Talos Rules 2022-04-21
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-other, malware-cnc, protocol-dns, protocol-voip and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 3:59618 <-> ENABLED <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt (protocol-voip.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (snort3-server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (snort3-protocol-dns.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (snort3-protocol-voip.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (snort3-server-webapp.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (snort3-server-other.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (snort3-server-other.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (snort3-server-other.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (snort3-server-webapp.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (snort3-protocol-voip.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (snort3-malware-cnc.rules)
 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (snort3-protocol-voip.rules)
 * 1:300071 <-> ENABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (snort3-native.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (snort3-server-other.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (snort3-server-other.rules)
 * 1:300072 <-> ENABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (snort3-native.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (snort3-server-other.rules)

Modified Rules:


 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (snort3-file-other.rules)
 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (snort3-file-other.rules)

2022-04-21 13:06:13 UTC

Snort Subscriber Rules Update

Date: 2022-04-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59621 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59607 <-> ENABLED <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection (malware-cnc.rules)
 * 1:59613 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt (protocol-voip.rules)
 * 1:59620 <-> DISABLED <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt (protocol-voip.rules)
 * 1:59612 <-> DISABLED <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt (server-other.rules)
 * 1:59609 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59608 <-> DISABLED <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt (server-webapp.rules)
 * 1:59616 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59611 <-> DISABLED <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt (server-other.rules)
 * 1:59619 <-> DISABLED <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt (server-other.rules)
 * 1:59617 <-> DISABLED <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt (protocol-dns.rules)
 * 1:59615 <-> DISABLED <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt (server-other.rules)
 * 1:59610 <-> DISABLED <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt (server-other.rules)
 * 1:59614 <-> ENABLED <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt (server-other.rules)

Modified Rules:


 * 1:32904 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)
 * 1:32903 <-> DISABLED <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt (file-other.rules)

2022-04-21 13:39:31 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:31 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt


2022-04-21 13:39:32 UTC

Snort Subscriber Rules Update

Date: 2022-04-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300071 <-> SERVER-OTHER Squid Proxy ESI response denial of service attempt
* 1:300072 <-> SERVER-OTHER Facebook Fizz Plaintext Record Layer integer overflow denial of service attempt
* 1:59607 <-> MALWARE-CNC Doc.Dropper.Lazarus variant outbound connection
* 1:59608 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59609 <-> SERVER-WEBAPP Exponent CMS eaasController SQL injection attempt
* 1:59610 <-> SERVER-OTHER GnuTLS ASN1 DER length field buffer overflow attempt
* 1:59611 <-> SERVER-OTHER Free Software Foundation GnuTLS record application integer overflow attempt
* 1:59613 <-> PROTOCOL-VOIP Digium Asterisk PJSIP missing contact header denial of service attempt
* 1:59614 <-> SERVER-OTHER Advantech WebAccess DCERPC stack buffer overflow attempt
* 1:59615 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59616 <-> SERVER-OTHER Kerberos cross-realm referrals KDC NULL pointer dereference attempt
* 1:59617 <-> PROTOCOL-DNS PHP dns_get_record out of bounds read attempt
* 3:59618 <-> PROTOCOL-VOIP Cisco TelePresence and RoomOS H.323 denial of service attempt
* 1:59620 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt
* 1:59621 <-> PROTOCOL-VOIP Digium Asterisk chan_skinny SCCP session denial of service attempt

Modified Rules:

* 1:32903 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt
* 1:32904 <-> FILE-OTHER Oracle Database Server XML stack buffer overflow attempt