Snort mailing list archives

Sourcefire VRT Certified Snort Rules Update 2013-03-12


From: Research <research () sourcefire com>
Date: Tue, 12 Mar 2013 14:22:16 -0400 (EDT)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Sourcefire VRT Certified Snort Rules Update

Synopsis:
The Sourcefire VRT is aware of vulnerabilities affecting products from
Microsoft Corporation.

Details:
Microsoft Security Bulletin MS13-021:
Microsoft Internet Explorer contains programming errors that may allow
a remote attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 25775, 26125, 26129,
26130, 26132 through 26138, 26157 through 26162, 26168 and 26169.

Microsoft Security Bulletin MS13-023:
Microsoft Visio contains a programming error that may allow a remote
attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 26163 and 26164.

Microsoft Security Bulletin MS13-024:
Microsoft SharePoint contains programming errors that may allow a
remote attacker to elevate privileges on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 26124, 26131 and 26165
through 26167.

Microsoft Security Bulletin MS13-025:
A vulnerability in Microsoft OneNote may allow a remote attacker to
gain access to sensitive information.

Rules to detect attacks targeting this vulnerability are included in
this release and are identified with GID 1, SIDs 26170 and 26171.

Additionally, the Sourcefire VRT has added and modified multiple rules
in the blacklist, browser-firefox, browser-ie, browser-plugins,
browser-webkit, exploit-kit, file-executable, file-flash,
file-identify, file-image, file-multimedia, file-office, file-other,
file-pdf, indicator-obfuscation, indicator-shellcode, malware-cnc,
malware-other, os-linux, os-other, os-windows, policy-other,
policy-spam, scada, server-mail, server-oracle and server-webapp rule
sets to provide coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

http://www.snort.org/vrt/docs/ruleset_changelogs/changes-2013-03-12.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFRP3JZaBoqZBVJfwMRAqwtAKCZ52sXhqoFxr49M19iH3cg6RcvdQCdHiwV
hwMT0nr+xs3Dx1hkqz2Oue8=
=Epj6
-----END PGP SIGNATURE-----


------------------------------------------------------------------------------
Everyone hates slow websites. So do we.
Make your web apps faster with AppDynamics
Download AppDynamics Lite for free today:
http://p.sf.net/sfu/appdyn_d2d_mar
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!


Current thread: