Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2016-04-07

This SRU number: 2016-04-07-003
Previous SRU number: 2016-04-07-002

Applies to:

This SEU number: 1463
Previous SEU: 1462

Applies to:

This is the complete list of rules modified in SRU 2016-04-07-003 and SEU 1463.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
137234FILE-FLASHAdobe Flash Player removeMovieClip use after free attemptoffdropdrop
137235FILE-FLASHAdobe Flash Player removeMovieClip use after free attemptoffdropdrop
138401FILE-FLASHAdobe Flash Player multiple scripts display rendering use-after-free attemptoffdropdrop
138402FILE-FLASHAdobe Flash Player multiple scripts display rendering use-after-free attemptoffdropdrop
138403FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138404FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138405FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138406FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138407FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138408FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138409FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138410FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138411FILE-FLASHAdobe Flash Player duplicateMovieClip use after free attemptoffdropdrop
138412FILE-FLASHAdobe Flash Player duplicateMovieClip use after free attemptoffdropdrop
138413FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138414FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138415FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138416FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138417FILE-FLASHAdobe Flash Player ClbCatQ.dll dll-load exploit attemptoffoffdrop
138418FILE-FLASHAdobe Flash Player HNetCfg.dll dll-load exploit attemptoffoffdrop
138419FILE-FLASHAdobe Flash Player RASMan.dll dll-load exploit attemptoffoffdrop
138420FILE-FLASHAdobe Flash Player setupapi.dll dll-load exploit attemptoffoffdrop
138421FILE-FLASHAdobe Flash Player ClbCatQ.dll dll-load exploit attemptoffoffdrop
138422FILE-FLASHAdobe Flash Player HNetCfg.dll dll-load exploit attemptoffoffdrop
138423FILE-FLASHAdobe Flash Player RASMan.dll dll-load exploit attemptoffoffdrop
138424FILE-FLASHAdobe Flash Player setupapi.dll dll-load exploit attemptoffoffdrop
138425FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138426FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138427FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138428FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
130520SERVER-OTHEROpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client responseoffdropdrop
130521SERVER-OTHEROpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client responseoffdropdrop
130522SERVER-OTHEROpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client responseoffdropdrop
130523SERVER-OTHEROpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client responseoffdropdrop