Tuesday, December 13, 2011

VRT Rule Update for 12/13/2011, Microsoft Tuesday Coverage

Join us as we welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 76 new rules and made modifications to 661 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Synopsis:
The Sourcefire VRT is aware of vulnerabilities affecting products from
Microsoft Corporation.

Details:
Microsoft Security Advisory MS11-087:
A vulnerability exists in the way that Microsoft Windows systems
process TrueType font files that may allow a remote attacker to execute
code on an affected system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 20735.

Microsoft Security Advisory MS11-089:
Microsoft Office contains programming errors that may allow a remote
attacker to execute code on an affected system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 20724 and 20734.

Microsoft Security Advisory MS11-090:
A vulnerability exists in the way that Microsoft Internet Explorer
handles ActiveX objects that may allow a remote attacker to execute
code on an affected system.

Rules to detect attacks targeting this vulnerability are included in
this release and are identified with GID 1, SIDs 20704 through 20716.

Microsoft Security Advisory MS11-091:
Microsoft Publisher contains programming errors that may allow a remote
attacker to elevate privileges on an affected host.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 20719 through 20721.

Microsoft Security Advisory MS11-093:
The Microsoft Windows Object Linking and Embedding (OLE) framework
contains a vulnerability that may allow a remote attacker to execute
code on an affected system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 20717.

Microsoft Security Advisory MS11-094:
Microsoft PowerPoint contains programming errors that may allow a
remote attacker to execute code on an affected system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 20700 through 20703
and SID 20722.

Microsoft Security Advisory MS11-096:
A vulnerability exists in Microsoft Excel that may allow a remote
attacker to execute code on an affected system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 20718.

Microsoft Security Advisory MS11-099:
Microsoft Windows contains programming errors that may allow a remote
attacker to execute code on an affected system.

A rule to detect attacks targeting these vulnerabilities is included in
this release and is identified with GID 1, SID 20699.

Additionally, previously released rules will also detect attacks
targeting this vulnerability and are included in this release with
updated reference information. They are identified with GID 1, SIDs
18208 and 18209.

The Sourcefire VRT has added and modified multiple rules in the
backdoor, bad-traffic, blacklist, botnet-cnc, chat, ddos, dns, dos,
exploit, file-identify, ftp, imap, misc, multimedia, mysql, netbios,
oracle, p2p, phishing-spam, policy, pop3, rservices, specific-threats,
spyware-put, sql, telnet, voip, web-activex, web-cgi, web-client,
web-iis and web-php rule sets to provide coverage for emerging threats
from these technologies.


In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!