Snort mailing list archives

Re: looking for signature for MS vulnerability


From: Nigel Houghton <nigel () sourcefire com>
Date: Wed, 9 Aug 2006 18:34:33 -0500

On  0, victor gonzalez <security.list.06 () gmail com> wrote:
Hello list:

Somebody knows if  already exists a signature for the most recent
microsoft vulnerability  described in the following bulletin

http://www.microsoft.com/technet/security/bulletin/ms06-040.mspx

The name of the vulnerability is:

CVE-2006-3439

and is described here

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3439

thanks for the aid, greetings

 http://www.snort.org/rules/advisories/vrt-rules-2006-08-09.html

 http://www.snort.org/rules/docs/ruleset_changelogs/v26/changes-2006-08-09.html

You will need to have a Snort Subscription to get them right away, if
you register you can get them in 5 days from now.

+--------------------------------------------------------------------+
     Nigel Houghton      Research Engineer       Sourcefire Inc.
                   Vulnerability Research Team

         There is no theory of evolution, just a list
            of creatures Vin Diesel allows to live.

-------------------------------------------------------------------------
Using Tomcat but need to do more? Need to support web services, security?
Get stuff done quickly with pre-integrated technology to make your job easier
Download IBM WebSphere Application Server v.1.0.1 based on Apache Geronimo
http://sel.as-us.falkag.net/sel?cmd=lnk&kid=120709&bid=263057&dat=121642
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: