Snort mailing list archives

Snort Subscriber Rules Update 2018-11-13


From: Research <research () sourcefire com>
Date: Tue, 13 Nov 2018 18:14:57 GMT

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2018-8408:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48409 through 48410.

Microsoft Vulnerability CVE-2018-8417:
A coding deficiency exists in Microsoft JScript that may lead to a
security feature bypass.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48398 through 48399.

Microsoft Vulnerability CVE-2018-8476:
A coding deficiency exists in Microsoft Wondows Deployment Services
TFTP Server that may lead to remote code execution.

A previously released rule will detect attacks targeting these
vulnerabilities and has been updated with the appropriate reference
information. It is included in this release and is identified with GID
1, SID 32637.

Microsoft Vulnerability CVE-2018-8522:
A coding deficiency exists in Microsoft Outlook that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48407 through 48408.

Microsoft Vulnerability CVE-2018-8539:
A coding deficiency exists in Microsoft Word that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48378 through 48379.

Microsoft Vulnerability CVE-2018-8542:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 45142 through 45143.

Microsoft Vulnerability CVE-2018-8544:
A coding deficiency exists in Microsoft Windows VBScript Engine that
may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48372 through 48373.

Microsoft Vulnerability CVE-2018-8545:
A coding deficiency exists in Microsoft Edge that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48387 through 48388.

Microsoft Vulnerability CVE-2018-8552:
A coding deficiency exists in Microsoft Scripting Engine that may lead
to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48368 through 48369.

Microsoft Vulnerability CVE-2018-8553:
A coding deficiency exists in Microsoft Graphics that may lead to
remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48374 through 48375.

Microsoft Vulnerability CVE-2018-8554:
A coding deficiency exists in DirectX that may lead to an escalation of
privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48366 through 48367.

Microsoft Vulnerability CVE-2018-8555:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48360 through 48361.

Microsoft Vulnerability CVE-2018-8556:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48376 through 48377.

Microsoft Vulnerability CVE-2018-8557:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 45142 through 45143.

Microsoft Vulnerability CVE-2018-8562:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48362 through 48363.

Microsoft Vulnerability CVE-2018-8563:
A coding deficiency exists in DirectX that may lead to information
disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48370 through 48371.

Microsoft Vulnerability CVE-2018-8565:
A coding deficiency exists in Microsoft Win32k that may lead to
information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48393 through 48394.

Microsoft Vulnerability CVE-2018-8576:
A coding deficiency exists in Microsoft Outlook that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48405 through 48406.

Microsoft Vulnerability CVE-2018-8582:
A coding deficiency exists in Microsoft Outlook that may lead to remote
code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48403 through 48404.

Microsoft Vulnerability CVE-2018-8584:
A coding deficiency exists in Microsoft Windows ALPC that may lead to
an escalation of privilege.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 48237 through 48238.

Microsoft Vulnerability CVE-2018-8588:
A coding deficiency exists in Microsoft Chakra Scripting Engine that
may lead to remote code execution.

Previously released rules will detect attacks targeting these
vulnerabilities and have been updated with the appropriate reference
information. They are also included in this release and are identified
with GID 1, SIDs 45142 through 45143.

Microsoft Vulnerability CVE-2018-8589:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 48364 through 48365.

Talos also has added and modified multiple rules in the browser-ie,
file-flash, file-image, file-office, file-pdf, malware-cnc, os-windows,
protocol-tftp and server-webapp rule sets to provide coverage for
emerging threats from these technologies.


For a complete list of new and modified rules please see:

https://www.snort.org/advisories
-----BEGIN PGP SIGNATURE-----
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=BOh0
-----END PGP SIGNATURE-----

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


Current thread: