Sourcefire VRT Update for Sourcefire 3D System

Date: 2014-08-28

This SRU number: 2014-08-27-002
Previous SRU number: 2014-08-25-002

Applies to:

This SEU number: 1162
Previous SEU: 1160

Applies to:

This is the complete list of rules added in SRU 2014-08-27-002 and SEU 1162.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
131719FILE-IMAGEMicrosoft Multiple Products JPEG parser heap overflow attemptoffoffoff
131720BLACKLISTDNS request for known malware domain albus-capital.com - Win.Trojan.Waskioffdropdrop
131721BLACKLISTDNS request for known malware domain albuscapital.info - Win.Trojan.Waskioffdropdrop
131722MALWARE-CNCWin.Trojan.Waski variant outbound connectionoffdropdrop
131723FILE-FLASHAdobe Flash Player memory leak ASLR bypass attemptoffdropdrop
131724FILE-FLASHAdobe Flash Player memory leak ASLR bypass attemptdropdropdrop
131725FILE-FLASHAdobe Flash Player memory leak ASLR bypass attemptoffdropdrop
131726FILE-FLASHAdobe Flash Player memory leak ASLR bypass attemptdropdropdrop
131728SERVER-WEBAPPManageEngine Desktop Central LinkViewFetchServlet SQL injection attemptoffoffdrop
131729SERVER-WEBAPPManageEngine Password Manager MetadataServlet SQL injection attemptoffoffdrop
131730SERVER-WEBAPPSymantec Web Gateway dbutils.php SQL injection attemptoffoffoff
131731SERVER-WEBAPPSymantec Web Gateway dbutils.php SQL injection attemptoffoffoff
131732FILE-FLASHAdobe Flash Player MMgc use-after-free attemptdropdropdrop
131733FILE-FLASHAdobe Flash Player MMgc use-after-free attemptdropdropdrop
131734EXPLOIT-KITNuclear exploit kit landing page detectionoffalertdrop
131735BLACKLISTUser-Agent known malicious user-agent string 250803offoffoff
131736BLACKLISTUser-Agent known malicious user-agent string 250803offoffoff
131737BLACKLISTDNS request for known malware domain razihearing.comoffdropdrop
331738PROTOCOL-DNSdomain not found containing random-looking hostname - possible DGA detectedoffoffoff
131739FILE-FLASHAdobe Flash Player corrupt image memory leakoffoffdrop
131740FILE-FLASHAdobe Flash Player corrupt image memory leakoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
131727SERVER-OTHERCistron-LG configuration file access attemptoffoffoff

Updated Rules:

Updated rules can be found at this link.