Tuesday, June 30, 2015

Snort Subscriber Rule Set Update for 06/30/2015, Apple Quicktime CVE-2015-3667

Just released:
Snort Subscriber Rule Set Update for 06/30/2015


We welcome the introduction of the newest rule release from Talos. In this release we introduced 31 new rules and made modifications to 24 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Avery Tarasov
34994
34995
34996
34997


Talos's rule release:
Apple QuickTime CVE-2015-3667: A coding deficiency exists in Apple QuickTime that may lead to remote code execution. Rules to detect attacks targeting this vulnerability are included in this release and are identified with GID 1, SIDs 35022 through 35023. 
Talos has also added and modified multiple rules in the blacklist, browser-ie, browser-plugins, file-multimedia, file-office, indicator-obfuscation, malware-cnc, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Friday, June 26, 2015

Snort++ Update

We are working hard on the next update and have many things in the works but nothing yet is far enough along to merit a push to github this week.  There will be something next week for sure, and the second alpha release is coming soon too.  :)

Wednesday, June 24, 2015

Snort Subscriber Rule Set Update for 06/24/2015, Adobe CVE-2015-3113

Just released:
Snort Subscriber Rule Set Update for 06/24/2015


We welcome the introduction of the newest rule release from Talos. In this release we introduced 20 new rules and made modifications to 8 additional rules.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Adobe Security Bulletin APSB15-14 (CVE-2015-3113):
Adobe Flash Player suffers from programming errors that may lead to remote code
execution.

Rules to detect attacks targeting these vulnerabilities are included in this
release and are identified with GID 1, SIDs 34988 through 34989.

Talos has also added and modified multiple rules in the file-flash,
file-office, file-other, indicator-compromise, malware-cnc, malware-other,
policy-other and server-webapp rule sets to provide coverage for emerging
threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 23, 2015

Snort Subscriber Rule Set Update for 06/23/2015

Just released:
Snort Subscriber Rule Set Update for 06/23/2015


We welcome the introduction of the newest rule release from Talos. In this release we introduced 27 new rules and made modifications to 20 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Avery Tarasov
34950
34958

Yaser Mansour
34964


Talos's rule release:
Talos has added and modified multiple rules in the browser-firefox, exploit-kit, file-multimedia, malware-cnc, pua-adware and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Friday, June 19, 2015

Snort++ Update

Just pushed build 158 to github (snortadmin/snort3):

  • new http inspect splitter updates
  • new http inspect handle white space after chunk length
  • refactor of fpcreate
  • refactor sfportobject into ports/*
  • delete flowbits_size, refactor bitop foo
  • rename PortList to PortBitSet etc. to avoid confusion
  • fix ssl assertion
  • cleanup cache config

Thursday, June 18, 2015

Snort Subscriber Rule Set Update for 06/18/2015

Just released:
Snort Subscriber Rule Set Update for 06/18/2015

We welcome the introduction of the newest rule release from Talos. In this release we introduced 22 new rules and made modifications to 49 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Avery Tarasov
34931

James Lay
34945


Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, deleted, exploit-kit, file-flash, file-office, file-pdf, malware-cnc, malware-other, malware-tools, os-windows, policy-other, pua-adware, pua-toolbars, server-apache and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Tuesday, June 16, 2015

2015 Snort Scholarship is now open!

Annually, Cisco provides a Snort Scholarship to two individuals selected at random (by drawing) in the amount of $5000 US for higher education purposes.

To be eligible, you must meet the legal criteria found here on our website (at the bottom), sign up for the scholarship here, and following that, on or about July 10, 2015, two winners will be selected.

Good Luck!

Snort Subscriber Rule Set Update for 06/16/2015, EOL 2.9.7.0

Just released:
Snort Subscriber Rule Set Update for 06/16/2015

We welcome the introduction of the newest rule release from Talos. In this release we introduced 52 new rules and made modifications to 4 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Yaser Mansour
34917

Avery Tarasov
34622
34852


Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, browser-plugins, file-other, malware-cnc, netbios and server-webapp rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Thursday, June 11, 2015

Snort++ Update

Just pushed build 157 to github (snortadmin/snort3):
  • port ssl from snort
  • fix stream_tcp to call splitter finish only if scan was called
  • changed drop rules drop current packet only
  • unchanged - block rules block all packets on flow
  • added reset rules to function as reject
  • deleted sdrop and sblock rules; use suppressions instead
  • refactored active module
  • updated snort2lua

Wednesday, June 10, 2015

Snort Subscriber Rule Set Update for 06/10/2015

Just released:
Snort Subscriber Rule Set Update for 06/10/2015

We welcome the introduction of the newest rule release from Talos. In this release we introduced 78 new rules and made modifications to 27 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset:

Didier Stevens
34864

Avery Tarasov
34843
34868


Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, file-flash, file-office, file-other, file-pdf, indicator-compromise, malware-cnc, malware-other, os-linux, policy-other, server-mssql, server-oracle and server-webapp rule sets to provide coverage for emerging threats from these technologies.

In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Snort 2.9.7.0 is now EOL!

In accordance with our EOL policy, this is a reminder that Snort 2.9.7.0 is now End of Life (EOL).

According to our download stats, most of you have transitioned off of 2.9.7.0 at this point, which is fantastic, however, there are still people using that version.  Please take the opportunity at this point to transition to our newest release (Snort 2.9.7.3), available from the Snort.org Downloads page.

Thank you!

Snort Subscriber Rule Set Update for 06/09/2015, MSTuesday

Just released:
Snort Subscriber Rule Set Update for 06/09/2015


We welcome the introduction of the newest rule release from Talos. In this release we introduced 73 new rules and made modifications to 12 additional rules.

There were no changes made to the snort.conf in this release.

Talos would like to thank the following individuals for their contributions, their rules are included in the Community Ruleset


Talos's rule release:
Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Security Bulletin MS15-056:
Microsoft Internet Explorer suffers from programming errors that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 31284, 31286, 32262
through 32263, 34721 through 34730, 34733 through 34736, 34745 through
34760, 34763 through 34768, 34772 through 34773, 34778 through 34779,
and 34790 through 34791.

Microsoft Security Bulletin MS15-057:
A coding deficiency exists in Microsoft Windows Media Player that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 34731 through 34732.

Microsoft Security Bulletin MS15-059:
A coding deficiency exists in Microsoft Office that may lead to remote
code execution.

Previously released rules will detect attacks targeting this
vulnerability and have been updated with the appropriate reference
information. They are included in this release and are identified with
GID 1, SIDs 18494 through 18945.

New rules to detect attacks targeting these vulnerabilities are also
included in this release and are identified with GID 1, SIDs 34737
through 34740, and 34743 through 34744.

Microsoft Security Bulletin MS15-061:
Microsoft Windows Kernel suffers from programming errors that may lead
to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 34761 through 34762,
34770 through 34771, 34774 through 34777, and 34780 through 34789.

Microsoft Security Bulletin MS15-062:
A coding deficiency exists in Microsoft Active Directory Federation
Services that may lead to an escalation of privilege.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 34769.

Talos has also added and modified multiple rules in the browser-ie,
browser-plugins, deleted, file-flash, file-office, file-other,
os-windows, protocol-voip and server-webapp rule sets to provide
coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Friday, June 5, 2015

Snort's default configuration files have been updated!

As always, on the website we keep the master record of the snort.conf file for each version of Snort available, and keep this up to date with every supported release of Snort.

I know I'm a bit behind in moving these between servers, but here they are.  Especially useful for Windows users, as the snort.conf in packaged version of Windows on the website is a bit behind.  (Thanks Michael Steele for pointing that out)

Download the default snort.conf files on the website.

Thanks!

Snort Subscriber Rule Set Update for 06/04/2015

Just released:
Snort Subscriber Rule Set Update for 06/04/2015

We welcome the introduction of the newest rule release from Talos. In this release we introduced 97 new rules and made modifications to 260 additional rules.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, exploit-kit, file-flash, file-identify, file-office, file-other, file-pdf, malware-cnc, os-windows, protocol-dns, server-mail and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Snort++ Update

Just pushed build 156 to github (snortadmin/snort3):

  • new_http_inspect switch to bitset for event tracking
  • fixed stream tcp handling of paf abort
  • fixed stream tcp cleanup on reset
  • fixed sequence of flush and flow data cleanup for new http inspect

Tuesday, June 2, 2015

Snort Subscriber Rule Set Update for 06/02/2015

Just released:
Snort Subscriber Rule Set Update for 06/02/2015


We welcome the introduction of the newest rule release from Talos. In this release we introduced 28 new rules and made modifications to 81 additional rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, file-image, file-multimedia, file-office, file-other, file-pdf, malware-cnc, netbios, os-windows, protocol-dns, server-mail and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://www.snort.org/products. Make sure and stay up to date to catch the most emerging threats!

Monday, June 1, 2015

Snort++ Build 155 Available Now

Snort++ build 155 is now available on snort.org.  This is the latest monthly update of the downloads.  You can also get the latest updates from github (snortadmin/snort3) which is updated weekly.

New Features


  • ported smtp inspector from Snort
  • ported file capture from Snort
  • added file_magic.lua
  • added socket DAQ to input payload only with flow tuple
  • added hext DAQ to for packet input in hex and plain text
  • added file DAQ for plain file input (w/o packets)
  • added socket codec for use with above DAQs
  • added stream_user for payload only processing
  • added stream_file for file inspection and processing

Enhancements


  • changed new_http_inspect parsing and event handling
  • changed stream_tcp to reassemble payload only
  • changed -K to -L (log type)
  • changed hex dumps to 20 hex bytes per line instead of 16
  • rewrote alert_csv with all new default format 

Bug fixes


  • fixed dns inspector typo for tcp checks
  • fixed config error for inspection of rebuilt packets
  • fixed autotools build of manual wrt plugins
  • fixed xcode static analysis issues
  • fixed other misc bugs

Other Changes


  • updated default manuals
  • updated usage from blog
  • updated unified2 to support data only packets
  • deleted alert_test
  • deleted obsolete REG_TEST logging

Please submit bugs, questions, and feedback to bugs@snort.org or the Snort-Users mailing list.

Happy Snorting!
The Snort Release Team