Tuesday, November 10, 2020

Snort rule update for Nov. 10, 2020 — Microsoft Patch Tuesday

 The latest SNORT® rule release from Cisco Talos has arrived. This new round of rules provides coverage for all of the vulnerabilities covered in Microsoft Patch Tuesday.

For more details on the vulnerabilities Microsoft disclosed this week, head to the Talos blog.

Here's a breakdown of this evening's rule release:

Shared object rules Modified shared object rules New rules Modified rules
6 3 65 9

There were no changes made to the snort.conf in this release.

Talos's rule release:

Microsoft Vulnerability CVE-2020-16998: A coding deficiency exists in DirectX Graphics Kernel that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56254 through 56255.

Microsoft Vulnerability CVE-2020-17010: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56263 through 56264.

Microsoft Vulnerability CVE-2020-17038: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56261 through 56262.

Microsoft Vulnerability CVE-2020-17047: A coding deficiency exists in Microsoft Windows Network File System that may lead to denial of service.

A rule to detect attacks targeting this vulnerability is included in this release and is identified with GID 1, SID 56309.

Microsoft Vulnerability CVE-2020-17051: A coding deficiency exists in Microsoft Windows Network File System that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56311 through 56312.

Microsoft Vulnerability CVE-2020-17052: A coding deficiency exists in Microsoft Windows Scripting Engine that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56286 through 56287.

Microsoft Vulnerability CVE-2020-17053: A coding deficiency exists in Microsoft Internet Explorer that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56288 through 56289.

Microsoft Vulnerability CVE-2020-17056: A coding deficiency exists in Microsoft Windows Network File System that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56301 through 56302.

Microsoft Vulnerability CVE-2020-17057: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56259 through 56260.

Microsoft Vulnerability CVE-2020-17061: A coding deficiency exists in Microsoft SharePoint that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56303 through 56305.

Microsoft Vulnerability CVE-2020-17087: A coding deficiency exists in Microsoft Windows Kernel that may lead to an escalation of privilege.

Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 56230 through 56231.

Microsoft Vulnerability CVE-2020-17088: A coding deficiency exists in Microsoft Windows Common Log File System that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 56295 through 56296.

Talos also has added and modified multiple rules in the browser-ie, file-executable, file-office, file-other, malware-cnc, malware-other, os-windows, protocol-rpc and server-webapp rule sets to provide coverage for emerging threats from these technologies.

You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.