Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-03-16

This SRU number: 2017-03-15-001
Previous SRU number: 2017-03-14-002

Applies to:

This SEU number: 1630
Previous SEU: 1629

Applies to:

This is the complete list of rules added in SRU 2017-03-15-001 and SEU 1630.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
342001SERVER-WEBAPPCisco CWA and TES Client Manager Server directory traversal attemptoffoffdrop
342002SERVER-WEBAPPCisco CWA and TES Client Manager Server directory traversal attemptoffoffdrop
342003POLICY-OTHERCisco Mobility Express Access Point radio.cgi access detectedoffoffoff
342004POLICY-OTHERCisco Mobility Express Access Point radio.html access detectedoffoffoff
142005SERVER-WEBAPPLogsign JSON API validate_file command injection attemptoffoffdrop
142006FILE-FLASHAdobe Flash Player Camera use after free attemptoffdropdrop
142007FILE-FLASHAdobe Flash Player Camera use after free attemptoffdropdrop
342008FILE-OFFICETRUFFLEHUNTER TALOS-2017-0295 attack attemptoffoffdrop
342009FILE-OFFICETRUFFLEHUNTER TALOS-2017-0295 attack attemptoffoffdrop
142010FILE-FLASHAdobe Flash Player TextField use after free attemptoffdropdrop
142011FILE-FLASHAdobe Flash Player TextField use after free attemptoffdropdrop
142012FILE-FLASHAdobe Flash Player AuditudeSettings stack overflow attemptoffdropdrop
142013FILE-FLASHAdobe Flash Player AuditudeSettings stack overflow attemptoffdropdrop
342015SERVER-OTHERTRUFFLEHUNTER TALOS-2017-0294 attack attemptoffoffoff

There are no modified rules in this release.