Sourcefire VRT Update for Sourcefire 3D System

Date: 2015-01-29

This SRU number: 2015-01-29-001
Previous SRU number: 2015-01-26-001

Applies to:

This SEU number: 1241
Previous SEU: 1238

Applies to:

This is the complete list of rules modified in SRU 2015-01-29-001 and SEU 1241.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
131557BLACKLISTUser-Agent known malicious user-agent string - Mozilla/5.0 - Win.Trojan.Upatreoffdropdrop
131990BLACKLISTUser-Agent known malicious user-agent string - Install - Win.Backdoor.Upatreoffdropdrop
131991BLACKLISTUser-Agent known malicious user-agent string - Treck - Win.Backdoor.Upatreoffdropdrop
132020MALWARE-CNCWin.Backdoor.Krompt variant outbound connection attemptoffdropdrop
132125BLACKLISTUser-Agent known malicious user-agent string - update - Win.Backdoor.Upatreoffdropdrop
132383BLACKLISTUser-Agent known malicious user-agent string - connect - Win.Backdoor.Upatreoffdropdrop
132384BLACKLISTUser-Agent known malicious user-agent string - myupdate - Win.Backdoor.Upatreoffdropdrop
132944DELETEDBLACKLIST User-Agent known malicious user-agent string - realUpdate - Win.Backdoor.Upatre
133047BLACKLISTUser-Agent known malicious user-agent string - realupdate - Win.Backdoor.Upatreoffdropdrop
133165MALWARE-CNCWin.Trojan.Poweliks outbound communicationoffdropdrop
133178FILE-FLASHAdobe Flash Player ActionScript out-of-bounds read attemptoffdropdrop
133179FILE-FLASHAdobe Flash Player ActionScript out-of-bounds read attemptoffdropdrop
133180FILE-FLASHAdobe Flash Player ActionScript out-of-bounds read attemptoffdropdrop
133181FILE-FLASHAdobe Flash Player ActionScript out-of-bounds read attemptoffdropdrop
133186EXPLOIT-KITAngler exploit kit Adobe Flash SWF exploit downloadoffdropdrop
133207BLACKLISTUser-Agent known malicious user-agent string - Mazilla/5.0 - Win.Backdoor.Upatreoffdropdrop