Snort mailing list archives

Snort Subscriber Rules Update 2024-03-12


From: Research via Snort-sigs <snort-sigs () lists snort org>
Date: Tue, 12 Mar 2024 17:20:25 GMT

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-21433:
A coding deficiency exists in Microsoft Windows Print Spooler that may
lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63169 through 63170,
Snort 3: GID 1, SID 300862.

Microsoft Vulnerability CVE-2024-21437:
A coding deficiency exists in Microsoft Windows GDI that may lead to an
escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63144 through 63145,
Snort 3: GID 1, SID 300856.

Microsoft Vulnerability CVE-2024-26160:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63161 through 63162,
Snort 3: GID 1, SID 300860.

Microsoft Vulnerability CVE-2024-26170:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63152 through 63153,
Snort 3: GID 1, SID 300858.

Microsoft Vulnerability CVE-2024-26182:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63140 through 63141,
Snort 3: GID 1, SID 300855.

Microsoft Vulnerability CVE-2024-26185:
A coding deficiency exists in Microsoft Windows Compressed Folder that
may lead to tampering.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63155 through 63156,
Snort 3: GID 1, SID 300859.

Talos also has added and modified multiple rules in the file-other,
malware-other, os-windows and server-webapp rule sets to provide
coverage for emerging threats from these technologies.


For a complete list of new and modified rules please see:

https://www.snort.org/advisories
-----BEGIN PGP SIGNATURE-----
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=ASVD
-----END PGP SIGNATURE-----

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


Current thread: