Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-03-02

This SRU number: 2017-03-01-001
Previous SRU number: 2017-02-28-001

Applies to:

This SEU number: 1623
Previous SEU: 1622

Applies to:

This is the complete list of rules added in SRU 2017-03-01-001 and SEU 1623.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
141772BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141773BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141774BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141775BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141776BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141777BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoff
141778PROTOCOL-SCADAYokogawa CS3000 BKFSim_vhfd buffer overflow attemptoffdropdrop
141779BLACKLISTDNS request for known malware domain eye-watch.in - Ratankbaoffdropdrop
141780MALWARE-CNCWin.Trojan.Ratankba variant outbound connectionoffdropdrop
141781SERVER-WEBAPPcarel plantvisorpro3 directory traversal attemptoffdropdrop
141782SERVER-WEBAPPcarel plantvisorpro3 directory traversal attemptoffdropdrop
141783EXPLOIT-KITRig exploit kit URL outbound communicationoffdropdrop
141785SERVER-WEBAPPcarel plantvisor directory traversal exploitation attemptoffoffoff
141787MALWARE-CNCWin.Trojan.PowerMacro TCP DNS query responseoffdropdrop
141788MALWARE-CNCWin.Trojan.PowerMacro DNS query responseoffdropdrop
141789MALWARE-CNCWin.Trojan.PowerMacro DNS query responseoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
141771MALWARE-TOOLSslowhttptest DoS tooloffdropdrop
141784INDICATOR-COMPROMISEclorius controls information gathering attemptoffoffoff
341786SERVER-OTHERCisco NetFlow Generation Appliance SCTP denial of service attemptoffoffdrop

Updated Rules:

Updated rules can be found at this link.