Snort mailing list archives

Sourcefire VRT Certified Snort Rules Update 2012-04-10


From: Research <research () sourcefire com>
Date: Tue, 10 Apr 2012 12:42:50 -0400 (EDT)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Sourcefire VRT Certified Snort Rules Update

Synopsis:
The Sourcefire VRT is aware of vulnerabilities affecting products from
Microsoft Corporation.

Details:
Microsoft Security Bulletin MS12-023:
Microsoft Internet Explorer suffers from programming errors that may
allow a remote attacker to execute code on an affected system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 21793 and 21796.

Microsoft Security Bulletin MS12-024:
The Microsoft Windows Authenticode verification system contains a
programming error that may allow a remote attacker to include
executable code in an application while keeping the digital signature
intact.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 21795.

Microsoft Security Bulletin MS12-025:
The Microsoft .NET Framework incorrectly validates some parameters used
in processing image data. This may allow a remote attacker to execute
code on an affected system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 21792.

Microsoft Security Bulletin MS12-027:
The Microsoft Windows Common Controls ActiveX DLL (MSCOMCTL) contains
programming errors that may allow a remote attacker to execute code on
an affected system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 21797 through 21801.

Microsoft Security Bulletin MS12-028:
The Microsoft Office WPS converter contains a programming error that
may allow a remote attacker to execute code on an affected system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 21794.

Additionally, the Sourcefire VRT has added and modified multiple rules
in the backdoor, botnet-cnc, dns, dos, exploit, file-identify,
file-office, file-other, file-pdf, netbios, policy, pop3, rpc, scada,
shellcode, smtp, specific-threats, sql, voip, web-activex and web-misc
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

http://www.snort.org/vrt/docs/ruleset_changelogs/changes-2012-04-10.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFPhGA3aBoqZBVJfwMRAg90AKCFUm12AXuIfFmiWR5by3FEvTTvBACffg4Q
sgpxdYDXAWioUQGbYF7yVBc=
=ydqi
-----END PGP SIGNATURE-----


------------------------------------------------------------------------------
Better than sec? Nothing is better than sec when it comes to
monitoring Big Data applications. Try Boundary one-second 
resolution app monitoring today. Free.
http://p.sf.net/sfu/Boundary-dev2dev
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!


Current thread: