Sourcefire VRT Update for Sourcefire 3D System

Date: 2014-10-16

This SRU number: 2014-10-16-001
Previous SRU number: 2014-10-15-001

Applies to:

This SEU number: 1189
Previous SEU: 1188

Applies to:

This is the complete list of rules added in SRU 2014-10-16-001 and SEU 1189.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
132219BLACKLISTDNS request for known malware domain worldnews247.net - Win.Trojan.Kazyoffdropdrop
132220MALWARE-CNCWin.Trojan.Kazy download detectedoffdropdrop
132221MALWARE-CNCWin.Trojan.Kazy download detectedoffdropdrop
132222MALWARE-CNCWin.Backdoor.MSIL.Liroospu variant outbound connection attemptoffdropdrop
132225MALWARE-CNCWin.Trojan.Cryptowall variant outbound connection attemptoffdropdrop
132226FILE-FLASHAdobe Flash Player atomicCompareAndSwapLength integer overflow attemptoffdropdrop
132227FILE-FLASHAdobe Flash Player atomicCompareAndSwapLength integer overflow attemptoffdropdrop
132228FILE-FLASHAdobe Flash Player atomicCompareAndSwapLength integer overflow attemptoffdropdrop
132229FILE-FLASHAdobe Flash Player atomicCompareAndSwapLength integer overflow attemptoffdropdrop
132230BROWSER-IEMicrosoft Internet Explorer address bar spoofing without scriptingoffoffoff
132231BROWSER-IEMicrosoft Internet Explorer address bar spoofing without scriptingoffoffoff
132232FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132233FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132234FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132235FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132236FILE-FLASHAdobe Flash Player string concatenation memory corruption attemptoffdropdrop
132237FILE-FLASHAdobe Flash Player string concatenation memory corruption attemptoffdropdrop
132238FILE-FLASHAdobe Flash Player string concatenation memory corruption attemptoffdropdrop
132239FILE-FLASHAdobe Flash Player string concatenation memory corruption attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
132223SERVER-OTHERFirebird database invalid state integer overflow attemptoffoffoff
132224SERVER-OTHERFirebird database invalid state integer overflow attemptoffoffoff
132240SERVER-OTHERrsyslog remote PRI out of bounds attemptoffoffoff

Updated Rules:

Updated rules can be found at this link.