Tuesday, May 30, 2017

Snort Subscriber Rule Set Update for 05/30/2017

Just released:
Snort Subscriber Rule Set Update for 05/30/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 59 new rules of which 3 are Shared Object rules and made modifications to 20 additional rules of which 3 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, browser-plugins, file-flash, file-image, file-pdf, malware-cnc, os-windows, server-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Thursday, May 25, 2017

Snort Subscriber Rule Set Update for 05/25/2017

Just released:
Snort Subscriber Rule Set Update for 05/25/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 38 new rules of which 6 are Shared Object rules and made modifications to 119 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, exploit-kit, file-executable, file-flash, file-image, file-office, file-other, file-pdf, indicator-compromise, malware-cnc, os-windows, policy-other, protocol-other, protocol-scada, protocol-snmp, server-apache, server-oracle, server-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, May 23, 2017

Snort Subscriber Rule Set Update for 05/23/2017

Just released:
Snort Subscriber Rule Set Update for 05/23/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 28 new rules and made modifications to 15 additional rules of which 3 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the file-flash, file-pdf, indicator-obfuscation, malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Snort++ Update

Pushed build 234 to github (snortadmin/snort3):
  • byte_math: port rule option from 2X and add feature documentation
  • pgm: don't calculate checksum if header length is not divisible by 4
  • appid: fix sip event handling, http pattern lists, thread locals
  • build: fix issues with OpenSolaris and FreeBSD builds
  • cmake: fix issues with libpcap and miscellaneous
  • offload: refactor for initial (experimental) version of regex offload to other threads
  • cmg: revamp hex buffer dump format with 16 or 20 bytes per line
  • rules: reject positional parameters containing spaces

Wednesday, May 17, 2017

Snort 2.9.7.6 is *now* EOL!

Even though we announced the EOL of 2.9.7.6 back in March,  we kept 2.9.7.6 around for while to help the people that could not move off of 2.9.7.6 immediately.

However, our download count for 2.9.7.6 is down to "hey, I forgot about this install" levels, so we've removed the build from our package distribution.

In the near future we will have an announcement about adjusting our EOL schedule to better serve the community.  Keep your eyes on this blog!

WannaCry coverage infographic

We created an infographic to illustrate our coverage for the WannaCry Ransomware for another group, and we thought that the Snort community would love to have this as well



For more information on our coverage for WannaCry, check it out here.

Snort Subscriber Rule Set Update for 05/17/2017

Just released:
Snort Subscriber Rule Set Update for 05/17/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 19 new rules of which 1 are Shared Object rules and made modifications to 72 additional rules of which 9 are Shared Object rules.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Talos has added and modified multiple rules in the browser-plugins, file-identify, malware-cnc, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, May 16, 2017

Snort Subscriber Rule Set Update for 05/16/2017

Just released:
Snort Subscriber Rule Set Update for 05/16/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 63 new rules of which 0 are Shared Object rules and made modifications to 10 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-plugins, exploit-kit, file-image, file-office, file-other, file-pdf, malware-cnc, os-windows, protocol-ftp, protocol-scada and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Friday, May 12, 2017

WannaCry Snort coverage

Lots of news out there this evening about a new Ransomware with auto-propogation ability. Please see our Talos blog post here: http://blog.talosintelligence.com/2017/05/wannacry.html

We have Snort coverage available in the form of rules:
42329-42332, 42340, 41978

This coverage is available in our Snort Subscriber Rule Set.

In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions.

Snort++ Vulnerabilities Found

Thanks go to Bhargava Shastry, who reported several issues to the Snort Team on Github for which two CVEs will be created.  Links to the issues on github are given at the end.  Fixes are on github now, tagged BUILD_233.  The bugs afflict all prior versions so please pull the latest.  Here is a description of the problems:

Ether Type Validation (CVE-2017-6657)

Since valid ether type and IP protocol numbers do not overlap, Snort++ stores all protocol decoders in a singe array.  That makes it possible to craft packets that have IP protocol numbers in the ether type field which will confuse the Snort++ decoder.   For example, an eth:llc:snap:icmp6 packet will cause a crash because there is no ip6 header with which to calculate the icmp6 checksum.  Affected decoders include gre, llc, trans_bridge, ciscometadata, linux_sll, and token_ring.  The fix adds a check in the packet manager to validate the ether type before indexing the decoder array.  An out of range ether type will will raise 116:473.

Buffer Overread (CVE-2017-6658)

Another problem with the decoder array was also discovered.  The size was off by one making it possible read past the end of array with an ether type of 0xFFFF.  Increasing the array size solves this problem.

The links to the github issues are given below.  Thanks again to Bhargava for reporting the issues.

https://github.com/snortadmin/snort3/issues/22
https://github.com/snortadmin/snort3/issues/23
https://github.com/snortadmin/snort3/issues/24
https://github.com/snortadmin/snort3/issues/25
https://github.com/snortadmin/snort3/issues/26
https://github.com/snortadmin/snort3/issues/27


Thursday, May 11, 2017

Snort Subscriber Rule Set Update for 05/11/2017

Just released:
Snort Subscriber Rule Set Update for 05/11/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 31 new rules of which 0 are Shared Object rules and made modifications to 45 additional rules of which 1 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, browser-plugins, exploit-kit, file-flash, file-image, file-java, file-office, file-other, file-pdf, indicator-obfuscation, indicator-shellcode, malware-cnc, malware-other, protocol-dns, protocol-scada and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Snort++ Update

Pushed build 233 to github (snortadmin/snort3):
  • packet manager: ensure ether type proto ids don't masquerade as ip proto ids
    thanks to Bhargava Shastry <bshastry@sec.t-labs.tu-berlin.de> for reporting the issue
  • codec manager: fix off-by-1 mapping array size
    thanks to Bhargava Shastry <bshastry@sec.t-labs.tu-berlin.de> for reporting the issue
  • codec: fix extraction of ether type from cisco metadata
  • appid: add new unit tests to the cmake build, fix missing lib reference to sfip
  • sfghash: clean up and add unit tests
  • http: fix 119:38 false positive
  • main: fix compiler warnings when SHELL is not enabled
  • perf_monitor: fix flatbuffers handling of empty strings
  • modbus: port fix for false positives on length field
  • http: port simple UTF decoding w/o byte order mark
  • build: updated code to resolve cppcheck warnings
  • cleanup: fix typos in source code string literals and comments
  • doc: fix typos

Tuesday, May 9, 2017

Snort Subscriber Rule Set Update for 05/09/2017, MSTuesday

Just released:
Snort Subscriber Rule Set Update for 05/09/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 73 new rules of which 0 are Shared Object rules and made modifications to 5 additional rules of which 5 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2017-0290:
Microsoft Malware Protection Engine suffers from a programming error
that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42820 through 42821.

Microsoft Vulnerability CVE-2017-0077:
A coding deficiency exists in Microsoft Win32k that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42757 through 42758.

Microsoft Vulnerability CVE-2017-0171:
A coding deficiency exists in Microsoft Windows DNS that may lead to a
Denial of Service (DoS).

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 42785.

Microsoft Vulnerability CVE-2017-0213:
A coding deficiency exists in Microsoft Windows COM that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42773 through 42774.

Microsoft Vulnerability CVE-2017-0214:
A coding deficiency exists in Microsoft Windows COM that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42759 through 42760.

Microsoft Vulnerability CVE-2017-0220:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42751 through 42752.

Microsoft Vulnerability CVE-2017-0221:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42798 through 42799.

Microsoft Vulnerability CVE-2017-0227:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42779 through 42780.

Microsoft Vulnerability CVE-2017-0228:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42811 through 42812.

Microsoft Vulnerability CVE-2017-0234:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42775 through 42776.

Microsoft Vulnerability CVE-2017-0236:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42749 through 42750.

Microsoft Vulnerability CVE-2017-0238:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42761 through 42762.

Microsoft Vulnerability CVE-2017-0240:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42781 through 42782.

Microsoft Vulnerability CVE-2017-0243:
A coding deficiency exists in Microsoft Office that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42755 through 42756.

Microsoft Vulnerability CVE-2017-0245:
A coding deficiency exists in Microsoft Win32k that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42769 through 42770.

Microsoft Vulnerability CVE-2017-0246:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42771 through 42772.

Microsoft Vulnerability CVE-2017-0258:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42783 through 42784.

Microsoft Vulnerability CVE-2017-0259:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42763 through 42764.

Microsoft Vulnerability CVE-2017-0263:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42765 through 42766.

Microsoft Vulnerability CVE-2017-0266:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42753 through 42754.

Talos also has added and modified multiple rules in the browser-ie,
exploit-kit, file-flash, file-image, file-office, file-pdf,
indicator-scan, os-windows, policy-other and server-webapp rule sets to
provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Thursday, May 4, 2017

Snort Subscriber Rule Set Update for 05/04/2017

Just released:
Snort Subscriber Rule Set Update for 05/04/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 308 new rules of which 9 are Shared Object rules and made modifications to 24 additional rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the app-detect, blacklist, browser-ie, file-executable, file-flash, file-image, file-office, file-other, file-pdf, indicator-compromise, malware-cnc, os-windows, policy-other, protocol-dns, protocol-scada, server-mail and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, May 2, 2017

Snort Subscriber Rule Set Update for 05/02/2017

Just released:
Snort Subscriber Rule Set Update for 05/02/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 28 new rules of which 1 are Shared Object rules and made modifications to 7 additional rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, browser-plugins, file-executable, file-flash, file-other, file-pdf, malware-cnc, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!