Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-01-24

This SRU number: 2017-01-24-001
Previous SRU number: 2017-01-20-001

Applies to:

This SEU number: 1603
Previous SEU: 1601

Applies to:

This is the complete list of rules modified in SRU 2017-01-24-001 and SEU 1603.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
121230MALWARE-CNCWin.Trojan.Betad variant outbound connectionoffdropdrop
121925BLACKLISTUser-Agent known malicious user agent BOT/0.1offdropdrop
121926SERVER-WEBAPPJoomla JCE multiple plugin arbitrary PHP file execution attemptoffoffoff
124348SERVER-APACHEApache mod_rpaf X-Forwarded-For header denial of service attemptoffoffoff
125358APP-DETECTAcunetix web vulnerability scan attemptoffoffoff
125359APP-DETECTAcunetix web vulnerability scanner probe attemptoffoffoff
125360APP-DETECTAcunetix web vulnerability scanner authentication attemptoffoffoff
125361APP-DETECTAcunetix web vulnerability scanner RFI attemptoffoffoff
125362APP-DETECTAcunetix web vulnerability scanner base64 XSS attemptoffoffoff
125363APP-DETECTAcunetix web vulnerability scanner URI injection attemptoffoffoff
125364APP-DETECTAcunetix web vulnerability scanner prompt XSS attemptoffoffoff
125365APP-DETECTAcunetix web vulnerability scanner XSS attemptoffoffoff
134582FILE-FLASHAdobe Flash Player invalid BitmapData use after free attemptoffdropdrop
134583FILE-FLASHAdobe Flash Player invalid BitmapData use after free attemptoffdropdrop
135675BROWSER-FIREFOXMozilla Firefox PDF.js same origin policy violation attemptoffoffoff
135676BROWSER-FIREFOXMozilla Firefox PDF.js same origin policy violation attemptoffoffoff
137859SERVER-WEBAPPJava Library CommonsCollection unauthorized serialized object attemptoffdropdrop
140940FILE-OFFICEMicrosoft Office hyperlink object out of bounds read attemptoffoffdrop
140941FILE-OFFICEMicrosoft Office hyperlink object out of bounds read attemptoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
137616DELETEDFILE-OFFICE Microsoft Office Excel hlink.dll string duplication input validation information disclosure attempt
137617DELETEDFILE-OFFICE Microsoft Office Excel hlink.dll string duplication input validation information disclosure attempt
140250INDICATOR-OBFUSCATIONChunked encoding used without HTTP 1.1 evasion attempt.offoffoff