Talos Rules 2021-07-08
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the os-other, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091800.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)

Modified Rules:


 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)
 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)

Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)

Modified Rules:


 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)
 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)

Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)

Modified Rules:


 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)
 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)

Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)
 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


Modified Rules:


 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (snort3-server-other.rules)
 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (snort3-server-other.rules)

2021-07-08 12:15:39 UTC

Snort Subscriber Rules Update

Date: 2021-07-08

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 3:57886 <-> ENABLED <-> POLICY-OTHER Cisco Business Process Automation permissions modification detected (policy-other.rules)
 * 3:57889 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57882 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57887 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:57883 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57888 <-> ENABLED <-> OS-OTHER TRUFFLEHUNTER TALOS-2021-1339 attack attempt (os-other.rules)
 * 3:57884 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)
 * 3:57885 <-> ENABLED <-> SERVER-WEBAPP Cisco Business Process Automation privilege escalation attempt (server-webapp.rules)

Modified Rules:


 * 1:51965 <-> DISABLED <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt (server-other.rules)
 * 1:57381 <-> DISABLED <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt (server-other.rules)

2021-07-08 14:29:26 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt


2021-07-08 14:29:27 UTC

Snort Subscriber Rules Update

Date: 2021-07-08-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300040 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300041 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300042 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt
* 1:300043 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300044 <-> MALWARE-CNC Netfilter rootkit download attempt
* 1:300045 <-> MALWARE-CNC Netfilter rootkit outbound connection attempt

Modified Rules:

* 1:51965 <-> SERVER-OTHER Multiple products HTTP referer header buffer overflow attempt
* 1:57381 <-> PROTOCOL-DNS Dnsmasq extract_name buffer overflow attempt