Thursday, September 28, 2017

Snort Subscriber Rule Set Update for 09/28/2017

Just released:
Snort Subscriber Rule Set Update for 09/28/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 28 new rules of which 2 are Shared Object rules and made modifications to 10 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, browser-plugins, file-image, file-other, os-other, policy-other, protocol-scada and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Wednesday, September 27, 2017

Snort Subscriber Rule Set Update for 09/26/2017

Just released:
Snort Subscriber Rule Set Update for 09/26/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 15 new rules of which 0 are Shared Object rules and made modifications to 21 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.


Talos's rule release:
Talos has added and modified multiple rules in the blacklist, file-identify, file-image, file-office, file-other, indicator-compromise, malware-cnc, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Monday, September 25, 2017

Snort Video Series: Rule Writing


Want to see a how a Snort Rule is written and how rules can help protect your network? In conjunction with Cisco Engineering Learning & Development, we created a video to give an overview of what a Snort rule is made of and how you can use Snort rules to detect traffic on your network. The video is a great place for you to see the parts of a rule and a case of how you can apply it on your network.

You can find the MP4 on our Documents page under Additional Resources section of our website titled Basics of Snort Rule Writing TechByte.

Thursday, September 21, 2017

Snort Subscriber Rule Set Update for 09/21/2017

Just released:
Snort Subscriber Rule Set Update for 09/21/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 40 new rules of which 6 are Shared Object rules and made modifications to 6 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the file-office, file-other, indicator-compromise, malware-cnc, protocol-dns, pua-adware, server-apache and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, September 19, 2017

Snort Subscriber Rule Set Update for 09/19/2017

Just released:
Snort Subscriber Rule Set Update for 09/19/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 14 new rules of which 2 are Shared Object rules and made modifications to 5 additional rules of which 2 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, file-office, file-other, file-pdf, malware-cnc, scada and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Thursday, September 14, 2017

Snort Subscriber Rule Set Update for 09/14/2017

Just released:
Snort Subscriber Rule Set Update for 09/14/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 7 new rules of which 0 are Shared Object rules and made modifications to 853 additional rules of which 0 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the blacklist, browser-ie, file-office, malware-backdoor, malware-cnc, malware-other, malware-tools and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, September 12, 2017

Snort Subscriber Rule Set Update for 09/12/2017, MSTuesday

Just released:
Snort Subscriber Rule Set Update for 09/12/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 27 new rules of which 1 are Shared Object rules and made modifications to 9 additional rules of which 0 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2017-8682:
A coding deficiency exists in Microsoft Win32k Graphics that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44335 through 44336.

Microsoft Vulnerability CVE-2017-8728:
A coding deficiency exists in Microsoft PDF that may lead to remote
code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 42285 through 42286 and 42311 through 42312.

Microsoft Vulnerability CVE-2017-8731:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44331 through 44332.

Microsoft Vulnerability CVE-2017-8734:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44340 through 44341.

Microsoft Vulnerability CVE-2017-8737:
A coding deficiency exists in Microsoft PDF that may lead to remote
code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 42285 through 42286 and 42311 through 42312.

Microsoft Vulnerability CVE-2017-8738:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44333 through 44334.

Microsoft Vulnerability CVE-2017-8747:
Microsoft Internet Explorer suffers from programming errors that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44356 through 44357.

Microsoft Vulnerability CVE-2017-8749:
Microsoft Internet Explorer suffers from programming errors that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44349 through 44350.

Microsoft Vulnerability CVE-2017-8750:
Microsoft browsers suffer from programming errors that may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44342 through 44343.

Microsoft Vulnerability CVE-2017-8753:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 42749 through 42750.

Microsoft Vulnerability CVE-2017-8757:
Microsoft Edge suffers from programming errors that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44338 through 44339.

Microsoft Vulnerability CVE-2017-8759:
A coding deficiency exists in the Microsoft .NET Framework that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 44353 through 44354.

Talos also has added and modified multiple rules in the browser-ie,
file-flash, file-image, file-other, file-pdf, os-windows and
server-other rule sets to provide coverage for emerging threats from
these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Friday, September 8, 2017

Snort Subscriber Rule Set Update for 09/08/2017

Just released:
Snort Subscriber Rule Set Update for 09/08/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 2 new rules of which 2 are Shared Object rules and made modifications to 407 additional rules of which 0 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
CVE-2017-12611: A coding deficiency exists in Apache Struts that may lead to remote code execution. Rules to detect attacks targeting this vulnerability are included in this release and are identified with GID 1, SIDs 44327 through 44330. 
Talos also has added and modified multiple rules in the file-executable, file-other, malware-cnc, policy-other, server-apache and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Thursday, September 7, 2017

Snort Subscriber Rule Set Update for 09/06/2017, Apache Struts

Just released:
Snort Subscriber Rule Set Update for 09/06/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 19 new rules of which 0 are Shared Object rules and made modifications to 47 additional rules of which 0 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
CVE-2017-9805:
A coding deficiency exists in Apache Struts that may lead to remote
code execution.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 44315.

Talos has added and modified multiple rules in the browser-firefox,
exploit-kit, file-identify, file-office, file-other, malware-cnc,
os-linux, os-windows and server-webapp rule sets to provide coverage
for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!

Tuesday, September 5, 2017

Snort Subscriber Rule Set Update for 09/05/2017

Just released:
Snort Subscriber Rule Set Update for 09/05/2017


We welcome the introduction of the newest rule release from Talos. In this release we introduced 67 new rules of which 43 are Shared Object rules and made modifications to 0 additional rules of which 11 are Shared Object rules.

There were no changes made to the snort.conf in this release.



Talos's rule release:
Talos has added and modified multiple rules in the browser-ie, browser-plugins, deleted, exploit-kit, file-identify, file-image, file-multimedia, file-office, file-other, file-pdf, indicator-obfuscation, malware-cnc, policy-other, server-mysql and server-webapp rule sets to provide coverage for emerging threats from these technologies.


In order to subscribe now to Talos's newest rule detection functionality, you can subscribe for as low as $29 US dollars a year for personal users, be sure and see our business pricing as well at https://snort.org/products#rule_subscriptions. Make sure and stay up to date to catch the most emerging threats!