Thursday, June 28, 2012

Sourcefire VRT Certified Snort Rules Update for 06/28/2012

Just released:
Sourcefire VRT Certified Snort Rules Update for 06/28/2012

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 16 new rules and made modifications to 12 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank Eoin Miller for his contributions on sids: 23218-23225

In VRT's rule release:
Synopsis:
This release adds and modifies rules in several categories.

Details:
The Sourcefire VRT has added and modified multiple rules in the
backdoor, botnet-cnc, dos, file-office, indicator-obfuscation,
shellcode, specific-threats, sql, web-activex and web-misc rule sets to
provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 26, 2012

Sourcefire VRT Certified Snort Rules Update for 06/26/2012

Just released:
Sourcefire VRT Certified Snort Rules Update for 06/26/2012

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 34 new rules and made modifications to 257 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank James Lay for his contributions on sid: 23179

In VRT's rule release:
Synopsis:
This release adds and modifies rules in several categories.

Details:
The Sourcefire VRT has added and modified multiple rules in the
bad-traffic, file-identify, file-office, file-other,
indicator-compromise, policy, policy-other, web-activex and web-misc
rule sets to provide coverage for emerging threats from these
technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Thursday, June 21, 2012

Sourcefire VRT Certified Snort Rules Update for 06/21/2012

Just released:
Sourcefire VRT Certified Snort Rules Update for 06/21/2012


We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 5 new rules and made modifications to 33 additional rules.


There were no changes made to the snort.conf in this release.



In VRT's rule release:
Synopsis:
This release adds and modifies rules in several categories.

Details:
The Sourcefire VRT has added and modified multiple rules in the
botnet-cnc, exploit, file-identify, file-office, file-pdf,
specific-threats, web-activex, web-client, web-iis and web-php rule
sets to provide coverage for emerging threats from these technologies.



In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 19, 2012

Sourcefire VRT Certified Snort Rules Update for 06/19/2012

Just released:
Sourcefire VRT Certified Snort Rules Update for 06/19/2012

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 11 new rules and made modifications to 349 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Synopsis:
This release adds and modifies rules in several categories.

Details:
The Sourcefire VRT has added and modified multiple rules in the
file-identify, file-other, file-pdf, netbios, rpc, scada, smtp,
specific-threats, sql, web-cgi, web-client, web-iis and web-php rule
sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Friday, June 15, 2012

Sourcefire VRT Certified Snort Rules Update for 06/15/2012

Just released: Sourcefire VRT Certified Snort Rules Update for 06/15/2012
We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 6 new rules and made modifications to 2 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Synopsis: This release adds and modifies rules in several categories. 
Details: The Sourcefire VRT has added and modified multiple rules in the blacklist, indicator-obfuscation and sql rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Thursday, June 14, 2012

Sourcefire VRT Certified Snort Rules Update for 06/13/2012

Just released: Sourcefire VRT Certified Snort Rules Update for 06/13/2012

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 16 new rules and made modifications to 204 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Synopsis: This release adds and modifies rules in several categories. 
Details: The Sourcefire VRT has added and modified multiple rules in the backdoor, botnet-cnc, dns, dos, exploit, file-identify, file-office, file-other, file-pdf, imap, indicator-compromise, misc, mysql, netbios, oracle, policy, policy-other, policy-social, pop3, server-mail, specific-threats, sql, telnet, web-activex and web-misc rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 12, 2012

Sourcefire VRT Certified Snort Rules Update for 06/12/2012

Just released:
Sourcefire VRT Certified Snort Rules Update for 06/12/2012


We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 31 new rules and made modifications to 88 additional rules.


There were no changes made to the snort.conf in this release.


In VRT's rule release:
Synopsis:
The Sourcefire VRT is aware of vulnerabilities affecting products from
Microsoft Corporation, Adobe Systems and MySQL.

Details:
Microsoft Security Bulletin MS12-037:
Microsoft Internet Explorer contains programming errors that may allow
a remote attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 23116 through 23118,
23121 through 23126 and 23128.

Microsoft Security Bulletin MS12-038:
The Microsoft .NET implementation contains a programming error that may
allow a remote attacker to execute code on a vulnerable system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 23127.

Microsoft Security Bulletin MS12-039:
The Microsoft toStaticHTML API contains a programming error that may
allow a remote attacker to execute a cross-site scripting attack
against a client.

Rules to detect attacks targeting this vulnerability are included in
this release and is identified with GID 1, SIDs 23136 and 23137.

Adobe Security Bulletin APSB12-14:
Adobe Flash Player contains programming errors that may allow a remote
attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 23129 through 23135.

MySQL Authentication Bypass (CVE-2012-2122):
MySQL contains a programming error that may allow a remote attacker to
gain privileged access to a database installation.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 23115.

Additionally, the Sourcefire VRT has added and modified multiple rules
in the backdoor, bad-traffic, botnet-cnc, chat, deleted, dos, exploit,
file-office, file-other, imap, indicator-obfuscation, misc, mysql,
netbios, policy, server-mail, shellcode, smtp, snmp, specific-threats,
sql, web-client and web-misc rule sets to provide coverage for emerging
threats from these technologies.



In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Friday, June 8, 2012

Sourcefire VRT Certified Snort Rules Update for 06/08/2012

Just released: Sourcefire VRT Certified Snort Rules Update for 06/08/2012

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 14 new rules and made modifications to 122 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Synopsis: This release adds and modifies rules in several categories. 
Details: The Sourcefire VRT has added and modified multiple rules in the backdoor, botnet-cnc, dos, exploit, file-office, imap, netbios, pop3, smtp, specific-threats, spyware-put and web-misc rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 5, 2012

VRT Rule Update for 06/05/2012

Just released: Sourcefire VRT Certified Snort Rules Update for 06/05/2012 We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 40 new rules and made modifications to 1876 additional rules.

 There were no changes made to the snort.conf in this release.

 The VRT would like to thank Eoin Miller for his contributions in the rule: 23058

 In VRT's rule release:
Synopsis: This release adds and modifies rules in several categories. 
Details: The Sourcefire VRT has added and modified multiple rules in the backdoor, bad-traffic, blacklist, botnet-cnc, content-replace, dns, dos, exploit, file-identify, file-office, ftp, indicator-compromise, indicator-obfuscation, misc, policy, policy-other, rpc, server-mail, specific-threats, spyware-put and web-client rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!