FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
97d45e95-3ffc-11da-a263-0001020eed82snort -- Back Orifice preprocessor buffer overflow vulnerability

Jennifer Steffens reports:

The Back Orifice preprocessor contains a stack-based buffer overflow. This vulnerability could be leveraged by an attacker to execute code remotely on a Snort sensor where the Back Orifice preprocessor is enabled. However, there are a number of factors that make remote code execution difficult to achieve across different builds of Snort on different platforms, even on the same platform with different compiler versions, and it is more likely that an attacker could use the vulnerability as a denial of service attack.

The Back Orifice preprocessor can be disabled by commenting out the line "preprocessor bo" in snort.conf. This can be done in any text editor using the following procedure:

  1. Locate the line "preprocessor bo"
  2. Comment out this line by preceding it with a hash (#). The new line will look like "#preprocessor bo"
  3. Save the file
  4. Restart snort

Discovery 2005-10-18
Entry 2005-10-18
snort
ge 2.4.0 lt 2.4.3

175500
http://www.snort.org/pub-bin/snortnews.cgi#99
http://xforce.iss.net/xforce/alerts/id/207
afdf500f-c1f6-11db-95c5-000c6ec775d9snort -- DCE/RPC preprocessor vulnerability

A IBM Internet Security Systems Protection Advisory reports:

Snort is vulnerable to a stack-based buffer overflow as a result of DCE/RPC reassembly. This vulnerability is in a dynamic-preprocessor enabled in the default configuration, and the configuration for this preprocessor allows for auto-recognition of SMB traffic to perform reassembly on. No checks are performed to see if the traffic is part of a valid TCP session, and multiple Write AndX requests can be chained in the same TCP segment. As a result, an attacker can exploit this overflow with a single TCP PDU sent across a network monitored by Snort or Sourcefire.

Snort users who cannot upgrade immediately are advised to disable the DCE/RPC preprocessor by removing the DCE/RPC preprocessor directives from snort.conf and restarting Snort. However, be advised that disabling the DCE/RPC preprocessor reduces detection capabilities for attacks in DCE/RPC traffic. After upgrading, customers should re-enable the DCE/RPC preprocessor.


Discovery 2007-02-19
Entry 2007-02-21
snort
ge 2.6.1 lt 2.6.1.3

196240
CVE-2006-5276
http://xforce.iss.net/xforce/xfdb/31275
http://www.snort.org/docs/advisory-2007-02-19.html