Tuesday, September 10, 2019

Snort rule update for Sept. 10, 2019: Microsoft Patch Tuesday

The latest SNORT® rule release from Cisco Talos was just released. This new round of rules provides coverage for all of the vulnerabilities covered in Microsoft Patch Tuesday.

For more details on the 85 vulnerabilities Microsoft disclosed this week, head to the Talos blog.

In all, this release includes 45 new rules, 53 modified rules and four new shared object rules.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Microsoft Vulnerability CVE-2019-0787: A coding deficiency exists in Remote Desktop Protocol Client that may lead to remote code execution.

A rule to detect attacks targeting this vulnerability is included in this release and is identified with GID 1, SID 51481.

Microsoft Vulnerability CVE-2019-0788: A coding deficiency exists in Remote Desktop Protocol Client that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51482 through 51483.

Microsoft Vulnerability CVE-2019-1214: A coding deficiency exists in Microsoft Windows Common Log File System (CLFS) driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51436 through 51437.

Microsoft Vulnerability CVE-2019-1215: A coding deficiency exists in Microsoft Windows that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51445 through 51446.

Microsoft Vulnerability CVE-2019-1216: A coding deficiency exists in DirectX that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51449 through 51450.

Microsoft Vulnerability CVE-2019-1219: A coding deficiency exists in Microsoft Windows Common Log File System (CLFS) driver that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51451 through 51452.

Microsoft Vulnerability CVE-2019-1256: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51463 through 51464.

Microsoft Vulnerability CVE-2019-1257: A coding deficiency exists in Microsoft SharePoint that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51474 through 51475.

Microsoft Vulnerability CVE-2019-1284: A coding deficiency exists in DirectX that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51456 through 51457.

Microsoft Vulnerability CVE-2019-1285: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51454 through 51455.

Microsoft Vulnerability CVE-2019-1295: A coding deficiency exists in Microsoft SharePoint that may lead to remote code execution.

A rule to detect attacks targeting this vulnerability is included in this release and is identified with GID 1, SID 51438.

Microsoft Vulnerability CVE-2019-1296: A coding deficiency exists in Microsoft SharePoint that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 51479 through 51480.

Talos also has added and modified multiple rules in the browser-chrome, browser-firefox, browser-ie, file-executable, file-image, file-office, file-other, malware-backdoor, os-windows, policy-other, protocol-dns, protocol-other, protocol-scada, server-iis and server-webapp rule sets to provide coverage for emerging threats from these technologies.
You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.