Tuesday, June 13, 2017

Snort Subscriber Rule Set Update for 06/13/2017

Just released:
Snort Subscriber Rule Set Update for 06/13/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 28 new rules of which 3 are Shared Object rules and made modifications to 8 additional rules of which 0 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2017-0215:
A coding deficiency exists in Microsoft Device Guard Code Integrity
Policy that may lead to a security feature bypass.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43157 through 43158.

Microsoft Vulnerability CVE-2017-8464:
A coding deficiency exists in Microsoft LNK that may lead to remote
code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 17042 and 24500.

Microsoft Vulnerability CVE-2017-8465:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43173 through 43174.

Microsoft Vulnerability CVE-2017-8466:
A coding deficiency exists in Microsoft Windows Cursor that may lead to
an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43173 through 43174.

Microsoft Vulnerability CVE-2017-8468:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43173 through 43174.

Microsoft Vulnerability CVE-2017-8496:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43165 through 43166.

Microsoft Vulnerability CVE-2017-8497:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43169 through 43170.

Microsoft Vulnerability CVE-2017-8509:
A coding deficiency exists in Microsoft Office that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43159 through 43160.

Microsoft Vulnerability CVE-2017-8510:
A coding deficiency exists in Microsoft Office that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43171 through 43172.

Microsoft Vulnerability CVE-2017-8524:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43163 through 43164.

Microsoft Vulnerability CVE-2017-8529:
Microsoft Edge and Microsoft Internet Explorer suffer from programming
errors that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43161 through 43162.

Microsoft Vulnerability CVE-2017-8543:
A coding deficiency exists in Microsoft Windows Search that may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43175 through 43176.

Microsoft Vulnerability CVE-2017-8547:
Microsoft Internet Explorer suffers from programming errors that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 43155 through 43156.

Talos has also added and modified multiple rules in the blacklist,
browser-ie, file-office, file-other, file-pdf, malware-cnc, os-windows,
policy-other, protocol-scada and server-webapp rule sets to provide
coverage for emerging threats from these technologies.



In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!