Sourcefire VRT Update for Sourcefire 3D System

Date: 2015-03-26

This SRU number: 2015-03-25-001
Previous SRU number: 2015-03-24-001

Applies to:

This SEU number: 1270
Previous SEU: 1269

Applies to:

This is the complete list of rules added in SRU 2015-03-25-001 and SEU 1270.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
133905EXPLOIT-KITRig exploit kit outbound communicationoffdropdrop
133906EXPLOIT-KITRig exploit kit outbound communicationoffdropdrop
133907BLACKLISTUser-Agent known malicious user-agent - KAIIOOOO871 - Win.Trojan.Dridexdropdropdrop
133908FILE-PDFAdobe Reader CoolType.dll out-of-bounds memory write access attemptoffoffoff
133909FILE-PDFAdobe Reader CoolType.dll out-of-bounds memory write access attemptoffoffoff
133912MALWARE-CNCCryptofortress Decryption Software Purchase Tor Websiteoffdropdrop
133913MALWARE-CNCWin.Trojan.Concbak outbound connectionoffdropdrop
133914BLACKLISTUser-Agent BLACKLIST User-Agent known malicious user-agent - Win.Trojan.Barysoffdropdrop
133915SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdrop
133916SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdrop
133917SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdrop
133918FILE-FLASHAdobe Flash Player AVSegmentedSource caption unlink use-after-free attemptoffdropdrop
133919FILE-FLASHAdobe Flash Player AVSegmentedSource caption unlink use-after-free attemptoffdropdrop
133920FILE-FLASHAdobe Flash Player AVSegmentedSource caption unlink use-after-free attemptoffdropdrop
133921FILE-FLASHAdobe Flash Player AVSegmentedSource caption unlink use-after-free attemptoffdropdrop
133922SERVER-WEBAPPWordPress arbitrary web script injection attemptoffoffoff
133923FILE-FLASHAdobe Flash Player paletteMap integer overflow attemptoffdropdrop
133924FILE-FLASHAdobe Flash Player paletteMap integer overflow attemptoffdropdrop
133925FILE-FLASHAdobe Flash Player paletteMap integer overflow attemptoffdropdrop
133926FILE-FLASHAdobe Flash Player paletteMap integer overflow attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
133910BROWSER-WEBKITApple Webkit rowspan denial of service attemptoffoffoff
133911BROWSER-WEBKITApple Webkit rowspan denial of service attemptoffoffoff
333927SERVER-OTHERCisco IOS virtual routing and forwarding ICMP redirect denial of service attemptoffoffoff
333928SERVER-OTHERCisco IOS mDNS denial of service attemptoffoffoff
333929SERVER-OTHERCisco IOS mDNS denial of service attemptoffoffoff

Updated Rules:

Updated rules can be found at this link.