Tuesday, July 9, 2013

Sourcefire VRT Certified Snort Rules Update for 07/09/2013, MSTuesday, 2.9.5.0 Support

Just released:
Sourcefire VRT Certified Snort Rules Update for 07/09/2013

We welcome the introduction of the newest rule release for today from the VRT. In this release we introduced 73 new rules and made modifications to 220 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Nathan Fowler:
27085
27086
27087
27088

James Lay:
27144
27145

Avery Tarasov:
27146
27155


In VRT's rule release:
Details:
Microsoft Security Advisory MS13-052:
Programming errors in the .NET Framework and Silverlight may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 27136 and 27139.

Microsoft Security Advisory MS13-055:
Internet Explorer suffers from programming errors that may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 27126 through 27135,
27137 through 27138, 27147 through 27154, and 27156 through 27157.

The Sourcefire VRT has also added and modified multiple rules in the
blacklist, browser-ie, browser-plugins, deleted, dos, exploit-kit,
file-multimedia, file-office, file-other, file-pdf, malware-backdoor,
malware-cnc, malware-other, os-mobile, os-windows, protocol-ftp,
protocol-tftp and server-webapp rule sets to provide coverage for
emerging threats from these technologies.


In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!