summaryrefslogtreecommitdiff
blob: d6f91c8e5f222eebe3bc100677f9b5f252a480ce (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200702-03">
  <title>Snort: Denial of Service</title>
  <synopsis>
    Snort contains a vulnerability in the rule matching algorithm that could
    result in a Denial of Service.
  </synopsis>
  <product type="ebuild">snort</product>
  <announced>2007-02-13</announced>
  <revised>2007-02-13: 01</revised>
  <bug>161632</bug>
  <access>remote</access>
  <affected>
    <package name="net-analyzer/snort" auto="yes" arch="*">
      <unaffected range="ge">2.6.1.2</unaffected>
      <vulnerable range="lt">2.6.1.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Snort is a widely deployed intrusion detection program.
    </p>
  </background>
  <description>
    <p>
    Randy Smith, Christian Estan and Somesh Jha discovered that the rule
    matching algorithm of Snort can be exploited in a way known as a
    "backtracking attack" to perform numerous time-consuming operations.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could send specially crafted network packets, which
    would result in the cessation of the detections and the consumption of
    the CPU resources.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Snort users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-analyzer/snort-2.6.1.2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6931">CVE-2006-6931</uri>
  </references>
  <metadata tag="requester" timestamp="2007-02-10T19:01:49Z">
    falco
  </metadata>
  <metadata tag="bugReady" timestamp="2007-02-12T22:41:30Z">
    falco
  </metadata>
  <metadata tag="submitter" timestamp="2007-02-12T23:29:42Z">
    falco
  </metadata>
</glsa>