Snort mailing list archives

Snort Subscriber Rules Update 2018-06-12


From: Research <research () sourcefire com>
Date: Tue, 12 Jun 2018 18:31:40 GMT

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2018-0978:
A coding deficiency exists in Microsoft Internet Explorer that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46942 through 46943.

Microsoft Vulnerability CVE-2018-1036:
A coding deficiency exists in NTFS that may lead to an escalation of
privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46955 through 46956.

Microsoft Vulnerability CVE-2018-8110:
A coding deficiency exists in Microsoft Edge that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46927 through 46928.

Microsoft Vulnerability CVE-2018-8111:
A coding deficiency exists in Microsoft Edge that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46929 through 46930.

Microsoft Vulnerability CVE-2018-8169:
A coding deficiency exists in HIDParser that may lead to an escalation
of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46957 through 46958.

Microsoft Vulnerability CVE-2018-8208:
A coding deficiency exists in Microsoft Windows Desktop Bridge that may
lead to elevation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46953 through 46954.

Microsoft Vulnerability CVE-2018-8210:
A coding deficiency exists in Microsoft Windows that may lead to remote
code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 46055 through 46056 and 46058 through 46059.

Microsoft Vulnerability CVE-2018-8225:
A coding deficiency exists in Microsoft Windows DNSAPI that may lead to
remote code execution.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 46935.

Microsoft Vulnerability CVE-2018-8229:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46933 through 46934.

Microsoft Vulnerability CVE-2018-8233:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46938 through 46939.

Microsoft Vulnerability CVE-2018-8236:
A coding deficiency exists in Microsoft Edge that may lead to remote
code execution.

A previously released rule will detect attacks targeting these
vulnerabilities and has been updated with the appropriate reference
information. It is included in this release and is identified with GID
1, SID 45628.

Microsoft Vulnerability CVE-2018-8248:
A coding deficiency exists in Microsoft Excel that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46940 through 46941.

Microsoft Vulnerability CVE-2018-8249:
A coding deficiency exists in Microsoft Internet Explorer that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46944 through 46945.

Microsoft Vulnerability CVE-2018-8251:
A coding deficiency exists in Microsoft Media Foundation that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46947 through 46948.

Microsoft Vulnerability CVE-2018-8267:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 46951 through 46952.

Talos also has added and modified multiple rules in the browser-ie,
file-flash, file-office, file-other, indicator-compromise, malware-cnc,
os-windows and server-webapp rule sets to provide coverage for emerging
threats from these technologies.


For a complete list of new and modified rules please see:

https://www.snort.org/advisories
-----BEGIN PGP SIGNATURE-----
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=6g6P
-----END PGP SIGNATURE-----

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


Current thread: