic  
containing a bad TCP SACK option causing the Snort engine to crash. Restarting  
Snort will cause the engine to return to normal functionality.  
   
 Fix and Workaround Details:  
 A fix for this vulnerability was checked into the Snort 2.4 CVS tree on  
August 23rd, 2005 and is available for download here. This fix will also be  
included in the upcoming 2.4.1 release. Users who do not wish to upgrade can  
simply not run Snort in verbose mode to avoid being vulnerable.
Comment 1 Thierry Carrez (RETIRED) gentoo-dev 2005-09-14 02:01:45 UTC
netmon: you prefer to wait for 2.4.1 release or patch 2.3.x ?
Comment 2 Benjamin Smee (strerror) (RETIRED) gentoo-dev 2005-09-14 02:08:32 UTC
I'd be tempted to wait. I think marty will get one out soon.
Comment 3 Michaelian Ennis 2005-09-16 20:18:29 UTC
Created attachment 68633 [details, diff]
Proposed Patch to log.c
Comment 4 Marcelo Goes (RETIRED) gentoo-dev 2005-09-16 20:21:34 UTC
We better patch up. 2.4.x series is not ready to be marked stable, its init
script does not work and I remember somebody discussing a different problem in
#gentoo-netmon.
Comment 5 Marcelo Goes (RETIRED) gentoo-dev 2005-09-16 20:31:32 UTC
Created attachment 68634 [details, diff]
snort-2.4.0-log.c.diff

I think this provided patch is actually backwards.
I am working on a 2.4.1 version bump and back-porting a fix to 2.3.3.
Comment 6 Marcelo Goes (RETIRED) gentoo-dev 2005-09-16 21:15:54 UTC
Fixed in >=snort-2.3.3.
Please test and stabilize =snort-2.3.3.
Don't stabilize newer versions nor their unstable libprelude dependencies :-).
Comment 7 Michaelian Ennis 2005-09-16 21:41:01 UTC
Comment on attachment 68633 [details, diff]
Proposed Patch to log.c

Yep it's backwards.
Comment 8 Michaelian Ennis 2005-09-16 21:47:45 UTC
(In reply to comment #6)
> Fixed in >=snort-2.3.3.
> Please test and stabilize =snort-2.3.3.
> Don't stabilize newer versions nor their unstable libprelude dependencies :-).

Did you patch the tarball itself?  I don't see the new patch.
Comment 9 Marcelo Goes (RETIRED) gentoo-dev 2005-09-17 05:32:57 UTC
snort-2.3.3.ebuild, line 71, epatch "${FILESDIR}/${P}-log.c.diff"
same patch in 2.3.3-r1
2.4.1 has the fix upstream
Comment 10 Thierry Carrez (RETIRED) gentoo-dev 2005-09-17 06:39:29 UTC
x86, ppc, please test and mark =2.3.3 stable
Comment 11 Michaelian Ennis 2005-09-17 07:44:32 UTC
OK I have it now my mirror must have been out of sync. Builds and runs fine on
amd64.  I tested with an exploit and snort survived the attack.  Interestingly
though the default installed rulebase doesn't appear to have a signature to
detect this.
Comment 12 Michael Hanselmann (hansmi) (RETIRED) gentoo-dev 2005-09-17 11:35:25 UTC
Stable on ppc.
Comment 13 Mark Loeser (RETIRED) gentoo-dev 2005-09-21 13:33:25 UTC
Stable on x86
Comment 14 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2005-09-22 00:55:23 UTC
This one is ready for GLSA vote. I vote NO. 
Comment 15 Thierry Carrez (RETIRED) gentoo-dev 2005-09-22 02:01:38 UTC
Voting NO too and closing.