Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2015-05-26

This SRU number: 2015-05-26-001
Previous SRU number: 2015-05-20-001

Applies to:

This SEU number: 1300
Previous SEU: 1299

Applies to:

This is the complete list of rules modified in SRU 2015-05-26-001 and SEU 1300.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
115729FILE-FLASHPossible Adobe Flash Player ActionScript byte_array heap spray attemptoffoffoff
117618OS-WINDOWSMicrosoft Windows Graphics engine EMF rendering vulnerabilityoffoffoff
118388BLACKLISTUser-Agent known malicious user-agent string RookIE/1.0offdropdrop
118968FILE-FLASHAdobe Flash Player ActionScript3 stack integer overflow attemptoffdropdrop
119262FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
119263FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
119264FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
119688FILE-FLASHAdobe Flash Player ActionScript BitmapData buffer overflow attemptdropdropdrop
119690FILE-FLASHAdobe Flash Player ActionScript duplicateDoorInputArguments stack overwritedropdropdrop
119691FILE-FLASHAdobe Flash Player ActionScript File reference buffer overflow attemptdropdropdrop
120031FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
120767FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
120777FILE-FLASHAdobe Flash Player ActionScript float index array memory corruption attemptdropdropdrop
121457FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptiondropdropdrop
121458FILE-FLASHAdobe Flash Player ActionScript float index array memory corruptionoffdropdrop
121533FILE-FLASHAdobe Flash Player ActionScript Stage3D null dereference attemptdropdropdrop
121534FILE-FLASHAdobe Flash Player ActionScript Matrix3D.copyRawDataFrom buffer overflow attemptdropdropdrop
121535FILE-FLASHAdobe Flash Player ActionScript Matrix3D.copyRawDataFrom buffer overflow attemptdropdropdrop
121536FILE-FLASHAdobe Flash Player ActionScript Stage3D null dereference attemptdropdropdrop
123996FILE-FLASHAdobe Flash Player ActionScript float index array memory corruption attemptdropdropdrop
123997FILE-FLASHAdobe Flash Player ActionScript float index array memory corruption attemptoffdropdrop
126172FILE-FLASHAdobe Flash Player sortOn heap overflow attemptdropdropdrop
126173FILE-FLASHAdobe Flash Player sortOn heap overflow attemptoffdropdrop
127267FILE-FLASHAdobe Flash Player ActionScript user-supplied PCM resampling integer overflow attemptdropdropdrop
127268FILE-FLASHAdobe Flash Player ActionScript user-supplied PCM resampling integer overflow attemptoffdropdrop
128703FILE-FLASHAdobe Flash Player ActionScript float index array memory corruption attemptoffdropdrop
128704FILE-FLASHAdobe Flash Player ActionScript float index array memory corruption attemptoffdropdrop
129524FILE-FLASHAdobe Flash Player loadPCMFromByteArray bad sample count attemptoffoffoff
129525FILE-FLASHAdobe Flash Player loadPCMFromByteArray bad sample count attemptoffoffoff
129902FILE-PDFAdobe Acrobat Reader invalid JPEG stream double free attemptoffdropdrop
129903FILE-PDFAdobe Acrobat Reader invalid JPEG stream double free attemptoffdropdrop
131284FILE-FLASHAdobe Flash Player Microsoft Internet Explorer sandbox escape attemptdropdropdrop
133773OS-WINDOWSMicrosoft Windows CmpGetVirtualizationID race condition user impersonation attemptoffdropdrop
133774OS-WINDOWSMicrosoft Windows CmpGetVirtualizationID race condition user impersonation attemptoffdropdrop
133777SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133778SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133779SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133780SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133781SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133782SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133783SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133784SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133785SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133786SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133787SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133788SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133789SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133790SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133791SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133792SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133793SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133794SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133795SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133796SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133797SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133798SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133799SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133800SERVER-OTHERSSL export grade ciphersuite server negotiation attemptoffoffdrop
133801SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133802SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133803SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133804SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133805SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
133806SERVER-OTHERSSL request for export grade ciphersuite attemptoffoffdrop
134074BROWSER-IEMicrosoft Internet Explorer TextData object use after free attemptoffdropdrop
134075BROWSER-IEMicrosoft Internet Explorer TextData object use after free attemptoffdropdrop
134147FILE-FLASHAdobe Flash Player ConvolutionFilter heap information disclosure attemptoffdropdrop
134148FILE-FLASHAdobe Flash Player ConvolutionFilter heap information disclosure attemptoffdropdrop
134149FILE-FLASHAdobe Flash Player ConvolutionFilter heap information disclosure attemptoffdropdrop
134150FILE-FLASHAdobe Flash Player ConvolutionFilter heap information disclosure attemptoffdropdrop
134528FILE-PDFAdobe Acrobat Reader AVDoc use-after-free attemptoffdropdrop
134529FILE-PDFAdobe Acrobat Reader AVDoc use-after-free attemptoffdropdrop
134546FILE-PDFAdobe Acrobat Reader PCR null pointer dereference attemptoffdropdrop
134547FILE-PDFAdobe Acrobat Reader PCR null pointer dereference attemptoffdropdrop
134550FILE-PDFAdobe Acrobat Reader JavaScript API trustPropagatorFunction execution bypass attemptoffdropdrop
134551FILE-PDFAdobe Acrobat Reader JavaScript API trustPropagatorFunction execution bypass attemptoffdropdrop
134557FILE-PDFAdobe Acrobat Reader embedded JavaScript remote code execution attemptoffdropdrop
134558FILE-PDFAdobe Acrobat Reader embedded JavaScript remote code execution attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
17513MALWARE-OTHERKeylogger watchdog runtime detection - init connectionoffoffoff
17514MALWARE-OTHERKeylogger watchdog runtime detection - send out info to server periodicallyoffoffoff
17515MALWARE-OTHERKeylogger watchdog runtime detection - remote monitoringoffoffoff
119689FILE-FLASHAdobe Flash Player ActionScript dynamic calculation double-free attemptdropdropdrop
121653FILE-FLASHAdobe Flash Player ActionScript getURL target null reference attemptalertalertdrop
129835FILE-FLASHAdobe Flash Player ActionScript bytecode object type confusion information disclosure attemptdropdropdrop
129836FILE-FLASHAdobe Flash Player ActionScript bytecode object type confusion information disclosure attemptoffdropdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
120269FILE-IDENTIFYFON font file download requestoffoffoff