Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-01-10

This SRU number: 2017-01-09-001
Previous SRU number: 2017-01-05-001

Applies to:

This SEU number: 1594
Previous SEU: 1593

Applies to:

This is the complete list of rules modified in SRU 2017-01-09-001 and SEU 1594.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
117549BROWSER-IEMicrosoft Internet Explorer Error Handling Code Executionoffoffoff
324973NETBIOSSMB Trans2 FIND_FIRST2 response file name length overflow attemptoffoffdrop
126021FILE-PDFAdobe Acrobat Reader XML Java used in app.setTimeOutoffdropdrop
128240SERVER-WEBAPPD-Link DIR-100 User-Agent backdoor access attemptoffoffdrop
133419BROWSER-IEMicrosoft Internet Explorer CTreePos use after free attemptoffdropdrop
133420BROWSER-IEMicrosoft Internet Explorer CTreePos use after free attemptoffdropdrop
134479FILE-EXECUTABLEAdobe Flash Player Internet Explorer broker process directory traversal attemptoffoffoff
134480FILE-EXECUTABLEAdobe Flash Player Internet Explorer broker process directory traversal attemptoffoffoff
136873FILE-FLASHAdobe Flash Player AS2 ActionCallMethod use-after-free attemptoffdropdrop
136874FILE-FLASHAdobe Flash Player AS2 ActionCallMethod use-after-free attemptoffdropdrop
137009BROWSER-IEMicrosoft Internet Explorer TextBlock object use after free attemptoffdropdrop
137010BROWSER-IEMicrosoft Internet Explorer TextBlock object use after free attemptoffdropdrop
137069FILE-FLASHAdobe Flash Player object Filters type confusion use after free attemptoffdropdrop
137070FILE-FLASHAdobe Flash Player object Filters type confusion use after free attemptoffdropdrop
138081BROWSER-IEMicrosoft Internet Explorer SetItem use after free attemptoffdropdrop
138082BROWSER-IEMicrosoft Internet Explorer SetItem use after free attemptoffdropdrop
138225FILE-FLASHAdobe Flash Player invalid FLV header out of bounds write attemptoffoffdrop
138226FILE-FLASHAdobe Flash Player invalid FLV header out of bounds write attemptoffoffdrop
338323FILE-OTHERTRUFFLEHUNTER TALOS-CAN-0093 attack attemptoffoffoff
338324FILE-OTHERTRUFFLEHUNTER TALOS-CAN-0093 attack attemptoffoffoff
138507BROWSER-IEMicrosoft Internet Explorer ConvertStringFromUnicodeEx out of bounds write attemptoffdropdrop
138508BROWSER-IEMicrosoft Internet Explorer ConvertStringFromUnicodeEx out of bounds write attemptoffdropdrop
138980FILE-PDFAdobe Acrobat Reader malformed FlateDecode stream use after free attemptoffdropdrop
138981FILE-PDFAdobe Acrobat Reader malformed FlateDecode stream use after free attemptoffdropdrop
139100FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139101FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139131FILE-PDFAdobe Acrobat Reader Acroform engine memory corruption attemptoffdropdrop
139132FILE-PDFAdobe Acrobat Reader Acroform engine memory corruption attemptoffdropdrop
139308FILE-FLASHAdobe Flash Player malformed ATF file length load buffer overflow attemptoffdropdrop
139309FILE-FLASHAdobe Flash Player malformed ATF file length load buffer overflow attemptoffdropdrop
139318FILE-FLASHAdobe Flash Player ShimOpportunityGenerator out of bounds memory access attemptoffdropdrop
139319FILE-FLASHAdobe Flash Player ShimOpportunityGenerator out of bounds memory access attemptoffdropdrop
139656FILE-FLASHAdobe Flash Player JPEG handling memory corruption attemptoffdropdrop
139657FILE-FLASHAdobe Flash Player JPEG handling memory corruption attemptoffdropdrop
139658FILE-FLASHAdobe Flash Player Transform getter use after free attemptoffdropdrop
139659FILE-FLASHAdobe Flash Player Transform getter use after free attemptoffdropdrop
139703FILE-PDFAdobe Flash Player ActionScript setFocus use after free attemptoffdropdrop
139704FILE-PDFAdobe Flash Player ActionScript setFocus use after free attemptoffdropdrop
140431FILE-PDFAdobe Acrobat Reader XML Java used in app.setTimeOutoffdropdrop
340934FILE-EXECUTABLETRUFFLEHUNTER TALOS-2016-0217 attack attemptoffdropdrop
340935FILE-EXECUTABLETRUFFLEHUNTER TALOS-2016-0217 attack attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
138810FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138811FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138812FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138813FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138814FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138815FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
140759OS-WINDOWSMicrosoft Windows LSASS GSS-API DER decoding null pointer dereference attemptoffoffdrop