A vulnerability in the Snort open-source intrusion detection software puts companies at serious risk, says a researcher, prompting several security firms to issue warnings.

Gregg Keizer, Contributor

October 19, 2005

3 Min Read

A vulnerability in the Snort open-source intrusion detection software puts companies at serious risk, the researcher who discovered the bug said Wednesday.

"The vulnerability is very easy to exploit, and potentially quite workable," said Neel Mehta, the team leader for Internet Security Systems' (IS) X-force research group, and the discoverer of the flaw.

The vulnerability is in Snort's preprocessor component used to detect an older, and essentially obsolete, Trojan, Back Orifice. A single UDP packet can trigger a stack-based overflow, allowing an attacker to fully compromise a system or appliance running Snort or Sourcefire, which also uses the Snort code, said Mehta.

Snort is an open-source intrusion detection system (IDS) used by more than 100,000 companies and government agencies to defend networks, according to its developer, Sourcefire. The Snort code is also tucked inside at least 45 commercially-sold IDS appliances.

"That's one of the reasons why we contacted US-CERT," said Mehta. "We don't really know who is affected since Snort has been widely used by commercial vendors. We thought this was something that US-CERT would be better able to coordinate."

ISS notified US-CERT of its findings, and the domestic cybersecurity watchdog -- part of the Department of Homeland Security -- notified Sourcefire last Thursday, Oct. 13, of the bug. US-CERT has also filed its own advisory about the bug.

Mehta said that the vulnerability was in all versions of Snort issued since April of this year, and urged users to either activate a work-around or install a new 2.4.3 version that Sourcefire posted for download.

"This is a stack-based overflow, sort of Buffer Overflow 101," said Mehta. "These are the kind that tend to be exploited by worms. Worse, the single UDP packet attack means that a worm could spread very quickly. Slammer used a single UDP packet, and remember how fast that spread."

Attacks don't have to be made against a perimeter device guarding the network, Mehta added, but can be launched against any system on the network protected by Snort, in essence bypassing any at-the-edge firewalls.

That combination means the vulnerability is "very serious," he said.

Others agree. The SANS Internet Storm Center bumped up its InfoCon status -- a marker of the current state of Internet security -- to "Yellow" on Wednesday. Symantec also upped its ThreatCon to level "2" in its four-step system, while Danish vulnerability tracker Secunia tagged it as "Highly critical," the second-from-the-top ranking.

Users can disable the Back Orifice preprocessor by commenting out the preprocessor in the "snort.conf" configuration file, then deploy the new Snort version after testing's complete. "That will buy some time," said Mehta.

While there isn't exploit code circulating as of yet, Mehta said, because Snort's open-source, "it'll be very easy to figure out what the vulnerability is." ISS did not publish proof-of-concept code.

"While it cannot be said that no other problems will ever be found in the Snort code base, we can state that we will redouble our efforts to ensure the security of the system," read the Sourcefire alert. "Sourcefire will [take] every reasonable step to provide the most secure code base possible."

Sourcefire was acquired in early October by Redwood City, Calif.-based Check Point Software in a deal valued at $225 million. Check Point said at the time that it would integrate Snort into its own NGX security environment.

About the Author(s)

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights