Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2016-09-22

This SRU number: 2016-09-21-001
Previous SRU number: 2016-09-19-001

Applies to:

This SEU number: 1548
Previous SEU: 1547

Applies to:

This is the complete list of rules modified in SRU 2016-09-21-001 and SEU 1548.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
120864SERVER-WEBAPPJive Software Openfire group-summary.jsp XSS attemptoffoffoff
124343SERVER-WEBAPPJBoss JMXInvokerServlet access attemptoffdropdrop
126850BROWSER-IEMicrosoft Internet Explorer IE5 compatibility mode enable attemptoffoffdrop
128955SERVER-OTHERSquid HTTP Host header port parameter denial of service attemptoffoffoff
133817SERVER-OTHERLighttpd Host header directory traversal attemptoffoffoff
134416BROWSER-IEMicrosoft Internet Explorer 8 compatibility mode enable attemptoffoffoff
135503FILE-OFFICEMicrosoft Office Word incomplete ActiveX control use-after-free attemptoffdropdrop
135504FILE-OFFICEMicrosoft Office Word incomplete ActiveX control use-after-free attemptoffdropdrop
135507BROWSER-IEMicrosoft Internet Explorer array prototype type confusion memory corruption attemptoffdropdrop
135508BROWSER-IEMicrosoft Internet Explorer array prototype type confusion memory corruption attemptoffdropdrop
136057SERVER-WEBAPPApache ActiveMQ directory traversal attemptoffoffoff
136097SERVER-WEBAPPManageEngine OpManager SubmitQuery SQL injection attemptoffoffdrop
136098SERVER-WEBAPPManageEngine OpManager SubmitQuery SQL injection attemptoffoffdrop
136099SERVER-WEBAPPManageEngine OpManager SubmitQuery SQL injection attemptoffoffdrop
136100SERVER-WEBAPPManageEngine OpManager default credentials authentication attemptoffoffdrop
136182SERVER-WEBAPPIgnite Realtime Openfire server-session-details cross site scripting attemptoffoffoff
136183SERVER-WEBAPPIgnite Realtime Openfire create-bookmark cross site scripting attemptoffoffoff
136184SERVER-WEBAPPIgnite Realtime Openfire group-summary cross site scripting attemptoffoffoff
136425FILE-OFFICEMicrosoft Office Excel fileVersion use-after-free attemptoffdropdrop
136426FILE-OFFICEMicrosoft Office Excel fileVersion use-after-free attemptoffdropdrop
136450BROWSER-IEMicrosoft Internet Explorer RegExp object use-after-free attemptoffdropdrop
136451BROWSER-IEMicrosoft Internet Explorer RegExp object use-after-free attemptoffdropdrop
136463SERVER-OTHERIBM Tivoli Storage Manager FastBack Server opcode 1332 buffer overflow attemptoffoffoff
136826SERVER-OTHERJava Library CommonsCollection unauthorized serialized object attemptoffdropdrop
136922BROWSER-IEMicrosoft Internet Explorer VBScript engine use after free attemptoffdropdrop
136923BROWSER-IEMicrosoft Internet Explorer VBScript engine use after free attemptoffdropdrop
136962BROWSER-IEMicrosoft Internet Explorer CAttribute to CStyleAttrArray type confusion attemptoffdropdrop
136963BROWSER-IEMicrosoft Internet Explorer CAttribute to CStyleAttrArray type confusion attemptoffdropdrop
136986BROWSER-IEMicrosoft Internet Explorer CAttrArray use after free attemptoffdropdrop
136987BROWSER-IEMicrosoft Internet Explorer CAttrArray use after free attemptoffdropdrop
137267BROWSER-PLUGINSMicrosoft Silverlight GetChar out of bounds read attemptoffdropdrop
137268BROWSER-PLUGINSMicrosoft Silverlight GetChar out of bounds read attemptoffdropdrop
137279BROWSER-IEMicrosoft Edge mutation event memory corruption attemptoffoffdrop
137280BROWSER-IEMicrosoft Edge mutation event memory corruption attemptoffoffdrop
137363SERVER-OTHERJava Library SpringFramework unauthorized serialized object attemptoffoffoff
137527SERVER-OTHERIBM WebSphere InvokerTransformer serialized Java object remote code execution attemptoffoffoff
137608BROWSER-IEMicrosoft Internet Explorer CallInvoke type confusion attemptoffdropdrop
137609BROWSER-IEMicrosoft Internet Explorer CallInvoke type confusion attemptoffdropdrop
137610BROWSER-IEMicrosoft Internet Explorer CallInvoke type confusion attemptoffdropdrop
137611BROWSER-IEMicrosoft Internet Explorer CallInvoke type confusion attemptoffdropdrop
137652FILE-FLASHAdobe Flash Player loadPCMFromByteArray exception null pointer access attemptoffdropdrop
137859SERVER-WEBAPPJava Library CommonsCollection unauthorized serialized object attemptoffdropdrop
137860SERVER-WEBAPPJava Library CommonsCollection unauthorized serialized object attemptoffdropdrop
138067BROWSER-IEMicrosoft Internet Explorer CTreePos type confusion attemptoffdropdrop
138068BROWSER-IEMicrosoft Internet Explorer CTreePos type confusion attemptoffdropdrop
138069BROWSER-IEMicrosoft Internet Explorer CTreePos type confusion attemptoffdropdrop
138070BROWSER-IEMicrosoft Internet Explorer CTreePos type confusion attemptoffdropdrop
138085BROWSER-IEMicrosoft Internet Explorer CTravelEntry use after free attemptoffdropdrop
138086BROWSER-IEMicrosoft Internet Explorer CTravelEntry use after free attemptoffdropdrop
138090BROWSER-IEMicrosoft Internet Explorer CSVGHelpers use-after-free attemptoffdropdrop
138091BROWSER-IEMicrosoft Internet Explorer CSVGHelpers use-after-free attemptoffdropdrop
138098BROWSER-IEMicrosoft Internet Explorer TableCellLayoutArray use-after-free attemptoffdropdrop
138099BROWSER-IEMicrosoft Internet Explorer TableCellLayoutArray use-after-free attemptoffdropdrop
138246SERVER-OTHERFlexera FlexNet Publisher stack buffer overflow attemptoffoffdrop
138247SERVER-OTHERFlexera FlexNet Publisher stack buffer overflow attemptoffoffdrop
138805BROWSER-IEMicrosoft Edge Array.prototype.fill out of bounds write attemptoffdropdrop
138806BROWSER-IEMicrosoft Edge Array.prototype.fill out of bounds write attemptoffdropdrop
138894SERVER-WEBAPPJenkins CI Server insecure deserialization command execution attemptoffdropdrop
139273FILE-FLASHAdobe Flash Player malformed ATF heap overflow attemptoffdropdrop
139274FILE-FLASHAdobe Flash Player malformed ATF heap overflow attemptoffdropdrop
139567FILE-FLASHAdobe Flash Player loadPCMFromByteArray exception null pointer access attemptoffdropdrop
139839BROWSER-IEMicrosoft Windows Internet Explorer MSHTML.dll type confusion attemptoffdropdrop
139840BROWSER-IEMicrosoft Windows Internet Explorer MSHTML.dll type confusion attemptoffdropdrop
139910SERVER-OTHERFlexera FlexNet Publisher stack buffer overflow attemptoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
135424SERVER-OTHERISC BIND TKEY Query denial of service attemptoffoffoff
135425SERVER-OTHERISC BIND TKEY Query denial of service attemptoffoffoff
137503SERVER-OTHERApache ActiveMQ shutdown command denial of service attemptoffoffoff
137616FILE-OFFICEMicrosoft Office Excel hlink.dll string duplication input validation information disclosure attemptoffdropdrop
137617FILE-OFFICEMicrosoft Office Excel hlink.dll string duplication input validation information disclosure attemptoffdropdrop
138541INDICATOR-OBFUSCATIONnewline only separator evasionoffoffdrop
138622SERVER-OTHERISC BIND malformed control channel authentication message denial of service attemptoffoffoff
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
136759INDICATOR-COMPROMISEMicrosoft Internet Explorer setAttributeNS ASLR bypass attemptoffoffdrop
136760INDICATOR-COMPROMISEMicrosoft Internet Explorer setAttributeNS ASLR bypass attemptoffdropdrop