Talos Rules 2022-10-11
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2022-37970: A coding deficiency exists in Microsoft DWM Core Library that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60698 through 60699, Snort 3: GID 1, SID 300292.

Microsoft Vulnerability CVE-2022-37974: A coding deficiency exists in Microsoft Windows Mixed Reality Developer Tools that may lead to information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60700 through 60701, Snort 3: GID 1, SID 300293.

Microsoft Vulnerability CVE-2022-37987: A coding deficiency exists in Microsoft Windows Active Directory Certificate Services that may lead to security feature bypass.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60706 through 60707, Snort 3: GID 1, SID 300297.

Microsoft Vulnerability CVE-2022-37989: A coding deficiency exists in Microsoft Windows Client Server Run-time Subsystem (CSRSS) that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60704 through 60705, Snort 3: GID 1, SID 300296.

Microsoft Vulnerability CVE-2022-38050: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60693 through 60696, Snort 3: GID 1, SIDs 300290 through 300291.

Microsoft Vulnerability CVE-2022-38051: A coding deficiency exists in Microsoft Graphics Component that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 60708 through 60709, Snort 3: GID 1, SID 300298.

Talos also has added and modified multiple rules in the browser-ie, file-identify and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)

Modified Rules:


 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)

Modified Rules:


 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)

Modified Rules:


 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)

Modified Rules:


 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)

Modified Rules:


 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)

Modified Rules:


 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)

Modified Rules:


 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)

Modified Rules:


 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)

Modified Rules:


 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)

Modified Rules:


 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60697 <-> ENABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:2435 <-> ENABLED <-> FILE-IDENTIFY Microsoft emf file download request (snort3-file-identify.rules)
 * 1:58421 <-> ENABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (snort3-server-webapp.rules)
 * 1:58423 <-> ENABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (snort3-server-webapp.rules)
 * 1:58422 <-> ENABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (snort3-server-webapp.rules)

2022-10-11 17:43:04 UTC

Snort Subscriber Rules Update

Date: 2022-10-11

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60695 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60697 <-> DISABLED <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt (server-webapp.rules)
 * 1:60694 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60704 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60696 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60703 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60708 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60701 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)
 * 1:60709 <-> DISABLED <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt (os-windows.rules)
 * 1:60693 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt (os-windows.rules)
 * 1:60705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt (os-windows.rules)
 * 1:60699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt (os-windows.rules)
 * 1:60702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:60700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt (os-windows.rules)

Modified Rules:


 * 1:58421 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:58423 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)
 * 1:2435 <-> DISABLED <-> FILE-IDENTIFY Microsoft emf file download request (file-identify.rules)
 * 1:58422 <-> DISABLED <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt (server-webapp.rules)

2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:46 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:47 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:47 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:47 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt


2022-10-11 17:44:47 UTC

Snort Subscriber Rules Update

Date: 2022-10-10-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300290 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300291 <-> OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt
* 1:300292 <-> OS-WINDOWS Microsoft Windows DWM Core Library privilege escalation attempt
* 1:300293 <-> OS-WINDOWS Microsoft Windows Perception Simulation service remote code execution attempt
* 1:300294 <-> OS-WINDOWS Windows AppxSvc component elevation of privilege attempt
* 1:300295 <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
* 1:300296 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300297 <-> OS-WINDOWS Microsoft Windows Client-Server Runtime Subsystem privilege escalation attempt
* 1:300298 <-> OS-WINDOWS Windows Win32k.sys bSimpleFill elevation of privilege attempt
* 1:60697 <-> SERVER-WEBAPP VICIdial user_stats.php SQL injection attempt

Modified Rules:

* 1:2435 <-> FILE-IDENTIFY Microsoft emf file download request
* 1:58421 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58422 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt
* 1:58423 <-> SERVER-WEBAPP BillQuick Web Suite SQL injection attempt