Tuesday, January 8, 2013

Sourcefire VRT Certified Snort Rules Update for 01/08/2013, MSTUES

Just released: Sourcefire VRT Certified Snort Rules Update for 01/08/2013

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 20 new rules and made modifications to 4 additional rules.

There was one change made to the snort.conf in this release.  The port 7000 was added to http_inspect, stream5, and the HTTP_PORTS variable for reassembly.

The VRT would like to thank Avery Tarasov for his contributions in the following rules:
25257
25258
25259
25269
25271

and James lay for his contributions in the following rules:
25260
25261
25262

In VRT's rule release:
Microsoft Security Bulletin MS13-002: 
Microsoft XML Core Services (MSXML) contains programming errors that may allow a remote attacker to execute code on an affected system. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 25270 and 25275. 
Microsoft Security Bulletin MS13-003: 
Microsoft System Center contains programming errors that may allow a remote attacker to inject code into web pages or execute attacker-controlled JavaScript in a victim web browser via a cross-site scripting attack. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 25272 and 25273. 
Additionally, the Sourcefire VRT has added and modified multiple rules in the blacklist, file-other, indicator-compromise, malware-cnc, server-iis and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!