Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-05-09

This SRU number: 2017-05-09-001
Previous SRU number: 2017-05-03-001

Applies to:

This SEU number: 1668
Previous SEU: 1666

Applies to:

This is the complete list of rules added in SRU 2017-05-09-001 and SEU 1668.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
142749BROWSER-IEMicrosoft Edge scripting engine postMessage use after free attemptoffdropdrop
142750BROWSER-IEMicrosoft Edge scripting engine postMessage use after free attemptoffdropdrop
142751OS-WINDOWSMicrosoft Windows AFD.sys double fetch race condition attemptoffdropdrop
142752OS-WINDOWSMicrosoft Windows AFD.sys double fetch race condition attemptoffdropdrop
142753BROWSER-IEMicrosoft Edge Chakra Core type confusion attemptoffdropdrop
142754BROWSER-IEMicrosoft Edge Chakra Core type confusion attemptoffdropdrop
142755FILE-OFFICEMicrosoft Word 2010 Sepx memory corruption attemptoffdropdrop
142756FILE-OFFICEMicrosoft Word 2010 Sepx memory corruption attemptoffdropdrop
142757OS-WINDOWSMicrosoft Windows dxgkrnl CreateDriverAllocations null pointer dereference attemptoffdropdrop
142758OS-WINDOWSMicrosoft Windows dxgkrnl CreateDriverAllocations null pointer dereference attemptoffdropdrop
142759OS-WINDOWSMicrosoft Windows COM privilege escalation attemptoffoffdrop
142760OS-WINDOWSMicrosoft Windows COM privilege escalation attemptoffoffdrop
142761BROWSER-IEMicrosoft Edge Chakra array unshift heap overflow attemptoffoffdrop
142762BROWSER-IEMicrosoft Edge Chakra array unshift heap overflow attemptoffoffdrop
142765OS-WINDOWSMicrosoft win32k privilege escalation attemptoffoffdrop
142766OS-WINDOWSMicrosoft win32k privilege escalation attemptoffoffdrop
142767OS-WINDOWSMicrosoft Windows DeviceIoControl double fetch race condition attemptoffdropdrop
142768OS-WINDOWSMicrosoft Windows DeviceIoControl double fetch race condition attemptoffdropdrop
142769OS-WINDOWSMicrosoft Win32k kernel memory leak attemptoffdropdrop
142770OS-WINDOWSMicrosoft Win32k kernel memory leak attemptoffdropdrop
142771OS-WINDOWSMicrosoft Windows GdiGradientFill null pointer dereference attemptoffdropdrop
142772OS-WINDOWSMicrosoft Windows GdiGradientFill null pointer dereference attemptoffdropdrop
142773OS-WINDOWSMicrosoft Windows COM privilege escalation attemptoffoffoff
142774OS-WINDOWSMicrosoft Windows COM privilege escalation attemptoffoffoff
142775BROWSER-IEMicrosoft Edge Chakra JIT memory corruption attemptoffdropdrop
142776BROWSER-IEMicrosoft Edge Chakra JIT memory corruption attemptoffdropdrop
142777BROWSER-IEMicrosoft Edge scripting engine security bypass css attemptoffdropdrop
142778BROWSER-IEMicrosoft Edge scripting engine security bypass css attemptoffdropdrop
142779BROWSER-IEMicrosoft Edge CSS writing mode type confusion attemptoffdropdrop
142780BROWSER-IEMicrosoft Edge CSS writing mode type confusion attemptoffdropdrop
142781BROWSER-IEMicrosoft Windows Edge AudioContext use after free attemptoffdropdrop
142782BROWSER-IEMicrosoft Windows Edge AudioContext use after free attemptoffdropdrop
142783OS-WINDOWSMicrosoft Windows ntoskrnl information disclosure attemptoffoffdrop
142784OS-WINDOWSMicrosoft Windows ntoskrnl information disclosure attemptoffoffdrop
142786PROTOCOL-SCADAMoxa unlock function code attemptoffoffoff
142787POLICY-OTHERSchneider Electric hardcoded FTP login attemptoffoffdrop
142788FILE-PDFAdobe Reader malformed app13 tag information disclosure attemptoffoffdrop
142789FILE-PDFAdobe Reader malformed app13 tag information disclosure attemptoffoffdrop
142790FILE-PDFAdobe Reader invalid object reference use after free attemptoffdropdrop
142791FILE-PDFAdobe Reader invalid object reference use after free attemptoffdropdrop
142792FILE-FLASHAdobe Flash Player FLV invalid tag buffer overflow attemptoffdropdrop
142793FILE-FLASHAdobe Flash Player FLV invalid tag buffer overflow attemptoffdropdrop
142794FILE-FLASHAdobe Flash Player beginGradientFill color array out of bounds read attemptoffdropdrop
142795FILE-FLASHAdobe Flash Player beginGradientFill color array out of bounds read attemptoffdropdrop
142796FILE-FLASHAdobe Flash Player ConvolutionFilter memory corruption attemptoffdropdrop
142797FILE-FLASHAdobe Flash Player ConvolutionFilter memory corruption attemptoffdropdrop
142798BROWSER-IEMicrosoft Edge out of bounds read attemptoffoffdrop
142799BROWSER-IEMicrosoft Edge out of bounds read attemptoffoffdrop
142800FILE-FLASHAdobe Flash Player ActionPush out of bounds read attemptoffdropdrop
142801FILE-FLASHAdobe Flash Player ActionPush out of bounds read attemptoffdropdrop
142802FILE-PDFAdobe Acrobat Reader malformed AES key memory corruption attemptoffdropdrop
142803FILE-PDFAdobe Acrobat Reader malformed AES key memory corruption attemptoffdropdrop
142804SERVER-WEBAPPIntegraXor directory traversal attemptoffoffoff
142805SERVER-WEBAPPIntel AMT remote administration tool authentication bypass attemptoffoffdrop
142806EXPLOIT-KITRig Exploit Kit URL outbound communicationoffdropdrop
142807FILE-FLASHAdobe Standalone Flash Player BlendMode memory corruption attemptoffdropdrop
142808FILE-FLASHAdobe Standalone Flash Player BlendMode memory corruption attemptoffdropdrop
142809FILE-FLASHAdobe Flash Player BitmapData out of bounds memory access attemptoffdropdrop
142810FILE-FLASHAdobe Flash Player BitmapData out of bounds memory access attemptoffdropdrop
142811BROWSER-IEMicrosoft Edge Chakra Engine use-after-free attemptoffdropdrop
142812BROWSER-IEMicrosoft Edge Chakra Engine use-after-free attemptoffdropdrop
142813FILE-PDFAdobe Acrobat Reader malformed URI information disclosure attemptoffdropdrop
142814FILE-PDFAdobe Acrobat Reader malformed URI information disclosure attemptoffdropdrop
142815FILE-FLASHAdobe Flash Player display object mask use after free attemptoffdropdrop
142816FILE-FLASHAdobe Flash Player display object mask use after free attemptoffdropdrop
142817FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
142818FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
142819SERVER-WEBAPPWordPress admin password reset attemptoffoffoff
142820OS-WINDOWSMicrosoft Malware Protection Engine type confusion attemptoffdropdrop
142821OS-WINDOWSMicrosoft Malware Protection Engine type confusion attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
142763OS-WINDOWSMicrosoft Windows NtTraceControl information disclosure attemptoffdropdrop
142764OS-WINDOWSMicrosoft Windows NtTraceControl information disclosure attemptoffdropdrop
142785INDICATOR-SCANDNS version.bind string information disclosure attemptoffoffdrop

Updated Rules:

Updated rules can be found at this link.