Talos Rules 2024-02-05
This release adds and modifies rules in several categories.

Talos is releasing detection for CVE-2024-21893, an Ivanti Connect Secure server side request forgery vulnerability.

Talos has added and modified multiple rules in the file-other, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 3:62958 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62955 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62953 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62952 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt (file-other.rules)
 * 3:62959 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62956 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62954 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)
 * 3:62957 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt (file-other.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)
 * 3:62880 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt (policy-other.rules)

2024-02-05 22:53:12 UTC

Snort Subscriber Rules Update

Date: 2024-02-05

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62951 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)
 * 1:62950 <-> ENABLED <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt (server-webapp.rules)

Modified Rules:


 * 1:62948 <-> DISABLED <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt (os-windows.rules)

2024-02-05 22:57:04 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:04 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt


2024-02-05 22:57:05 UTC

Snort Subscriber Rules Update

Date: 2024-02-05-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:62950 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 1:62951 <-> SERVER-WEBAPP Ivanti multiple products server side request forgery attempt
* 3:62952 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62953 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1915 attack attempt
* 3:62954 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62955 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62956 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62957 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62958 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt
* 3:62959 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1914 attack attempt

Modified Rules:

* 3:62880 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2023-1877 attack attempt
* 1:62948 <-> OS-WINDOWS Microsoft Windows SNMP Service denial of service attempt