Talos Rules 2022-06-23
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the browser-chrome, file-pdf, malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 3:60072 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60076 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60077 <-> ENABLED <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt (browser-chrome.rules)
 * 3:60071 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt (server-webapp.rules)
 * 3:60080 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)
 * 3:60079 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60063 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (snort3-server-webapp.rules)
 * 1:60074 <-> ENABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (snort3-server-webapp.rules)
 * 1:60066 <-> ENABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (snort3-server-webapp.rules)
 * 1:60073 <-> ENABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (snort3-server-webapp.rules)
 * 1:60068 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:60060 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (snort3-malware-cnc.rules)
 * 1:60062 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (snort3-server-webapp.rules)
 * 1:60059 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (snort3-malware-cnc.rules)
 * 1:60078 <-> ENABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (snort3-server-apache.rules)
 * 1:60067 <-> ENABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (snort3-server-webapp.rules)
 * 1:60064 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (snort3-server-webapp.rules)
 * 1:60070 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:60065 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (snort3-server-webapp.rules)
 * 1:60069 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:60075 <-> ENABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:44979 <-> ENABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (snort3-file-pdf.rules)
 * 1:44980 <-> ENABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (snort3-file-pdf.rules)

2022-06-23 14:27:07 UTC

Snort Subscriber Rules Update

Date: 2022-06-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:60073 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60069 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60075 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60062 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60059 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60060 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60061 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt (malware-cnc.rules)
 * 1:60063 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60064 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60070 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:60078 <-> DISABLED <-> SERVER-APACHE Apache Tomcat open redirect attempt (server-apache.rules)
 * 1:60065 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt (server-webapp.rules)
 * 1:60074 <-> DISABLED <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt (server-webapp.rules)
 * 1:60066 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60067 <-> DISABLED <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt (server-webapp.rules)
 * 1:60068 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:44979 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)
 * 1:44980 <-> DISABLED <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt (file-pdf.rules)

2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:30 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt


2022-06-23 14:31:31 UTC

Snort Subscriber Rules Update

Date: 2022-06-22-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:60059 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60060 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60061 <-> MALWARE-CNC Win.Trojan.Gallium variant outbound beaconing attempt
* 1:60062 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60063 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60064 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60065 <-> SERVER-WEBAPP Sonic Wall SRA and SMA command injection attempt
* 1:60066 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60067 <-> SERVER-WEBAPP Parallels H-Sphere cross site scripting attempt
* 1:60068 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60069 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:60070 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 3:60071 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 3:60072 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1547 attack attempt
* 1:60073 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60074 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 1:60075 <-> SERVER-WEBAPP NETGEAR ProSafe SSL VPN SQL injection attempt
* 3:60076 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 3:60077 <-> BROWSER-CHROME TRUFFLEHUNTER TALOS-2022-1543 attack attempt
* 1:60078 <-> SERVER-APACHE Apache Tomcat open redirect attempt
* 3:60079 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt
* 3:60080 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1534 attack attempt

Modified Rules:

* 1:44979 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt
* 1:44980 <-> FILE-PDF Foxit Reader and PhantomPDF util printf information disclosure attempt