Wednesday, November 2, 2011

VRT Rule Update for 11/02/2011

Join us as we welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 99 new rules and made modifications to 423 additional rules.

There were two changes made to the snort.conf in this release.

The addition of the FILE_DATA_PORTS variable

# List of file data ports for file inspection
portvar FILE_DATA_PORTS [$HTTP_PORTS,110,143]


As well as the inclusion of the file-identify.rules category

include $RULE_PATH/file-identify.rules


In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the backdoor, blacklist, chat, deleted, dos, exploit, file-identify, ftp, misc, multimedia, policy, specific threats, spyware-put, web-activex, and web-misc rule sets to provide coverage for emerging threats from these technologies.

This release introduces the file-identify.rules category. The purpose of this category is to standardize the structure of rules that set a flowbit used to identify file downloading activities. A new port variable, FILE_DATA_PORTS, accompanies this category and contains a ports list used by these rules to identify the download of file types.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!