Tuesday, December 24, 2013

Sourcefire VRT Certified Snort Rules Update for 12/24/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/24/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 34 new rules and made modifications to 13 additional rules.

There were no changes made to the snort.conf in this release.


In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, file-flash, file-multimedia, file-office, file-pdf, malware-backdoor, malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Thursday, December 19, 2013

Sourcefire VRT Certified Snort Rules Update for 12/19/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/19/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 43 new rules and made modifications to 17 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Avery Tarasov:
29030
29031


In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the blacklist, browser-ie, deleted, exploit-kit, file-identify, file-other, file-pdf, malware-cnc, malware-other, os-linux, os-windows, protocol-voip and server-webapp rule sets to provide coverage for emerging threats from these technologies.
In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Wednesday, December 18, 2013

Rule Attribution that we missed yesterday

When we publish a rule pack, we always thank the people that have submitted rules for the community ruleset, but yesterday I inadvertently missed some attribution for some rules.

So, the VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Yaser Mansour:
28954
28953
28952
28951
28950
28940

Avery Tarasov:
28918
28919
28945
28959
28960
28976
28977

Sorry about that guys!

As a reminder, if you are interested in submitting rules to the Community ruleset, please feel free to do so.

More information on the ruleset can be found here:
http://blog.snort.org/2013/03/the-sourcefire-vrt-community-ruleset-is.html

Tuesday, December 17, 2013

Sourcefire VRT Certified Snort Rules Update for 12/17/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/17/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 76 new rules and made modifications to 30 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Yaser Mansour:
28980
28981
28982
28983
28984
28985
28986
28987
28988

In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, exploit-kit, file-image, file-java, file-multimedia, file-other, file-pdf, indicator-compromise, indicator-obfuscation, malware-backdoor, malware-cnc, protocol-rpc, protocol-scada, pua-adware, server-mail and server-webapp rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Sunday, December 15, 2013

Snort 2.9.5.3 is now EOL for rule support.

Snort 2.9.5.3 is now EOL for rule support.

This means we will no longer be releasing updates for this version of the rule engine. Users of this version are now encouraged to upgrade to the latest version of Snort, which is now Snort 2.9.5.6.

Please review our EOL policy here: https://www.snort.org/eol

Thursday, December 12, 2013

Sourcefire VRT Certified Snort Rules Update for 12/12/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/12/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 19 new rules and made modifications to 3 additional rules.

There were no changes made to the snort.conf in this release.

The VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Caleb Jaren, Microsoft:
28913


In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the browser-ie, browser-other, exploit-kit, file-identify, file-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Tuesday, December 10, 2013

Sourcefire VRT Certified Snort Rules Update for 12/10/2013, MSTues

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/10/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 37 new rules and made modifications to 25 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
Microsoft Security Bulletin 2914486:
A programming error in the Microsoft Windows Kernel-Mode NDProxy Driver
could lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 28867 through 28872.

Microsoft Security Bulletin MS13-096:
A coding deficiency exists in Microsoft Office TIFF processing that may
lead to remote code execution.

Previously released rules will detect attacks targeting this
vulnerability and have been updated with the appropriate reference
information. They are included in this release and are identified with
GID 1, SIDs 28464 through 28473, and 28525 through 28526.

Microsoft Security Bulletin MS13-097:
Internet Explorer suffers from programming errors that may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 28862 through 28863,
28865 through 28866, 28873 through 28878, and 28880.

Microsoft Security Bulletin MS13-099:
The Microsoft Scripting Runtime Object Library suffers from a
programming error that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 28881 through 28882.


The Sourcefire VRT has added and modified multiple rules in the
blacklist, browser-ie, browser-other, browser-plugins, exploit-kit,
file-office, file-pdf, malware-cnc, malware-other, os-windows and
web-client rule sets to provide coverage for emerging threats from
these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Thursday, December 5, 2013

Sourcefire VRT Certified Snort Rules Update for 12/05/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/05/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 8 new rules and made modifications to 38 additional rules.

There was one change made to the snort.conf in this release:

Port 9111 was added to HTTP_PORTS, http_inspect, and stream5 both.

The Snort.confs on the example page have been updated:
https://www.snort.org/configurations

The VRT would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Avery Tarasov:
28539
28809
28810
28814
28815

In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the blacklist, browser-ie, exploit-kit, file-flash, file-image, file-multimedia, file-office, file-pdf, malware-cnc, malware-other, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.
In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!

Monday, December 2, 2013

Sourcefire VRT Certified Snort Rules Update for 12/02/2013

Just released:
Sourcefire VRT Certified Snort Rules Update for 12/02/2013

We welcome the introduction of the newest rule release from the VRT. In this release we introduced 39 new rules and made modifications to 46 additional rules.

There were no changes made to the snort.conf in this release.

In VRT's rule release:
The Sourcefire VRT has added and modified multiple rules in the blacklist, browser-ie, exploit-kit, file-flash, file-office, file-other, file-pdf, indicator-obfuscation, malware-cnc, malware-other, protocol-ftp and server-other rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to the VRT's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at http://www.snort.org/store. Make sure and stay up to date to catch the most emerging threats!