Talos Rules 2024-02-27
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-other, indicator-compromise, malware-cnc, policy-other, protocol-scada, server-apache, server-iis and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)

Modified Rules:


 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)

Modified Rules:


 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)

Modified Rules:


 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)

Modified Rules:


 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)

Modified Rules:


 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)

Modified Rules:


 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)

Modified Rules:


 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)

Modified Rules:


 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)

Modified Rules:


 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)

Modified Rules:


 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)

2024-02-27 14:22:25 UTC

Snort Subscriber Rules Update

Date: 2024-02-27

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63082 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63081 <-> DISABLED <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt (server-webapp.rules)
 * 1:63086 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63085 <-> DISABLED <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt (server-webapp.rules)
 * 1:63088 <-> DISABLED <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload (malware-cnc.rules)
 * 1:63087 <-> ENABLED <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt (server-webapp.rules)
 * 1:63084 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 1:63083 <-> DISABLED <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt (file-other.rules)
 * 3:63093 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63092 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63096 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63097 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)
 * 3:63089 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63095 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt (file-other.rules)
 * 3:63090 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63091 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63094 <-> ENABLED <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt (protocol-scada.rules)
 * 3:63098 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt (file-other.rules)

Modified Rules:


 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:38575 <-> DISABLED <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt (server-other.rules)
 * 1:59674 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:58346 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt (server-webapp.rules)
 * 1:59675 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:34061 <-> DISABLED <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt (server-iis.rules)
 * 1:14771 <-> DISABLED <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt (server-apache.rules)
 * 1:59673 <-> DISABLED <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt (server-other.rules)
 * 1:44484 <-> DISABLED <-> POLICY-OTHER SMBv1 protocol detection attempt (policy-other.rules)
 * 1:15511 <-> DISABLED <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt (server-apache.rules)
 * 1:9790 <-> DISABLED <-> SERVER-OTHER HP-UX lpd command execution attempt (server-other.rules)
 * 1:43687 <-> DISABLED <-> INDICATOR-COMPROMISE Suspicious .top dns query (indicator-compromise.rules)

2024-02-27 14:24:53 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:53 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:53 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt


2024-02-27 14:24:54 UTC

Snort Subscriber Rules Update

Date: 2024-02-26-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300845 <-> FILE-OTHER Microsoft Windows SmartScreen security bypass attempt
* 1:300846 <-> SERVER-WEBAPP Cacti Spikekill cross site scripting attempt
* 1:63081 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63082 <-> SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt
* 1:63087 <-> SERVER-WEBAPP ConnectWise ScreenConnect path traversal attempt
* 1:63088 <-> MALWARE-CNC Andr.Infostealer.BankStealer bank credential upload
* 3:63089 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63090 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63091 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63092 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63093 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63094 <-> PROTOCOL-SCADA TRUFFLEHUNTER TALOS-2024-1938 attack attempt
* 3:63095 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63096 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1922 attack attempt
* 3:63097 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt
* 3:63098 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-1921 attack attempt

Modified Rules:

* 1:14771 <-> SERVER-APACHE BEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attempt
* 1:15511 <-> SERVER-APACHE Oracle WebLogic Apache Connector buffer overflow attempt
* 1:300076 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300077 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:300078 <-> SERVER-OTHER EMC Data Protection Advisor default credential attempt
* 1:34061 <-> SERVER-IIS Microsoft IIS Range header integer overflow attempt
* 1:38575 <-> SERVER-OTHER OpenSSL TLS change cipher spec protocol denial of service attempt
* 1:43687 <-> INDICATOR-COMPROMISE Suspicious .top dns query
* 1:44484 <-> POLICY-OTHER SMBv1 protocol detection attempt
* 1:44565 <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt
* 1:58346 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center UrlAccessController Filter directory traversal attempt
* 1:9790 <-> SERVER-OTHER HP-UX lpd command execution attempt