Tuesday, May 9, 2017

Snort Subscriber Rule Set Update for 05/09/2017, MSTuesday

Just released:
Snort Subscriber Rule Set Update for 05/09/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 73 new rules of which 0 are Shared Object rules and made modifications to 5 additional rules of which 5 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2017-0290:
Microsoft Malware Protection Engine suffers from a programming error
that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42820 through 42821.

Microsoft Vulnerability CVE-2017-0077:
A coding deficiency exists in Microsoft Win32k that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42757 through 42758.

Microsoft Vulnerability CVE-2017-0171:
A coding deficiency exists in Microsoft Windows DNS that may lead to a
Denial of Service (DoS).

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 42785.

Microsoft Vulnerability CVE-2017-0213:
A coding deficiency exists in Microsoft Windows COM that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42773 through 42774.

Microsoft Vulnerability CVE-2017-0214:
A coding deficiency exists in Microsoft Windows COM that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42759 through 42760.

Microsoft Vulnerability CVE-2017-0220:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42751 through 42752.

Microsoft Vulnerability CVE-2017-0221:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42798 through 42799.

Microsoft Vulnerability CVE-2017-0227:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42779 through 42780.

Microsoft Vulnerability CVE-2017-0228:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42811 through 42812.

Microsoft Vulnerability CVE-2017-0234:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42775 through 42776.

Microsoft Vulnerability CVE-2017-0236:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42749 through 42750.

Microsoft Vulnerability CVE-2017-0238:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42761 through 42762.

Microsoft Vulnerability CVE-2017-0240:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42781 through 42782.

Microsoft Vulnerability CVE-2017-0243:
A coding deficiency exists in Microsoft Office that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42755 through 42756.

Microsoft Vulnerability CVE-2017-0245:
A coding deficiency exists in Microsoft Win32k that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42769 through 42770.

Microsoft Vulnerability CVE-2017-0246:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42771 through 42772.

Microsoft Vulnerability CVE-2017-0258:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42783 through 42784.

Microsoft Vulnerability CVE-2017-0259:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42763 through 42764.

Microsoft Vulnerability CVE-2017-0263:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42765 through 42766.

Microsoft Vulnerability CVE-2017-0266:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 42753 through 42754.

Talos also has added and modified multiple rules in the browser-ie,
exploit-kit, file-flash, file-image, file-office, file-pdf,
indicator-scan, os-windows, policy-other and server-webapp rule sets to
provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!