Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2015-05-26

This SRU number: 2015-05-26-001
Previous SRU number: 2015-05-20-001

Applies to:

This SEU number: 1300
Previous SEU: 1299

Applies to:

This is the complete list of rules added in SRU 2015-05-26-001 and SEU 1300.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
134565OS-WINDOWSMicrosoft Windows Graphics engine EMF rendering vulnerabilityoffoffoff
134566FILE-OTHERMicrosoft Windows Font Library file buffer overflow attemptoffoffdrop
134567MALWARE-CNCMacOS.Trojan.MacVX outbound connection attemptoffdropdrop
134568SERVER-WEBAPPWordpress Gravity Forms gf_page arbitrary file upload attemptoffoffoff
134569SERVER-WEBAPPWordpress Creative Contact Form arbitrary PHP file upload attemptoffoffdrop
134570BLACKLISTDNS request for known malware domain driveake.webcindario.com - Win.Trojan.Zinnemlsoffdropdrop
134571BLACKLISTDNS request for known malware domain nonobabe.100webspace.net - Win.Trojan.Zinnemlsoffdropdrop
134572MALWARE-CNCWin.Trojan.Zinnemls variant outbound connection attemptoffdropdrop
134573FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134574FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134575FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134576FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134581MALWARE-CNCWin.Trojan.Mathanuc outbound connectionoffdropdrop
134582FILE-FLASHAdobe Flash Player invalid BitmapData use after free attemptoffdropdrop
134583FILE-FLASHAdobe Flash Player invalid BitmapData use after free attemptoffdropdrop
134584POLICY-OTHERNovell ZENworks Configuration Management session id disclosure attemptoffoffoff
134585FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134586FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134587FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134588FILE-FLASHAdobe Flash Player BrokerMoveFileEx sandbox escape attemptdropdropdrop
134589FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
134590FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
134591FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
134592FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
134593FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
134594FILE-PDFAdobe Acrobat Reader stateModel use-after-free attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
134577FILE-FLASHAdobe Flash Player uninitialized register memory leak attemptoffdropdrop
134578FILE-FLASHAdobe Flash Player uninitialized register memory leak attemptoffdropdrop
134579FILE-FLASHAdobe Flash Player uninitialized register memory leak attemptoffdropdrop
134580FILE-FLASHAdobe Flash Player uninitialized register memory leak attemptoffdropdrop

Updated Rules:

Updated rules can be found at this link.