Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2015-11-24

This SRU number: 2015-11-23-003
Previous SRU number: 2015-11-18-001

Applies to:

This SEU number: 1388
Previous SEU: 1384

Applies to:

This is the complete list of rules modified in SRU 2015-11-23-003 and SEU 1388.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
11394INDICATOR-SHELLCODEx86 inc ecx NOOPoffoffoff
37196OS-WINDOWSMicrosoft DHCP option overflow attemptoffoffoff
310161NETBIOSSMB write_andx overflow attemptoffoffoff
311619SERVER-MYSQLMySQL COM_TABLE_DUMP Function Stack Overflow attemptoffoffoff
312028SERVER-MAILMicrosoft Exchange Server MIME base64 decoding code execution attemptoffoffoff
313308SERVER-APACHEApache HTTP server auth_ldap logging function format string vulnerabilityoffoffdrop
313417SERVER-OTHERCitrix MetaFrame IMA authentication processing buffer overflow attemptoffoffoff
313510SERVER-OTHERNovell eDirectory EventsRequest heap overflow attemptoffoffoff
313511SERVER-OTHERNovell eDirectory EventsRequest invalid event count exploit attemptoffoffoff
313790FILE-OFFICEMicrosoft Word malformed css remote code execution attemptoffoffoff
313879OS-WINDOWSWindows BMP image conversion arbitrary code execution attemptoffoffoff
313921SERVER-MAILAltrium Software MERCUR IMAPD NTLMSSP command handling memory corruption attemptoffoffoff
314251OS-WINDOWSMicrosoft GDI malformed metarecord buffer overflow attemptoffoffoff
314260OS-WINDOWSMicrosoft Windows GDI+ GIF image invalid number of extension blocks buffer overflow attemptoffoffoff
314263POLICY-SOCIALPidgin MSN MSNP2P message integer overflow attemptoffdropdrop
315009OS-WINDOWSpossible SMB replay attempt - overlapping encryption keys detectedoffoffoff
315117FILE-OFFICEMicrosoft Excel malformed OBJ record arbitrary code execution attemptoffoffoff
315124OS-WINDOWSWeb-based NTLM replay attack attemptoffoffoff
315125FILE-OFFICEMicrosoft Word rich text file unpaired dpendgroup exploit attemptoffoffoff
315298FILE-OFFICEMicrosoft Visio could allow remote code executionoffoffoff
315301SERVER-MAILExchange compressed RTF remote code execution attemptoffoffoff
315327PROTOCOL-DNSlibspf2 DNS TXT record parsing buffer overflow attemptoffoffoff
315453OS-WINDOWSSMB replay attempt via NTLMSSP - overlapping encryption keys detectedoffoffoff
315454FILE-OFFICEMicrosoft Office PowerPoint malformed msofbtTextbox exploit attemptoffoffoff
315465FILE-OFFICEMicrosoft Excel malformed object record remote code execution attemptoffoffoff
315519FILE-OFFICEMicrosoft Office Excel BRAI record remote code execution attemptoffoffoff
315847OS-WINDOWSTelnet-based NTLM replay attack attemptoffoffoff
315920FILE-MULTIMEDIAMicrosoft mp3 malformed APIC header RCE attemptoffoffoff
315968SERVER-OTHERLANDesk Management Suite QIP service heal packet buffer overflow attemptoffdropdrop
315973SERVER-OTHERNovell eDirectory LDAP null search parameter buffer overflow attemptoffoffoff
116153FILE-IMAGEMicrosoft Windows malformed WMF meta escape record memory corruption attemptoffoffoff
316232OS-WINDOWSWindows TrueType font file parsing integer overflow attemptoffoffoff
316370FILE-PDFAdobe Reader JP2C Region Atom CompNum memory corruption attemptoffoffoff
316415OS-WINDOWSMicrosoft DirectShow memory corruption attemptoffoffoff
316531NETBIOSSMB client TRANS response ring0 remote code execution attemptoffoffoff
316532NETBIOSSMB client TRANS response ring0 remote code execution attemptoffoffoff
316649FILE-OFFICEMicrosoft Excel HFPicture record stack buffer overflow attemptoffoffoff
316662FILE-OFFICEMicrosoft Excel SxView heap overflow attemptoffoffoff
116727FILE-OTHERIDEAL Administration IPJ file handling stack overflow attemptoffoffoff
316728NETBIOSSamba SMB1 chain_reply function memory corruption attemptoffoffdrop
116739FILE-MULTIMEDIAMultiMedia Jukebox playlist file handling heap overflow attemptoffoffoff
317632PROTOCOL-SNMPCastle Rock Computing SNMPc Network Manager community string attempted stack overflowoffdropdrop
117635NETBIOSDCERPC NCACN-IP-TCP brightstor-arc function 0 little endian overflow attemptoffoffoff
317663SERVER-OTHERApple CUPS SGI image format decoding imagetops filter buffer overflow attemptoffdropdrop
317665FILE-OFFICEOpenOffice Word document table parsing multiple heap based buffer overflow attemptoffdropdrop
317693SERVER-MAILMailEnable NTLM Authentication buffer overflow attemptoffoffalert
317697POLICY-SOCIALGnuPG Message Packet Length overflow attemptoffoffdrop
317699PROTOCOL-SNMPMultiple vendor SNMPv3 HMAC handling authentication bypass attemptoffoffoff
317741SERVER-OTHERMIT Kerberos ASN.1 asn1_decode_generaltime uninitialized pointer reference attemptoffdropdrop
317762FILE-OFFICEMicrosoft Excel corrupted TABLE record clean up exploit attemptoffoffoff
317765OS-WINDOWSOpenType Font file parsing buffer overflow attemptoffoffoff
317775INDICATOR-SHELLCODEShikata Ga Nai x86 polymorphic shellcode decoder detectedoffoffoff
318063FILE-OFFICEMicrosoft Office embedded Office Art drawings execution attemptoffoffoff
318673OS-WINDOWSMicrosoft Fax Cover Page Editor heap corruption attemptoffoffoff
118802SERVER-WEBAPPHP Power Manager formExportDataLogs directory traversal attemptoffoffdrop
318949FILE-OFFICEPowerPoint malformed RecolorInfoAtom exploit attemptoffoffoff
319187PROTOCOL-DNSTMG Firewall Client long host entry exploit attemptoffoffoff
119259FILE-OFFICEMicrosoft Office Excel WOpt record memory corruption attemptoffoffoff
120237FILE-MULTIMEDIAMultiMedia Jukebox playlist file handling heap overflow attemptoffoffoff
120431FILE-OTHERWireshark DECT packet dissector overflow attemptoffdropdrop
321352OS-WINDOWSMicrosoft Fax Cover Page Editor heap corruption attemptoffoffoff
321619OS-WINDOWSMicrosoft Windows RemoteDesktop connect-initial pdu remote code execution attemptoffdropdrop
322089FILE-OFFICEMicrosoft RTF improper listoverride nesting attemptoffoffdrop
123283BROWSER-PLUGINSOracle WebCenter Forms Recognition ActiveX clsid access attemptoffoffdrop
123284BROWSER-PLUGINSOracle WebCenter Forms Recognition ActiveX clsid access attemptoffoffdrop
123395BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX clsid access attemptoffoffdrop
324973NETBIOSSMB Trans2 FIND_FIRST2 response file name length overflow attemptoffoffdrop
326972SERVER-OTHERCUPS IPP multi-valued attribute memory corruption attemptoffdropdrop
328487OS-WINDOWSMicrosoft GDI library TIFF handling memory corruption attemptoffdropdrop
328488OS-WINDOWSMicrosoft GDI library TIFF handling memory corruption attemptoffdropdrop
128623FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
128624FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
131105FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptoffdropdrop
131106FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptoffdropdrop
131403BROWSER-IEMicrosoft Internet Explorer celement use after freeoffdropdrop
131404BROWSER-IEMicrosoft Internet Explorer celement use after freeoffdropdrop
333587FILE-OFFICEMicrosoft RTF improper listoverride nesting attemptoffoffdrop
133987SERVER-OTHERSymantec System Center Alert Management System untrusted command execution attemptoffoffoff
335894SERVER-OTHERHP OpenView Data Protector Omnilnet command injection attemptoffdropdrop
136125FILE-FLASHAdobe Flash Player AS3 opaqueBackground use-after-free attemptoffdropdrop
336153SERVER-OTHERIBM Domino LDAP server ModifyRequest stack buffer overflow attemptoffdropdrop
136334SERVER-WEBAPPIgnite Realtime Openfire user-password cross site request forgery attemptoffoffoff
136401BROWSER-IEMicrosoft Internet Explorer CQuickLinks object use-after-free attemptoffdropdrop
136402BROWSER-IEMicrosoft Internet Explorer CQuickLinks object use-after-free attemptoffdropdrop
136549FILE-FLASHAdobe Flash Player writeExternal type confusion attemptoffdropdrop
136798EXPLOIT-KITGong Da exploit kit landing page detectedoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
313418SERVER-OTHERIBM Tivoli Director LDAP server invalid DN message buffer overflow attemptoffoffoff
313425SERVER-OTHERopenldap server bind request denial of service attemptoffoffoff
313475OS-WINDOWSMicrosoft Active Directory LDAP denial of service attemptoffoffoff
313667PROTOCOL-DNSdns cache poisoning attemptoffoffoff
313773OS-LINUXlinux kernel snmp nat netfilter memory corruption attemptoffoffoff
313825OS-WINDOWSMicrosoft PGM fragment denial of service attemptoffoffoff
313835OS-WINDOWSMicrosoft Active Directory LDAP cookie denial of service attemptoffoffoff
315149SERVER-ORACLEOracle Internet Directory pre-auth ldap denial of service attemptoffoffoff
315474SERVER-OTHERMicrosoft ISA Server and Forefront Threat Management Gateway invalid RST denial of service attemptoffoffoff
315734PROTOCOL-DNSBIND named 9 dynamic update message remote dos attemptoffoffoff
315959SERVER-IISMicrosoft ASP.NET viewstate DoS attemptoffdropdrop
116147SERVER-IISMicrosoft Windows IIS malformed URL .dll denial of service attemptoffoffoff
117495SERVER-OTHERSquid proxy DNS response spoofing attemptoffoffoff
318101SERVER-OTHERSun Directory Server LDAP denial of service attemptoffoffoff
320825SERVER-WEBAPPgeneric web server hashing collision attackoffoffoff
323039PROTOCOL-DNSMultiple vendor DNS message decompression denial of service attemptoffoffdrop
323040PROTOCOL-DNSMultiple vendor DNS message decompression denial of service attemptoffoffdrop
125774DELETEDOS-WINDOWS TCP FIN handshake resource exhaustion attempt
132470BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
132471BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
132472BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
132473BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
132564BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
132565BROWSER-IEMicrosoft Internet Explorer 11 VBScript redim preserve denial-of-service attemptoffdropdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
110018NETBIOSDCERPC NCACN-IP-TCP brightstor-arc ReserveGroup attemptoffoffoff
110486NETBIOSDCERPC NCACN-IP-TCP brightstor-arc corrupt user-supplied memory address attemptoffoffoff
316343FILE-PDFobfuscated header in PDFoffdropdrop
117696PROTOCOL-DNSMicrosoft Windows DNS Server ANY query cache weaknessoffdropdrop
323180FILE-PDFobfuscated header in PDF attachmentoffdropdrop
125970DELETEDOS-WINDOWS TCP FIN sent to client
134864INDICATOR-COMPROMISEMetasploit Meterpreter reverse HTTPS certificateoffoffoff
136611INDICATOR-COMPROMISEMetasploit Meterpreter reverse HTTPS certificateoffoffoff
136612INDICATOR-COMPROMISEMetasploit Meterpreter reverse HTTPS certificateoffoffoff