Tuesday, September 8, 2020

Snort rule update for Sept. 8, 2020 — Microsoft Patch Tuesday

The latest SNORT® rule release from Cisco Talos has arrived. This new round of rules provides coverage for all of the vulnerabilities covered in Microsoft Patch Tuesday.

For more details on the vulnerabilities Microsoft disclosed this week, head to the Talos blog.

In all, this release includes 173 new rules, 12 modified rules and two modified shared object rules.
There were no changes made to the snort.conf in this release.

Talos's rule release:
Microsoft Vulnerability CVE-2020-0664: A coding deficiency exists in Active Directory that may lead to information disclosure.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55139 through 55140.
Microsoft Vulnerability CVE-2020-0856: A coding deficiency exists in Active Directory that may lead to information disclosure.
A rule to detect attacks targeting this vulnerability is included in this release and is identified with GID 1, SID 55206.
Microsoft Vulnerability CVE-2020-0941: A coding deficiency exists in Microsoft Win32k that may lead to information disclosure.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55187 through 55188.
Microsoft Vulnerability CVE-2020-1115: A coding deficiency exists in Microsoft Windows Common Log File System driver that may lead to an escalation of privilege.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55141 through 55142.
Microsoft Vulnerability CVE-2020-1152: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55161 through 55162.
Microsoft Vulnerability CVE-2020-1245: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55143 through 55144.
Microsoft Vulnerability CVE-2020-1308: A coding deficiency exists in DirectX that may lead to an escalation of privilege.
Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 55145 through 55146.
Talos also has added and modified multiple rules in the browser-chrome, file-other, malware-cnc, malware-other, os-windows, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.
You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.