Tuesday, June 8, 2021

Snort rule update for June 8, 2021 — Microsoft Patch Tuesday

The latest SNORT® rule release from Cisco Talos has arrived. This new round of rules provides coverage for many of the vulnerabilities covered in Microsoft Patch Tuesday.

For more details on the vulnerabilities Microsoft disclosed this month, head to the Talos blog.

Here's a breakdown of this afternoon's rule release:

Shared object rulesModified shared object rulesNew rulesModified rules
22152

There were no changes made to the snort.conf in this release.

Talos's rule release:
Microsoft Vulnerability CVE-2021-31199: A coding deficiency exists in Microsoft Enhanced Cryptographic Provider that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57724 through 57725.

Microsoft Vulnerability CVE-2021-31201: A coding deficiency exists in Microsoft Enhanced Cryptographic Provider that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57730 through 57731.

Microsoft Vulnerability CVE-2021-31952: A coding deficiency exists in Microsoft Windows Kernel-Mode Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57722 through 57723.

Microsoft Vulnerability CVE-2021-31954: A coding deficiency exists in Microsoft Windows Common Log File System Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57734 through 57735.

Microsoft Vulnerability CVE-2021-31955: A coding deficiency exists in Microsoft Windows Kernel that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57726 through 57727.

Microsoft Vulnerability CVE-2021-31956: A coding deficiency exists in Microsoft Windows NTFS that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57732 through 57733.

Microsoft Vulnerability CVE-2021-31959: A coding deficiency exists in Scripting Engine that may lead to remote code execution.

Previously released rules will detect attacks targeting these vulnerabilities and have been updated with the appropriate reference information. They are also included in this release and are identified with GID 1, SIDs 49388 through 49389.

Microsoft Vulnerability CVE-2021-33739: A coding deficiency exists in Microsoft DWM Core Library that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with GID 1, SIDs 57736 through 57737.

Talos also has added and modified multiple rules in the browser-ie, file-other, malware-backdoor and os-windows rule sets to provide coverage for emerging threats from these technologies.
You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.