Tuesday, November 13, 2018

Snort rule update for Nov. 13 — Microsoft Patch Tuesday

Just released:
Snort Subscriber Rule Set Update for Nov. 13, 2018

Today, Cisco Talos released the newest SNORTⓇ rule update. In this release, we introduced 45 new rules, six of which are shared object rules. There are also eight modified rules.

This release covers Microsoft Patch Tuesday. As part of the company's monthly security update, it disclosed 54 vulnerabilities, 11 of which are rated "critical." There is also a critical advisory covering security updates to Adobe Flash Player. For more information on these vulnerabilities, read Talos' full blog post here.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Microsoft Vulnerability CVE-2018-8408: A coding deficiency exists in Microsoft Windows Kernel that may lead to information disclosure. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48409 through 48410. 
Microsoft Vulnerability CVE-2018-8417: A coding deficiency exists in Microsoft JScript that may lead to a security feature bypass. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48398 through 48399. 
Microsoft Vulnerability CVE-2018-8476: A coding deficiency exists in Microsoft Wondows Deployment Services TFTP Server that may lead to remote code execution. A previously released rule will detect attacks targeting these vulnerabilities and has been updated with the appropriate reference information. It is included in this release and is identified with GID 1, SID 32637. 
Microsoft Vulnerability CVE-2018-8522: A coding deficiency exists in Microsoft Outlook that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48407 through 48408. 
Microsoft Vulnerability CVE-2018-8539: A coding deficiency exists in Microsoft Word that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48378 through 48379. 
Microsoft Vulnerability CVE-2018-8542: A coding deficiency exists in Microsoft Chakra Scripting Engine that may lead to remote code execution. Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 45142 through 45143. 
Microsoft Vulnerability CVE-2018-8544: A coding deficiency exists in Microsoft Windows VBScript Engine that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48372 through 48373. 
Microsoft Vulnerability CVE-2018-8545: A coding deficiency exists in Microsoft Edge that may lead to information disclosure. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48387 through 48388. 
Microsoft Vulnerability CVE-2018-8552: A coding deficiency exists in Microsoft Scripting Engine that may lead to information disclosure. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48368 through 48369. 
Microsoft Vulnerability CVE-2018-8553: A coding deficiency exists in Microsoft Graphics that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48374 through 48375. 
Microsoft Vulnerability CVE-2018-8554: A coding deficiency exists in DirectX that may lead to an escalation of privilege. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48366 through 48367. 
Microsoft Vulnerability CVE-2018-8555: A coding deficiency exists in Microsoft Chakra Scripting Engine that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48360 through 48361. 
Microsoft Vulnerability CVE-2018-8556: A coding deficiency exists in Microsoft Chakra Scripting Engine that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48376 through 48377. 
Microsoft Vulnerability CVE-2018-8557: A coding deficiency exists in Microsoft Chakra Scripting Engine that may lead to remote code execution. Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 45142 through 45143. 
Microsoft Vulnerability CVE-2018-8562: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48362 through 48363. 
Microsoft Vulnerability CVE-2018-8563: A coding deficiency exists in DirectX that may lead to information disclosure. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48370 through 48371. 
Microsoft Vulnerability CVE-2018-8565: A coding deficiency exists in Microsoft Win32k that may lead to information disclosure. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48393 through 48394. 
Microsoft Vulnerability CVE-2018-8576: A coding deficiency exists in Microsoft Outlook that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48405 through 48406. 
Microsoft Vulnerability CVE-2018-8582: A coding deficiency exists in Microsoft Outlook that may lead to remote code execution. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48403 through 48404. 
Microsoft Vulnerability CVE-2018-8584: A coding deficiency exists in Microsoft Windows ALPC that may lead to an escalation of privilege. Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 48237 through 48238. 
Microsoft Vulnerability CVE-2018-8588: A coding deficiency exists in Microsoft Chakra Scripting Engine that may lead to remote code execution. Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 45142 through 45143. 
Microsoft Vulnerability CVE-2018-8589: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege. Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 48364 through 48365. 
Talos also has added and modified multiple rules in the browser-ie, file-flash, file-image, file-office, file-pdf, malware-cnc, os-windows, protocol-tftp and server-webapp rule sets to provide coverage for emerging threats from these technologies. 
You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.