Cisco Talos Update for FireSIGHT Management Center

Date: 2019-01-24

This SRU number: 2019-01-24-001
Previous SRU number: 2019-01-22-001

Applies to:

This SEU number: 1964
Previous SEU: 1962

Applies to:

This is the complete list of rules added in SRU 2019-01-24-001 and SEU 1964.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Cisco Talos policy, Connectivity, Balanced, Security, and Maximum Detection.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.Max.
348946SERVER-WEBAPPCisco RV Series Routers command injection attemptoffoffdropdrop
348947SERVER-WEBAPPCisco RV Series Routers command injection attemptoffoffdropdrop
348948SERVER-WEBAPPCisco RV Series Routers command injection attemptoffoffdropdrop
348950FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348951FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348952FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348953FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348954FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348955FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348956FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348957FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348958FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348959FILE-OTHERCisco WebEx Network Recording Player memory corruption attemptoffoffdropdrop
348960BROWSER-OTHERCisco Webex Teams URI scheme remote code execution attemptoffoffdropdrop
348961BROWSER-OTHERCisco Webex Teams URI scheme remote code execution attemptoffoffdropdrop
148963OS-WINDOWSMicrosoft Windows Task Scheduler privileged file overwrite attemptoffdropdropdrop
148964OS-WINDOWSMicrosoft Windows Task Scheduler privileged file overwrite attemptoffdropdropdrop
148965FILE-PDFAdobe Reader PPKLite security handler memory corruption vulnerability attemptoffoffoffoff
148966FILE-PDFAdobe Reader PPKLite security handler memory corruption vulnerability attemptoffoffoffoff
148967FILE-PDFAdobe Reader PPKLite security handler memory corruption vulnerability attemptoffoffoffoff
148968FILE-PDFAdobe Reader PPKLite security handler memory corruption vulnerability attemptoffoffoffoff
148969FILE-OTHERMicrosoft Windows Contact file remote code execution attemptoffoffoffdrop
148970FILE-OTHERMicrosoft Windows VCF file remote code execution attemptoffoffoffdrop
148971FILE-OTHERMicrosoft Windows Contact file remote code execution attemptoffoffoffdrop
148972FILE-OTHERMicrosoft Windows VCF file remote code execution attemptoffoffoffdrop
148973FILE-PDFAdobe Acrobat PDF calculate tag use-after-free attemptoffdropdropdrop
148974FILE-PDFAdobe Acrobat PDF calculate tag use-after-free attemptoffdropdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.Max.
348949SERVER-WEBAPPCisco RV Series Routers information disclosure attemptoffoffdropdrop
348962SERVER-OTHERCisco IoT Field Network Director UDP flood attemptoffoffoffdrop

Updated Rules:

Updated rules can be found at this link.