Talos Rules 2023-10-10
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2023-36594: A coding deficiency exists in Microsoft Windows Graphics Component that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62486 through 62487, Snort 3: GID 1, SID 300719.

Microsoft Vulnerability CVE-2023-36713: A coding deficiency exists in Microsoft Windows Common Log File System Driver that may lead to an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62488 through 62489, Snort 3: GID 1, SID 300720.

Microsoft Vulnerability CVE-2023-36731: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62486 through 62487, Snort 3: GID 1, SID 300719.

Microsoft Vulnerability CVE-2023-36743: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62508 through 62509, Snort 3: GID 1, SID 300725.

Microsoft Vulnerability CVE-2023-36776: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62490 through 62491, Snort 3: GID 1, SID 300721.

Microsoft Vulnerability CVE-2023-38159: A coding deficiency exists in Microsoft Windows Graphics Component that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62492 through 62493, Snort 3: GID 1, SID 300722.

Microsoft Vulnerability CVE-2023-41772: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62510 through 62511, Snort 3: GID 1, SID 300726.

Talos has added and modified multiple rules in the browser-webkit, file-pdf, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 3:62502 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)
 * 3:62504 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62505 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt (file-pdf.rules)
 * 3:62503 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt (file-pdf.rules)

Modified Rules:



2023-10-10 22:28:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62509 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62489 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62488 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt (os-windows.rules)
 * 1:62491 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62506 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62501 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62510 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62486 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62487 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62495 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)
 * 1:62500 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt (policy-other.rules)
 * 1:62511 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt (os-windows.rules)
 * 1:62498 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62499 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62497 <-> DISABLED <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt (policy-other.rules)
 * 1:62508 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:62493 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62492 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt (os-windows.rules)
 * 1:62496 <-> ENABLED <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt (server-webapp.rules)
 * 1:62507 <-> ENABLED <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt (server-webapp.rules)
 * 1:62490 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:62494 <-> DISABLED <-> BROWSER-WEBKIT Apple WebKit type confusion attempt (browser-webkit.rules)

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:35 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:36 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:36 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:36 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:36 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules:



2023-10-10 22:31:36 UTC

Snort Subscriber Rules Update

Date: 2023-10-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300719 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300720 <-> OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attempt
* 1:300721 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300722 <-> OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attempt
* 1:300723 <-> BROWSER-WEBKIT Apple WebKit type confusion attempt
* 1:300724 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:300725 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300726 <-> OS-WINDOWS Microsoft Windows kernel escalation of privilege attempt
* 1:62496 <-> SERVER-WEBAPP JetBrains TeamCity REST API authentication bypass attempt
* 1:62497 <-> POLICY-OTHER JetBrains TeamCity REST API debug process execution attempt
* 1:62500 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 1:62501 <-> POLICY-OTHER JetBrains TeamCity REST API enable debug processes attempt
* 3:62502 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62503 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1841 attack attempt
* 3:62504 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 3:62505 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1842 attack attempt
* 1:62506 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt
* 1:62507 <-> SERVER-WEBAPP Atlassian Confluence remote code execution attempt

Modified Rules: