Snort mailing list archives

Snort Subscriber Rules Update 2022-08-09


From: Research <research () sourcefire com>
Date: Tue, 9 Aug 2022 20:41:50 GMT

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2022-34699:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60379 through 60380.
Snort3: GID 1, SID 300237.

Microsoft Vulnerability CVE-2022-34713:
A coding deficiency exists in Microsoft Windows Support Diagnostic Tool
(MSDT) that may lead to remote code execution.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with:
Snort2: GID 1, SID 60384.
Snort3: GID 1, SID 60384.

Microsoft Vulnerability CVE-2022-35748:
A coding deficiency exists in HTTP.sys that may lead to a Denial of
Service (DoS).

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with:
Snort2: GID 1, SID 60381.
Snort3: GID 1, SID 60381.

Microsoft Vulnerability CVE-2022-35750:
A coding deficiency exists in Microsoft Win32k that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60382 through 60383.
Snort3: GID 1, SID 300238.

Microsoft Vulnerability CVE-2022-35751:
A coding deficiency exists in Microsoft Hyper-V that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60386 through 60387.
Snort3: GID 1, SID 300239.

Microsoft Vulnerability CVE-2022-35755:
A coding deficiency exists in Microsoft Windows Print Spooler that may
lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60371 through 60372.
Snort3: GID 1, SID 300233.

Microsoft Vulnerability CVE-2022-35756:
A coding deficiency exists in Microsoft Windows Kerberos that may lead
to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60377 through 60378.
Snort3: GID 1, SID 300236.

Microsoft Vulnerability CVE-2022-35761:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
elevation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60373 through 60374.
Snort3: GID 1, SID 300234.

Microsoft Vulnerability CVE-2022-35793:
A coding deficiency exists in Microsoft Windows Print Spooler that may
lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort2: GID 1, SIDs 60375 through 60376.
Snort3: GID 1, SID 300235.

Talos also has added and modified multiple rules in the browser-chrome,
os-windows and server-webapp rule sets to provide coverage for emerging
threats from these technologies.


For a complete list of new and modified rules please see:

https://www.snort.org/advisories
-----BEGIN PGP SIGNATURE-----
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=+UpQ
-----END PGP SIGNATURE-----

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


Current thread: