Snort mailing list archives

CVE-2017-12754 sigs


From: Y M via Snort-sigs <snort-sigs () lists snort org>
Date: Tue, 15 Aug 2017 15:18:07 +0000

Yet another signature for CVE-2017-12754, derived from the reference.


alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"SERVER-WEBAPP Asus RT-AC88U buffer overflow attempt"; 
flow:to_server,established; content:"/deleteOfflineClient.cgi?delete_offline_client="; fast_pattern:only; http_uri; 
content:"asus_token="; http_cookie; pcre:"/delete_offline_client\x3d([a-fA-F]{2}\x3a){7,}[0-9]{2}\x3a/Ui"; 
metadata:ruleset community, service http; reference:cve,2017-12754; 
reference:url,cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12754; 
reference:url,github.com/coincoin7/Wireless-Router-Vulnerability/blob/master/Asus_DeleteOfflineClientOverflow.txt; 
classtype:attempted-admin; sid:1100008; rev:1)


Thanks.

YM
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

http://www.snort.org

Please visit http://blog.snort.org for the latest news about Snort!

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: