Snort mailing list archives

Snort Subscriber Rules Update 2023-09-12


From: Research <research () sourcefire com>
Date: Tue, 12 Sep 2023 18:30:50 GMT

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2023-36802:
A coding deficiency exists in Microsoft Streaming Service Proxy that
may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 62385 through 62386,
Snort 3: GID 1, SID 300687.

Microsoft Vulnerability CVE-2023-38142:
A coding deficiency exists in Microsoft Windows Kernel that may lead to
an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 62387 through 62388,
Snort 3: GID 1, SID 300688.

Microsoft Vulnerability CVE-2023-38144:
A coding deficiency exists in Microsoft Windows Common Log File System
Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 62394 through 62395,
Snort 3: GID 1, SID 300691.

Microsoft Vulnerability CVE-2023-38148:
A coding deficiency exists in Microsoft Internet Connection Sharing
(ICS) that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SID 62401,
Snort 3: GID 1, SID 62401.

Microsoft Vulnerability CVE-2023-38152:
A coding deficiency exists in Microsoft DHCP Server Service that may
lead to an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SID 62396,
Snort 3: GID 1, SID 62396.

Microsoft Vulnerability CVE-2023-38160:
A coding deficiency exists in Microsoft Windows TCP/IP that may lead to
an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SID 57193,
Snort 3: GID 1, SID 57193.


Talos has added and modified multiple rules in the file-pdf,
malware-backdoor, malware-cnc and server-webapp rule sets to provide
coverage for emerging threats from these technologies.


For a complete list of new and modified rules please see:

https://www.snort.org/advisories
-----BEGIN PGP SIGNATURE-----
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=HKY8
-----END PGP SIGNATURE-----

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


Current thread: