Snort mailing list archives

Sourcefire VRT Certified Snort Rules Update 2012-06-12


From: Research <research () sourcefire com>
Date: Tue, 12 Jun 2012 14:03:22 -0400 (EDT)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Sourcefire VRT Certified Snort Rules Update

Synopsis:
The Sourcefire VRT is aware of vulnerabilities affecting products from
Microsoft Corporation, Adobe Systems and MySQL.

Details:
Microsoft Security Bulletin MS12-037:
Microsoft Internet Explorer contains programming errors that may allow
a remote attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 23116 through 23118,
23121 through 23126 and 23128.

Microsoft Security Bulletin MS12-038:
The Microsoft .NET implementation contains a programming error that may
allow a remote attacker to execute code on a vulnerable system.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 23127.

Microsoft Security Bulletin MS12-039:
The Microsoft toStaticHTML API contains a programming error that may
allow a remote attacker to execute a cross-site scripting attack
against a client.

Rules to detect attacks targeting this vulnerability are included in
this release and is identified with GID 1, SIDs 23136 and 23137.

Adobe Security Bulletin APSB12-14:
Adobe Flash Player contains programming errors that may allow a remote
attacker to execute code on a vulnerable system.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with GID 1, SIDs 23129 through 23135.

MySQL Authentication Bypass (CVE-2012-2122):
MySQL contains a programming error that may allow a remote attacker to
gain privileged access to a database installation.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 23115.

Additionally, the Sourcefire VRT has added and modified multiple rules
in the backdoor, bad-traffic, botnet-cnc, chat, deleted, dos, exploit,
file-office, file-other, imap, indicator-obfuscation, misc, mysql,
netbios, policy, server-mail, shellcode, smtp, snmp, specific-threats,
sql, web-client and web-misc rule sets to provide coverage for emerging
threats from these technologies.

For a complete list of new and modified rules please see:

http://www.snort.org/vrt/docs/ruleset_changelogs/changes-2012-06-12.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFP14NFaBoqZBVJfwMRAtJDAJwNHqB/P6yhjQpJO3nHMEohydgghACfRp5t
lfybCq4LcP4XQxOnAi+qYV4=
=jRcf
-----END PGP SIGNATURE-----


------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!


Current thread: