# Copyright 2001-2019 Sourcefire, Inc. All Rights Reserved. # # This file contains (i) proprietary rules that were created, tested and certified by # Sourcefire, Inc. (the "VRT Certified Rules") that are distributed under the VRT # Certified Rules License Agreement (v 2.0), and (ii) rules that were created by # Sourcefire and other third parties (the "GPL Rules") that are distributed under the # GNU General Public License (GPL), v2. # # The VRT Certified Rules are owned by Sourcefire, Inc. The GPL Rules were created # by Sourcefire and other third parties. The GPL Rules created by Sourcefire are # owned by Sourcefire, Inc., and the GPL Rules not created by Sourcefire are owned by # their respective creators. Please see http://www.snort.org/snort/snort-team/ for a # list of third party owners and their respective copyrights. # # In order to determine what rules are VRT Certified Rules or GPL Rules, please refer # to the VRT Certified Rules License Agreement (v2.0). # #----------------------- # BROWSER-FIREFOX RULES #----------------------- # alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"BROWSER-FIREFOX Possible Mozilla Firefox Plugin install from non-Mozilla source"; flow:to_server,established; content:!"mozilla"; http_header; content:".xpi"; nocase; http_uri; pcre:"/\.xpi$/Ui"; metadata:ruleset community, service http; reference:url,research.zscaler.com/2012/09/how-to-install-silently-malicious.html; classtype:bad-unknown; sid:26659; rev:3;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox 3.5 unicode stack overflow attempt"; flow:to_server,established; file_data; content:"i = Math.ceil(Math.log(num) / Math.LN2),"; fast_pattern:only; content:"return res.slice(0, str.length * num)"; metadata:service smtp; reference:bugtraq,35707; reference:cve,2009-2479; classtype:attempted-user; sid:26188; rev:2;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript arbitrary memory reading attempt"; flow:to_server,established; file_data; content:"new RegExp|28|"; content:"RegExp.input"; content:"document.write|28|regexp."; fast_pattern:only; pcre:"/for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?new\s*?RegExp\x28\s*?(?P=match).*?\x2eexec\x28\s*?(?P=string)/smi"; metadata:service smtp; reference:cve,2011-2983; classtype:attempted-recon; sid:25292; rev:2;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript arbitrary memory reading attempt"; flow:to_server,established; file_data; content:"new RegExp|28|"; content:"RegExp.input"; content:"document.write|28|regexp."; fast_pattern:only; pcre:"/for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?new\s*?RegExp\x28\s*?(?P=match).*?\x2eexec\x28\s*?(?P=string)/smi"; metadata:service smtp; reference:cve,2011-2983; classtype:attempted-recon; sid:25291; rev:2;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript arbitrary memory reading attempt"; flow:to_client,established; file_data; content:"new RegExp|28|"; content:"RegExp.input"; content:"document.write|28|regexp."; fast_pattern:only; pcre:"/for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?new\s*?RegExp\x28\s*?(?P=match).*?\x2eexec\x28\s*?(?P=string)/smi"; metadata:service ftp-data, service http, service imap, service pop3; reference:cve,2011-2983; classtype:attempted-recon; sid:25290; rev:2;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript arbitrary memory reading attempt"; flow:to_client,established; file_data; content:"new RegExp|28|"; content:"RegExp.input"; content:"document.write|28|regexp."; fast_pattern:only; pcre:"/for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?for\s*?\x28.*?\x7b(?P\w*).*?\x7d.*?new\s*?RegExp\x28\s*?(?P=match).*?\x2eexec\x28\s*?(?P=string)/smi"; metadata:service ftp-data, service http, service imap, service pop3; reference:cve,2011-2983; classtype:attempted-recon; sid:25289; rev:2;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX appendChild multiple parent nodes stack corruption attempt"; flow:to_server,established; file_data; content:"appendChild"; content:"setUserData"; fast_pattern:only; pcre:"/\x2esetUserData\x28.{0,50}?\x7b[^\x7d]*?\x2eappendChild\x28/"; metadata:policy max-detect-ips drop, service smtp; reference:cve,2011-2378; classtype:attempted-user; sid:25233; rev:5;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX appendChild multiple parent nodes stack corruption attempt"; flow:to_client,established; file_data; content:"appendChild"; content:"setUserData"; fast_pattern:only; pcre:"/\x2esetUserData\x28.{0,50}?\x7b[^\x7d]*?\x2eappendChild\x28/"; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2011-2378; classtype:attempted-user; sid:25232; rev:5;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox iframe and xul element reload crash attempt"; flow:to_server,established; file_data; content:"document.createElement|28 27|iframe|27 29|"; fast_pattern:only; content:" $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox iframe and xul element reload crash attempt"; flow:to_client,established; file_data; content:"document.createElement|28 27|iframe|27 29|"; fast_pattern:only; content:" $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Multiple Products xdomain object information disclosure attempt"; flow:to_server,established; file_data; content:"window.open("; fast_pattern:only; content:""; distance:0; fast_pattern; metadata:policy max-detect-ips drop, service http; reference:cve,2010-3765; classtype:attempted-user; sid:19077; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox appendChild use-after-free attempt"; flow:to_client,established; file_data; content:"var cobj=document.createElement(str)|3B 0A 20 20 20|cobj.id=|22|testcase|22 3B 0A 20 20 20|document.body.appendChild(cobj)|3B|"; content:"for(p in obj){|0A 20 20 20 20 20 20|if(typeof(obj[p])==|22|string|22|){"; distance:0; content:"document.body.removeChild(cobj)|3B|"; distance:0; metadata:policy max-detect-ips drop, service http; reference:cve,2010-3765; classtype:attempted-user; sid:19076; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox JavaScript handler race condition memory corruption attempt"; flow:to_client,established; file_data; content:"|3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E 3C|x|3E|"; depth:70; metadata:service http; reference:bugtraq,19488; reference:cve,2006-4253; classtype:attempted-user; sid:18486; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox JavaScript handler race condition memory corruption attempt"; flow:to_client,established; file_data; content:"|3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1 3C 2F|x|20 22 B6 22 3E D1|"; fast_pattern:only; metadata:service http; reference:bugtraq,19488; reference:cve,2006-4253; classtype:attempted-user; sid:18485; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox JS Web Worker arbitrary code execution attempt"; flow:to_client,established; file_data; content:"postMessage"; fast_pattern; content:"data.concat"; within:50; content:"Worker"; pcre:"/\x2epostMessage\s*\x28\s*([^\s]+)\x2edata\x2econcat\s*\x28\1\x2edata\s*\x29/"; metadata:service http; reference:cve,2009-3371; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=514554; classtype:attempted-user; sid:18332; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox new function garbage collection remote code execution attempt"; flow:to_client,established; file_data; content:"try|20 7B 20|eval|28|e|2B 27 28|buf|2C|buf|29 27 29 3B 20 7D|"; content:"try|20 7B 20|eval|28|e|2B 27 28|buf|2C|buf|2C|buf|29 27 29 3B 20 7D|"; within:200; metadata:service http; reference:bugtraq,19181; reference:cve,2006-3803; classtype:attempted-user; sid:18302; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox GeckoActiveXObject memory corruption attempt"; flow:to_client,established; file_data; content:"str|2B 3D|str|3B|"; content:"window.GeckoActiveXObject|28|str|29 3B|"; within:200; metadata:service http; reference:bugtraq,19181; reference:cve,2006-3803; classtype:attempted-user; sid:18301; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript large regex memory corruption attempt"; flow:to_client,established; file_data; content:"Ocilla|7C|Ocoee|7C|Oconee|7C|Oconomowoc|7C|Ocontoabasadasdasdasdasdasdasdad|7C|x|29 29 2F|i|3B|"; metadata:service http; reference:bugtraq,17516; reference:cve,2006-1737; classtype:attempted-user; sid:18298; rev:6;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products frame comment objects manipulation memory corruption attempt"; flow:to_client,established; file_data; content:"|25|3C|21 2D 2D 25|20Comment|25|20|2D 2D 25|3E|25|3Csvg|25|20xmlns|3D 25|22http|3A 2F 2F|www|2E|w3|2E|org|2F|2000|2F|svg|25|22|25|20version|3D 25|221|2E|1|25|22|25|20baseProfile|3D 25|22full|25|22|25|3E|25|3C|2F|svg|25|3E"; metadata:policy max-detect-ips drop, service http; reference:bugtraq,21668; reference:cve,2006-6504; classtype:attempted-user; sid:18296; rev:5;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products element style change memory corruption code execution attempt"; flow:to_client,established; file_data; content:""; nocase; content:""; within:75; nocase; content:".style.position=|27|static|27 3B|"; within:250; nocase; metadata:service ftp-data, service http, service imap, service pop3; reference:bugtraq,16476; reference:cve,2006-0294; classtype:attempted-user; sid:18286; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript deleted frame or window reference attempt"; flow:to_client,established; file_data; content:"|2E|location|20 3D 20 22|about|3A|blank|22 3B|"; content:"setTimeout|28|b|2C 20|500|29 3B|"; within:100; metadata:service http; reference:cve,2006-3801; classtype:attempted-user; sid:18264; rev:8;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript deleted frame or window reference attempt"; flow:to_client,established; file_data; content:"editEl|20 3D 20|window|2E|el|3B|"; content:"editEl|2E|innerHTML|20 3D 20|value|3B|"; distance:0; content:"editEl|2E|disabled|20 3D 20|false|3B|"; distance:0; metadata:service http; reference:cve,2006-3801; classtype:attempted-user; sid:18263; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript engine function arguments memory corruption attempt"; flow:to_client,established; file_data; content:"for|28|"; content:"=0|3B|"; within:20; content:"<25|3B|"; within:20; fast_pattern; pcre:"/\=new Function\(\s*(?P\w+)(\x2C\s*(?P=var)){20}/"; metadata:service http; reference:bugtraq,19181; reference:cve,2006-3806; classtype:attempted-user; sid:18262; rev:6;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript engine String.toSource memory corruption attempt"; flow:to_client,established; file_data; content:"<1024|2A|1024|3B|"; fast_pattern:only; content:"<1024/4|3B|"; pcre:"/\<1024\*1024\x3B\w+\x2B\x2B\)\s*(?P\w+)\s*\x2B\x3D.*\<1024\/4\x3B\w+\x2B\x2B\)\s*\w+\s*\x2B\x3D\s*(?P=var1)\x3B/"; metadata:service http; reference:bugtraq,19181; reference:cve,2006-3806; classtype:attempted-user; sid:18261; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products EscapeAttributeValue integer overflow attempt"; flow:to_client,established; file_data; content:"alert|28|xx.toXMLString"; fast_pattern:only; content:"for|28|i=0|3B|i<|28|1024*1024|29|/2|3B|i++|29| m += |22 5C|n|22 3B|"; metadata:policy max-detect-ips drop, service http; reference:bugtraq,16476; reference:cve,2006-0297; classtype:attempted-user; sid:18250; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Multiple browser marquee tag denial of service attempt"; flow:to_client,established; file_data; content:"document.write|28 27|

|27|"; content:"+"; within:1; content:"+"; within:10; content:"|29 3B|"; within:15; metadata:service http; reference:bugtraq,18165; reference:cve,2006-2723; classtype:attempted-dos; sid:18188; rev:6;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox InstallTrigger.install memory corruption attempt"; flow:to_client,established; file_data; content:"InstallTrigger.install.call|28|document"; fast_pattern:only; metadata:service http; reference:bugtraq,17516; reference:cve,2006-1790; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=290162; classtype:attempted-user; sid:18187; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products -moz-grid and -moz-grid-group display styles code execution attempt"; flow:to_client,established; file_data; content:"|3C|button onclick|3D 22|document|2E|getElementsByTagName|28 27|row|27 29 5B|0|5D 2E|style|2E|display|3D 27 2D|moz|2D|grid|2D|group|27 22|"; fast_pattern:only; metadata:service http; reference:bugtraq,17516; reference:cve,2006-1738; classtype:attempted-user; sid:18186; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla browsers memory corruption simultaneous XPCOM events code execution attempt"; flow:to_client,established; file_data; content:"|63 6C 61 73 73 3D 22 6D 65 6E 75 22 3E 3C 61 20 68 72 65 66 3D 22 22 20 74 61 72 67 65 74 3D 22 5F 74 6F 70 22 3E 51 51 51 51 51 51 51 51 51 51 3C 2F 61 3E|"; content:"|63 6C 61 73 73 3D 22 6D 65 6E 75 22 3E 3C 61 20 68 72 65 66 3D 22 22 20 74 61 72 67 65 74 3D 22 5F 74 6F 70 22 3E 51 51 51 51 51 51 51 51 51 51 3C 2F 61 3E|"; distance:0; metadata:service http; reference:bugtraq,19197; reference:cve,2006-3113; classtype:attempted-user; sid:18178; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla browsers memory corruption simultaneous XPCOM events code execution attempt"; flow:to_client,established; file_data; content:"|73 72 63 3D 22 64 61 74 61 3A 74 65 78 74 2F 68 74 6D 6C 3B 63 68 61 72 73 65 74 3D 75 74 66 2D 38 2C 25 33 43 68 74 6D 6C 25 33 45 25 30 44 25 30 41|"; content:"|25|3Cscript|25|3E"; within:300; content:"window|2E|addEventListener|28|"; within:500; metadata:service http; reference:bugtraq,19197; reference:cve,2006-3113; classtype:attempted-user; sid:18177; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla browsers memory corruption simultaneous XPCOM events code execution attempt"; flow:to_client,established; file_data; content:"|73 72 63 3D 22 64 61 74 61 3A 74 65 78 74 2F 68 74 6D 6C 3B 63 68 61 72 73 65 74 3D 75 74 66 2D 38 2C 25 33 43 68 74 6D 6C 25 33 45 25 30 44 25 30 41|"; content:"|25|3Cscript|25|3E"; within:300; content:"window|2E|removeEventListener|28|"; within:500; metadata:service http; reference:bugtraq,19197; reference:cve,2006-3113; classtype:attempted-user; sid:18176; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox and SeaMonkey onUnload event handler memory corruption attempt"; flow:to_client,established; file_data; content:"|64 6F 63 75 6D 65 6E 74 2E 77 72 69 74 65 28 27 3C 68 74 6D 6C 3E 3C 62 6F 64 79 20 6F 6E 75 6E 6C 6F 61 64 3D 22|"; content:"|66 6F 72 20 28 69 3D 30 3B 69 3C 32 35 30 3B 69 2B 2B 29|"; distance:0; content:"|64 6F 63 75 6D 65 6E 74 2E 77 72 69 74 65 28 27 3C 73 63 72 69 70 74 3E 64 6F 63 75 6D 65 6E 74 2E 77 72 69 74 65 28 22|"; distance:0; metadata:service http; reference:bugtraq,22679; reference:cve,2007-1092; classtype:attempted-user; sid:18170; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products CSS rendering out-of-bounds array write attempt"; flow:to_client,established; file_data; content:"|3C|HR WIDTH|3D|4444444 COLOR|3D 22 23|000000|22 3E|"; fast_pattern:only; metadata:service http; reference:cve,2006-1739; classtype:attempted-user; sid:18078; rev:6;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla products CSS rendering out-of-bounds array write attempt"; flow:to_client,established; file_data; content:"%n%n%n%n%n%n|22|EWIDTH=left SIZE=|8B 8B 8B 8B 8B|"; fast_pattern:only; metadata:service http; reference:cve,2006-1739; classtype:attempted-user; sid:18077; rev:7;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox IFRAME style change handling code execution"; flow:to_client,established; file_data; content:"contentDocument.designMode"; nocase; content:"addEvenListener|28|"; distance:0; nocase; content:"iframe.style.position"; within:100; nocase; metadata:policy max-detect-ips drop, service http; reference:bugtraq,28448; reference:cve,2008-1236; reference:url,secunia.com/advisories/29526; reference:url,www.mozilla.org/security/announce/2008/mfsa2008-15.html; classtype:attempted-user; sid:17570; rev:5;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript Engine Information Disclosure attempt"; flow:to_client,established; file_data; content:"var|20|mem|20 3D 20|genGluck|28 20 22|XXX"; fast_pattern:only; metadata:policy max-detect-ips drop, service http; reference:bugtraq,12998; reference:cve,2005-0989; classtype:attempted-user; sid:17415; rev:11;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Animated PNG Processing integer overflow attempt"; flow:to_client,established; flowbits:isset,file.png; file_data; content:"IHDR"; byte_test:4,>,32767,0,relative; content:"|01|"; within:1; distance:12; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2008-4064; classtype:attempted-user; sid:17379; rev:14;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox domain name handling buffer overflow attempt"; flow:to_client,established; file_data; content:"|22|http|3A 2F 2F 22 20 2B 0A|"; nocase; content:"|22|%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD%AD|22|"; within:100; metadata:policy max-detect-ips drop, service http; reference:bugtraq,14784; reference:cve,2005-2871; classtype:attempted-user; sid:17222; rev:10;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox domain name handling buffer overflow attempt"; flow:to_client,established; file_data; content:"HREF=https|3A|--------------------"; fast_pattern:only; metadata:policy max-detect-ips drop, service http; reference:bugtraq,14784; reference:cve,2005-2871; classtype:attempted-user; sid:17221; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox domain name handling buffer overflow attempt"; flow:to_client,established; file_data; content:"HREF=https|3A AD AD AD AD AD AD AD AD AD AD AD AD AD|"; fast_pattern:only; metadata:policy max-detect-ips drop, service http; reference:bugtraq,14784; reference:cve,2005-2871; classtype:attempted-user; sid:17220; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Chrome Page Loading Restriction Bypass attempt"; flow:to_client,established; file_data; content:"window|2E|open"; nocase; content:"about|3A|mozilla"; within:50; nocase; content:"document|2E|write"; distance:0; nocase; content:"about|3A|config"; within:50; fast_pattern; nocase; metadata:policy max-detect-ips drop, service http; reference:cve,2005-2706; reference:url,secunia.com/advisories/16911/; classtype:attempted-user; sid:17213; rev:9;) # alert tcp $EXTERNAL_NET 1080 -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox oversized SOCKS5 DNS reply memory corruption attempt"; flow:to_client,established; content:"|05 00 00 03|"; depth:4; isdataat:16,relative; reference:bugtraq,35925; reference:cve,2009-2470; classtype:attempted-user; sid:16612; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox browser engine memory corruption attempt"; flow:to_client,established; file_data; content:"|3A|first-letter {float|3A| "; fast_pattern; content:".setAttribute|28|'style', 'display|3A| -moz-box|3B| '|29 3B|"; content:".style.display= 'none'|3B|"; within:60; metadata:service http; reference:bugtraq,36866; reference:cve,2009-3382; classtype:attempted-user; sid:16347; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox tag order memory corruption attempt"; flow:to_client,established; file_data; content:"BGCOLOR=|22|http|3A 22|-|9D 22 22| DP=-|B3| UNITS=|22 E2 E2 E2 E2|"; fast_pattern:only; metadata:policy max-detect-ips drop, service http; reference:bugtraq,17516; reference:cve,2006-0749; classtype:attempted-user; sid:16050; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox CSS Letter-Spacing overflow attempt"; flow:to_client,established; file_data; content:"style=|22|letter-spacing|3A| -2147483648"; fast_pattern:only; metadata:service http; reference:bugtraq,17516; reference:cve,2006-1730; classtype:attempted-user; sid:16044; rev:8;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Thunderbird WYSIWYG engine filtering IFRAME JavaScript execution attempt"; flow:to_server,established; content:" $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Javascript Function focus overflow attempt"; flow:to_client,established; file_data; content:"window"; nocase; content:"document.designMode"; within:150; fast_pattern; content:"on"; within:10; nocase; content:"window"; nocase; content:"open"; within:15; nocase; content:"window"; within:75; nocase; content:"window"; within:75; nocase; content:" $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox location spoofing attempt via invalid window.open characters"; flow:to_client,established; file_data; content:"window.open("; fast_pattern; nocase; content:"http:"; within:15; nocase; content:"stop"; distance:0; nocase; pcre:"/window\x2Eopen\x28\s?(\x22|\x26quot\x3B|\x27)\s?http\x3A[^\x27\x22]*(\x25[^0-9a-f]|\x2C).*?stop/smi"; metadata:service http; reference:bugtraq,35803; reference:cve,2009-2654; classtype:misc-attack; sid:15873; rev:11;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox 3.5 unicode stack overflow attempt"; flow:to_client,established; file_data; content:"i = Math.ceil(Math.log(num) / Math.LN2),"; fast_pattern:only; content:"return res.slice(0, str.length * num)"; metadata:service http; reference:bugtraq,35707; reference:cve,2009-2479; classtype:attempted-user; sid:15699; rev:9;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox animated PNG processing integer overflow"; flow:to_client,established; file_data; content:"|89|PNG|0D 0A 1A 0A 00 00 00 0D|IHDR|00 00 80 00 00 00 80 00 08 06 00 00 01 B3|{|93|"; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2008-4064; classtype:attempted-user; sid:15191; rev:11;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox Apple Quicktime chrome exploit"; flow:to_client,established; flowbits:isset,file.quicktime; file_data; content:"-chrome"; pcre:"/-chrome\s*javascript/"; metadata:service ftp-data, service http, service imap, service pop3; reference:cve,2007-5045; classtype:attempted-user; sid:12593; rev:10;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla compareTo arbitrary code execution attempt"; flow:to_client,established; file_data; content:"InstallVersion"; nocase; content:"compareTo"; distance:0; nocase; pcre:"/InstallVersion\s*\x29?\s*\.\s*compareTo/smi"; metadata:service http; reference:bugtraq,14242; reference:cve,2005-2265; reference:url,www.mozilla.org/security/announce/2005/mfsa2005-50.html; classtype:attempted-user; sid:10131; rev:9;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox query interface suspicious function call access attempt"; flow:to_client,established; file_data; content:"location.QueryInterface"; nocase; content:"Components.interfaces.nsIClassInfo"; nocase; metadata:policy max-detect-ips drop, service http; reference:bugtraq,16476; reference:cve,2006-0295; reference:url,www.mozilla.org/security/announce/2006/mfsa2006-04.html; classtype:attempted-user; sid:10063; rev:13;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox SVG data processing obfuscated memory corruption attempt"; flow:to_client,established; file_data; content:"split|28 22 22 29 2E|reverse|28 29 2E|join|28 22 22 29|"; content:"appendItem"; distance:1; content:"replaceItem"; distance:1; pcre:"/(?P[a-zA-Z\x5f][a-zA-Z\x5f0-9]*\x2e)appendItem(?!.+?(?P=N1)appendItem).+?(?P=N1)replaceItem/s"; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:bugtraq,33990; reference:cve,2009-0771; reference:url,attack.mitre.org/techniques/T1027; reference:url,attack.mitre.org/techniques/T1140; reference:url,www.mozilla.org/security/announce/2009/mfsa2009-07.html; classtype:attempted-user; sid:29580; rev:3;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox browser engine memory corruption attempt"; flow:to_client,established; file_data; content:"|3A|first-letter { float|3A| "; fast_pattern:only; content:"|5B 22|setAttribute|22 5D 28|'style', 'display|3A| table-cell'"; content:"|5B 22|style|22 5D 5B 22|display|22 5D|= 'none'"; within:60; metadata:service http; reference:bugtraq,36866; reference:cve,2009-3382; classtype:attempted-user; sid:29579; rev:1;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Products SVG text content element getCharNumAtPosition use after free attempt"; flow:to_client,established; file_data; content:"\w{1,20})\).*(?P=element)\.getCharNumAtPosition/smi"; metadata:policy max-detect-ips drop, service http; reference:bugtraq,49213; reference:cve,2011-0084; classtype:attempted-user; sid:29503; rev:4;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Array.reduceRight integer overflow attempt"; flow:to_client,established; file_data; content:".length"; nocase; content:".reduceRight"; within:300; pcre:"/(?P\w+)\.length\s*?\x3d\s*?([2-9][0-9]{9,11}|0x[8-fF][0-9a-zA-Z]{7}).*?(?P=var)\.reduceRight/smi"; metadata:policy max-detect-ips drop, service http; reference:bugtraq,48372; reference:cve,2011-2371; classtype:attempted-user; sid:29625; rev:2;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Array.reduceRight integer overflow attempt"; flow:to_client,established; file_data; content:".length"; nocase; content:".reduceRight"; within:300; pcre:"/var\s*?(?P\w+)\s*?\x3d\s*?([2-9][0-9]{9,11}|0x[8-fF][0-9a-zA-Z]{7}).*?(?P\w+)\.length\s*?\x3d\s*?(?P=var).*?(?P=var2)\.reduceRight/smi"; metadata:policy max-detect-ips drop, service http; reference:bugtraq,48372; reference:cve,2011-2371; classtype:attempted-user; sid:29624; rev:2;) # alert tcp $HOME_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox nsTreeRange Use After Free attempt"; flow:to_server,established; file_data; content:"|2E|view|2E|selection"; nocase; content:"|2E|invalidateSelection"; distance:0; nocase; pcre:"/\x2Eview\x2Eselection.*?\x2Etree\s*\x3D\s*null.*?\x2Einvalidate/smi"; metadata:policy max-detect-ips drop, service smtp; reference:cve,2011-0073; reference:url,www.mozilla.org/security/announce/2011/mfsa2011-13.html; classtype:attempted-user; sid:29617; rev:4;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox nsTreeRange Use After Free attempt"; flow:to_server,established; file_data; content:".view.selection"; nocase; content:"rangedSelect("; distance:0; content:".adjustSelection"; distance:0; nocase; pcre:"/\x2Eview\x2Eselection.*?\x2ErangedSelect\x28\s*\d+,\s*(0x[a-f0-9]{7}|\d{8}).*?\x2eadjustSelection\x28\s*\d+\s*,\s*\d/smi"; metadata:service smtp; reference:cve,2010-2753; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=571106; classtype:attempted-user; sid:30486; rev:1;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox nsTreeRange Use After Free attempt"; flow:to_client,established; file_data; content:".view.selection"; nocase; content:"rangedSelect("; distance:0; content:".adjustSelection"; distance:0; nocase; pcre:"/\x2Eview\x2Eselection.*?\x2ErangedSelect\x28\s*\d+,\s*(0x[a-f0-9]{7}|\d{8}).*?\x2eadjustSelection\x28\s*\d+\s*,\s*\d/smi"; metadata:service http; reference:cve,2010-2753; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=571106; classtype:attempted-user; sid:30485; rev:1;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Multiple browser pressure function denial of service attempt"; flow:to_client, established; file_data; content:"spray()"; nocase; content:"new ArrayBuffer(0x"; content:"000"; within:3; distance:1; content:".toString()"; metadata:service http; reference:cve,2014-1512; classtype:denial-of-service; sid:31513; rev:2;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox XBM image processing buffer overflow attempt"; flow:to_server,established; flowbits:isset,file.xbm; file_data; content:"static|20|char|20|gopher|5F|binary|5F|bits|5B 5D|"; content:"0x71|2C 20|0x26|2C 20|0x01|20 20 20 20 20 20|"; distance:0; metadata:policy max-detect-ips drop, service smtp; reference:bugtraq,14916; reference:cve,2005-2701; classtype:attempted-user; sid:32133; rev:2;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"; flow:to_client,established; file_data; content:"javascript|3A|//"; fast_pattern:only; content:"document.cookie"; nocase; metadata:ruleset community, service http; reference:bugtraq,5293; reference:cve,2002-2314; classtype:attempted-user; sid:1841; rev:18;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"; flow:to_server,established; file_data; content:"javascript|3A|//"; fast_pattern:only; content:"document.cookie"; nocase; metadata:ruleset community, service smtp; reference:bugtraq,5293; reference:cve,2002-2314; classtype:attempted-user; sid:32244; rev:2;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox 3 xsl parsing heap overflow attempt"; flow:to_client,established; file_data; content:""; within:17; distance:101; metadata:policy max-detect-ips drop, service http; reference:bugtraq,34235; reference:cve,2009-1169; reference:url,attack.mitre.org/techniques/T1220; reference:url,www.mozilla.org/security/announce/2009/mfsa2009-12.html; classtype:attempted-user; sid:33566; rev:3;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox proxy prototype privileged javascript execution attempt"; flow:to_server,established; file_data; content:"chrome|3A|//browser/content/browser.xul"; fast_pattern:only; content:".messageManager"; nocase; content:".loadFrameScript"; nocase; content:".setPrototypeOf"; nocase; content:"Proxy.create"; nocase; metadata:policy max-detect-ips drop, service smtp; reference:bugtraq,72041; reference:cve,2014-8636; classtype:attempted-user; sid:33904; rev:4;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox proxy prototype privileged javascript execution attempt"; flow:to_client,established; file_data; content:"chrome|3A|//browser/content/browser.xul"; fast_pattern:only; content:".messageManager"; nocase; content:".loadFrameScript"; nocase; content:".setPrototypeOf"; nocase; content:"Proxy.create"; nocase; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:bugtraq,72041; reference:cve,2014-8636; classtype:attempted-user; sid:33903; rev:4;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox proxy prototype privileged javascript execution attempt"; flow:to_server,established; file_data; content:"Components.classes"; nocase; content:"mozilla.org/file/local"; within:100; nocase; content:"Components.interfaces.nsILocalFile"; within:100; nocase; content:"initWithPath"; within:100; nocase; content:"C|3A 5C 5C|"; within:25; nocase; content:"|2C 20 22|x|22 2C|"; content:"|22|chrome"; within:10; metadata:policy max-detect-ips drop, service smtp; reference:bugtraq,72041; reference:cve,2014-8636; classtype:attempted-user; sid:34110; rev:4;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox proxy prototype privileged javascript execution attempt"; flow:to_client,established; file_data; content:"Components.classes"; nocase; content:"mozilla.org/file/local"; within:100; nocase; content:"Components.interfaces.nsILocalFile"; within:100; nocase; content:"initWithPath"; within:100; nocase; content:"C|3A 5C 5C|"; within:25; nocase; content:"|2C 20 22|x|22 2C|"; content:"|22|chrome"; within:10; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:bugtraq,72041; reference:cve,2014-8636; classtype:attempted-user; sid:34109; rev:4;) alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox 17 onreadystatechange memory corruption attempt"; flow:to_server,established; file_data; content:"readystatechange"; fast_pattern:only; content:"addEventListener"; content:"ArrayBuffer("; content:"Int32Array"; content:"window.stop"; content:!"ArrayBufferView"; metadata:policy balanced-ips drop, policy max-detect-ips drop, policy security-ips drop, service smtp; reference:cve,2013-1690; reference:url,pastebin.mozilla.org/2777139; classtype:attempted-user; sid:33090; rev:5;) alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox 17 onreadystatechange memory corruption attempt"; flow:to_server,established; file_data; content:"document.onreadystatechange"; content:"window.parent.frames[0].frameElement.ownerDocument.write("; fast_pattern:only; metadata:policy balanced-ips drop, policy max-detect-ips drop, policy security-ips drop, service smtp; reference:cve,2013-1690; reference:url,pastebin.mozilla.org/2777139; classtype:attempted-user; sid:33089; rev:5;) alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox 17 onreadystatechange memory corruption attempt"; flow:to_client,established; file_data; content:"document.onreadystatechange"; content:"window.parent.frames[0].frameElement.ownerDocument.write("; fast_pattern:only; metadata:policy balanced-ips drop, policy max-detect-ips drop, policy security-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2013-1690; reference:url,pastebin.mozilla.org/2777139; classtype:attempted-user; sid:33088; rev:5;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox XMLSerializer serializeToStream use-after-free attempt"; flow:to_server,established; file_data; content:"XMLSerializer()"; nocase; content:"removeChild"; within:100; nocase; content:"serializeToStream"; fast_pattern:only; metadata:policy max-detect-ips drop, service smtp; reference:bugtraq,57209; reference:cve,2013-0753; reference:url,www.mozilla.org/security/announce/2013/mfsa2013-16.html; classtype:attempted-user; sid:32994; rev:6;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox XMLSerializer serializeToStream use-after-free attempt"; flow:to_client,established; file_data; content:"XMLSerializer()"; nocase; content:"removeChild"; within:100; nocase; content:"serializeToStream"; fast_pattern:only; metadata:policy max-detect-ips drop, service ftp-data, service http, service imap, service pop3; reference:bugtraq,57209; reference:cve,2013-0753; reference:url,www.mozilla.org/security/announce/2013/mfsa2013-16.html; classtype:attempted-user; sid:32993; rev:6;) alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox 17 onreadystatechange memory corruption attempt"; flow:to_client,established; file_data; content:"readystatechange"; fast_pattern:only; content:"addEventListener"; content:"ArrayBuffer("; content:"Int32Array"; content:"window.stop"; content:!"ArrayBufferView"; metadata:policy balanced-ips drop, policy max-detect-ips drop, policy security-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2013-1690; reference:url,pastebin.mozilla.org/2777139; classtype:attempted-user; sid:27568; rev:6;) # alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox onChannelRedirect method attempt"; flow:to_client,established; file_data; content:" $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox IDB use-after-free attempt"; flow:established,to_server; file_data; content:"IDBKeyRange"; fast_pattern:only; pcre:"/IDBKeyRange\x2e(only|lowerBound|upperBound|bound)\x28.*?\x29.{0,100}\x2e(lower|upper|lowerOpen|upperOpen)/smi"; metadata:policy max-detect-ips drop, policy security-ips drop, service smtp; reference:cve,2012-0469; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=738985; classtype:attempted-user; sid:24574; rev:10;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox IDB use-after-free attempt"; flow:established,to_server; file_data; content:"IDBKeyRange.lowerBound("; content:".upper"; within:20; metadata:policy max-detect-ips drop, policy security-ips drop, service smtp; reference:cve,2012-0469; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=738985; classtype:attempted-user; sid:24573; rev:9;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox IDB use-after-free attempt"; flow:established,to_client; file_data; content:"IDBKeyRange"; fast_pattern:only; pcre:"/IDBKeyRange\x2e(only|lowerBound|upperBound|bound)\x28.*?\x29.{0,100}\x2e(lower|upper|lowerOpen|upperOpen)/smi"; metadata:policy max-detect-ips drop, policy security-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2012-0469; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=738985; classtype:attempted-user; sid:24572; rev:9;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Firefox IDB use-after-free attempt"; flow:established,to_client; file_data; content:"IDBKeyRange.lowerBound("; content:".upper"; within:20; metadata:policy max-detect-ips drop, policy security-ips drop, service ftp-data, service http, service imap, service pop3; reference:cve,2012-0469; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=738985; classtype:attempted-user; sid:24571; rev:8;) # alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:"BROWSER-FIREFOX Mozilla Firefox IDB use-after-free attempt"; flow:established,to_server; file_data; content:"IDBKeyRange.only("; content:").lower"; within:20; metadata:policy max-detect-ips drop, policy security-ips drop, service smtp; reference:cve,2012-0469; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=738985; classtype:attempted-user; sid:24570; rev:9;) # alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"BROWSER-FIREFOX Mozilla Multiple Products table frames memory corruption attempt"; flow:to_client,established; file_data; content:"