Snort mailing list archives

Sourcefire VRT Certified Snort Rules Update 2009-11-23


From: Research <research () sourcefire com>
Date: Mon, 23 Nov 2009 16:44:38 -0500 (EST)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Sourcefire VRT Certified Snort Rules Update

Synopsis:
The Sourcefire VRT is aware of a vulnerability in Microsoft Internet
Explorer.

Details:
Microsoft Internet Explorer Code Execution:
Microsoft Internet Explorer suffers from a programming error that may
allow a remote attacker to execute code on an affected system. The
issue is present when the application attempts to parse an invalid
reference type in an HTML tag. This affects Internet Explorer versions
6 and 7 and does not affect version 8.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 1, SID 16310.

Additionaly, rules have been added in the specific-threats, web-activex
and oracle rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

http://www.snort.org/vrt/docs/ruleset_changelogs/changes-2009-11-23.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFLCwJGQcQOxItLLaMRAjLPAJ0Y66s8WZQwrdqaXZeLGyBJpNKOVgCfeHzg
6onLTCi3N9QwCmSyszdo5PQ=
=0ll8
-----END PGP SIGNATURE-----


------------------------------------------------------------------------------
Let Crystal Reports handle the reporting - Free Crystal Reports 2008 30-Day 
trial. Simplify your report design, integration and deployment - and focus on 
what you do best, core application coding. Discover what's new with
Crystal Reports now.  http://p.sf.net/sfu/bobj-july
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs


Current thread: