Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-04-25

This SRU number: 2017-04-25-003
Previous SRU number: 2017-04-19-002

Applies to:

This SEU number: 1662
Previous SEU: 1659

Applies to:

This is the complete list of rules added in SRU 2017-04-25-003 and SEU 1662.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
342313FILE-PDFTRUFFLEHUNTER TALOS-2017-0322 attack attemptoffdropdrop
342314FILE-PDFTRUFFLEHUNTER TALOS-2017-0322 attack attemptoffdropdrop
142315FILE-PDFAdobe Acrobat malformed JPEG 2000 codestream tile height out of bounds read attemptoffoffoff
142316FILE-PDFAdobe Acrobat malformed JPEG 2000 codestream tile height out of bounds read attemptoffoffoff
142317FILE-PDFAdobe Acrobat malformed JPEG 2000 codestream width out of bounds read attemptoffoffoff
142318FILE-PDFAdobe Acrobat malformed JPEG 2000 codestream width out of bounds read attemptoffoffoff
342319FILE-PDFTRUFFLEHUNTER TALOS-2017-0321 attack attemptoffoffoff
342320FILE-PDFTRUFFLEHUNTER TALOS-2017-0321 attack attemptoffoffoff
342321FILE-OTHERTRUFFLEHUNTER TALOS-2017-0324 attack attemptoffoffdrop
342322FILE-OTHERTRUFFLEHUNTER TALOS-2017-0324 attack attemptoffoffdrop
142323SERVER-WEBAPPIOServer OPC Server directory traversal exploitation attemptoffoffoff
142324FILE-IMAGEAdobe Acrobat Reader overly large segment size out of bounds read attemptoffdropdrop
142325FILE-IMAGEAdobe Acrobat Reader overly large segment size out of bounds read attemptoffdropdrop
142326SERVER-OTHERZabbix Server Trapper code execution attemptoffdropdrop
142327SERVER-WEBAPPCpanel cgiemail format string code execution attemptoffoffdrop
142328SERVER-WEBAPPCpanel cgiemail format string code execution attemptoffoffdrop
142329MALWARE-CNCWin.Trojan.Doublepulsar variant successful ping responseoffdropdrop
142330MALWARE-CNCWin.Trojan.Doublepulsar variant successful injection responseoffdropdrop
142331MALWARE-CNCWin.Trojan.Doublepulsar variant process injection commandoffdropdrop
142332MALWARE-CNCWin.Trojan.Doublepulsar variant ping commandoffoffoff
142333SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142334SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142335SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142336SERVER-WEBAPPTrend Micro Threat Discovery Appliance logoff.cgi directory traversal attemptoffdropdrop
142337INDICATOR-COMPROMISEZabbix Proxy configuration containing script detectedoffoffdrop
142341FILE-PDFAdobe PDF CFF font parsing memory corruption vulnerability attemptoffoffoff
142342FILE-PDFAdobe PDF CFF font parsing memory corruption vulnerability attemptoffoffoff
142343FILE-PDFAdobe PDF CFF font parsing memory corruption vulnerability attemptoffoffoff
142344FILE-PDFAdobe PDF CFF font parsing memory corruption vulnerability attemptoffoffoff
142345SERVER-WEBAPPTenable Appliance simpleupload.py command injection attemptoffoffdrop
142346SERVER-WEBAPPTenable Appliance simpleupload.py command injection attemptoffoffdrop
142347SERVER-WEBAPPTenable Appliance simpleupload.py command injection attemptoffoffdrop
142348MALWARE-CNCWin.Trojan.QQPass variant outbound connection attemptoffdropdrop
342352FILE-PDFTRUFFLEHUNTER TALOS-2017-0319 attack attemptoffoffoff
342353FILE-PDFTRUFFLEHUNTER TALOS-2017-0319 attack attemptoffoffoff
142354SERVER-WEBAPPSquirrelmail sendmail delivery parameter injection attemptoffoffdrop
142355SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142356SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142357SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142358SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142359SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142360SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142361SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
142362SERVER-OTHER389-ds-base bind code execution attemptoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
142338OS-WINDOWSMicrosoft Windows SMB large NT RENAME transaction request information leak attemptoffdropdrop
142339OS-WINDOWSMicrosoft Windows SMB possible leak of kernel heap memoryoffdropdrop
142340OS-WINDOWSMicrosoft Windows SMB anonymous session IPC share access attemptoffoffdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
142349PROTOCOL-SCADAInduSoft Web Studio CEServer buffer overflow attemptoffoffoff
142350PROTOCOL-SCADAInduSoft Web Studio CEServer buffer overflow attemptoffoffoff
142351PROTOCOL-SCADAInduSoft Web Studio CEServer buffer overflow attemptoffoffoff
142363FILE-IDENTIFYbzip2 compressed file detectedoffoffoff
142364FILE-IDENTIFYbzip2 compressed file detectedoffoffoff
142365FILE-IDENTIFYbzip2 compressed file detectedoffoffoff
142366FILE-IDENTIFYXZ compressed file detectedoffoffoff
142367FILE-IDENTIFYXZ compressed file detectedoffoffoff
142368FILE-IDENTIFYXZ compressed file detectedoffoffoff
142369FILE-IDENTIFYgzip compressed file detectedoffoffoff
142370FILE-IDENTIFYgzip compressed file detectedoffoffoff
142371FILE-IDENTIFYgzip compressed file detectedoffoffoff
142372POLICY-OTHEReicar file detectedoffoffdrop
142373POLICY-OTHEReicar file detectedoffoffoff
142374POLICY-OTHEReicar file detectedoffoffoff
142375POLICY-OTHEReicar file detectedoffoffoff
142376POLICY-OTHEReicar file detectedoffoffoff

Updated Rules:

Updated rules can be found at this link.