-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

         ESB-2003.0137 -- Internet Security Systems Security Brief
                   Snort RPC Preprocessing Vulnerability
                               04 March 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Snort
Operating System:       Linux
                        UNIX
Impact:                 Root Compromise
Access Required:        Remote

Comment: 
         CIAC Bulletin: http://www.ciac.org/ciac/bulletins/n-049.shtml
         ISS Bulletin:
         http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21951
         CVE Id: CAN-2003-0033
         Vendor: http://www.snort.org/

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Brief
March 3, 2003

Snort RPC Preprocessing Vulnerability

Synopsis:

ISS X-Force has discovered a remotely exploitable buffer overflow condition
in Snort. Snort is an open source intrusion detection system. A buffer
overflow flaw exists in Snort RPC preprocessing code that is vulnerable to
attack.

Impact:

Remote attackers may exploit the buffer overflow condition to run arbitrary
code on a Snort sensor with the privileges of the Snort IDS process, which
typically runs as the superuser. The vulnerable preprocessor is enabled by
default. It is not necessary to establish an actual connection to a RPC
portmapper service to exploit this vulnerability.

Snort may be installed by default on some commercially available network-
security appliances. Remote attackers can exploit this vulnerability by
directing the exploit towards any host on any network monitored by the Snort
intrusion detection system. A successful attack can either crash the Snort
sensor, or lead to complete remote compromise.

Affected Versions:

Snort 1.8 (July 2001) up to and including Snort-Current (March 3, 2003 1pm ET)

For the complete ISS X-Force Security Advisory, please visit: 
http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21951

______

About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2003 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If
you wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email xforce@iss.net for
permission. 

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.
X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
as well as at http://www.iss.net/security_center/sensitive.php
Please send suggestions, updates, and comments to: X-Force
xforce@iss.net of Internet Security Systems, Inc.


- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPmOVhDRfJiV99eG9AQEwngP/fVMwf9Cfkcwmzxme2IERb+WgNDYQIpgE
1W5ThC5s+KVkrHJGQDF4p1t+Ex2T4EmUSEC86Yx8TDi0t+zWRI0IUKrnWmOkBZQe
1a5Rn3wqqqEPQF2seK7CLxEH649Nnbt1rEr0/puclvE1XufVxjVihzkRLMErIF0h
Uwpa23ETicc=
=11YN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPmSD5ih9+71yA2DNAQFb4wP/fgYsaBqhcU6ROI099ULcay9ASYZRscwo
TIv3Rvjr+IQHJPpMvw4EY0FEgbvcI850UARYGdSTEG8DOUEOIsEVpDO1w2vIssnh
Z0cNA+lopWt21nLSMNns/y3cAhTAhNV8EP7KU4mT3Y1rXmYxc4L+wYk5kfReAOcl
tC2RB937jD4=
=PJyT
-----END PGP SIGNATURE-----