Snort mailing list archives

CVE-2018-1143, CVE-2018-1144, CVE-2018-1146


From: Y M via Snort-sigs <snort-sigs () lists snort org>
Date: Fri, 27 Apr 2018 14:47:48 +0000

Hi,

The below signatures attempt at detecting exploits against the listed CVEs. No pcaps available.

# Title: Belkin N750 F9K1103 v1 Multiple Vulnerabilities
# Reference: www.tenable.com/security/research/tra-2018-0<http://www.tenable.com/security/research/tra-2018-08>9
# CVEs: CVE-2018-1143, CVE-2018-1144, CVE-2018-1146

alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"SERVER-WEBAPP Belkin twonky blind command injection 
attempt"; flow:to_server,established; content:"/twonky_cmd.cgi?"; fast_pattern:only; http_uri; content:"?path="; 
http_uri; content:"/%60"; http_uri; metadata:ruleset community, service http; reference:cve,2018-1143; 
reference:url,www.tenable.com/security/research/tra-2018-08; classtype:attempted-admin; sid:8000009; rev:1;)
alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"SERVER-WEBAPP Belkin proxy.cgi command injection attempt"; 
flow:to_server,established; content:"/proxy.cgi?"; fast_pattern:only; http_uri; content:"url=|60|"; http_uri; 
metadata:ruleset community, service http; reference:cve,2018-1144; 
reference:url,www.tenable.com/security/research/tra-2018-08; classtype:attempted-admin; sid:8000010; rev:1;)
alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"SERVER-WEBAPP Belkin unauthenticated telnet enablement 
attempt"; flow:to_server,established; content:"/set.cgi?"; fast_pattern:only; http_uri; content:"n=TELENT_EN"; 
http_uri; content:"&v=1"; distance:0; http_uri; metadata:ruleset community, service http; reference:cve,2018-1146; 
reference:url,www.tenable.com/security/research/tra-2018-08; classtype:attempted-admin; sid:8000011; rev:1;)

Thanks.
YM
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: