Snort mailing list archives

Re: FP shows snort-2.9.0.3 confused over packets and sessions


From: rmkml <rmkml () yahoo fr>
Date: Tue, 10 May 2011 09:42:54 +0200 (CEST)

Hi Jason,
I suggest replace `depth:4;` to `http_method;`.
Replace it's work on my test.
I have another suggest, replace `isdataat:200,relative;` to `isdataat:200,relative; content:!"|0A|"; within:200;`.
I have another another suggest, on pcre, replace `(?!\n)` to `(?!\r?\n)`.
Please upgrade to snort v2.9.0.5.
Regards
Rmkml


On Tue, 10 May 2011, Jason Haar wrote:

Hi there
This rule just FP'ed here on a user POSTing something. The rule says
alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS $HTTP_PORTS (msg:"WEB-MISC
Sun Java Web Server Webdav Stack Buffer Overflow attempt";
flow:to_server,established; content:"COPY"; depth:4; nocase;
isdataat:200,relative; pcre:"/^COPY(?!\n)\s[^\n]{200}/smi";
metadata:policy balanced-ips drop, policy security-ips drop, service
http; reference:bugtraq,37874; reference:cve,2010-0361;
classtype:attempted-admin; sid:17609; rev:1;)
..but somehow it triggered on a packet (going through a proxy if it
matters) that the snort PCAP states begins with
 copy to blah-blah-blah.....
It seems to me this has matched on the beginning of  a *packet* instead
of the beginning of a TCP *session*? What should I be looking at to fix
this? I assume I've got something amiss in stream5 or something? As I
said, I've checked the proxy logs and that was a POST command of 2178
bytes. No HTTP headers/etc shows up in this captured packet - so I'd say
it was the 2nd data packet in the  TCP session
Thanks
-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

------------------------------------------------------------------------------
Achieve unprecedented app performance and reliability
What every C/C++ and Fortran developer should know.
Learn how Intel has extended the reach of its next-generation tools
to help boost performance applications - inlcuding clusters.
http://p.sf.net/sfu/intel-dev2devmay
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: