Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-06-29

This SRU number: 2017-06-29-001
Previous SRU number: 2017-06-27-001

Applies to:

This SEU number: 1702
Previous SEU: 1700

Applies to:

This is the complete list of rules added in SRU 2017-06-29-001 and SEU 1702.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
143359FILE-IMAGEMicrosoft GDI WMF file parsing integer overflow attemptoffoffoff
143360FILE-IMAGEMicrosoft GDI WMF file parsing integer overflow attemptoffoffoff
143361FILE-IMAGEMicrosoft GDI WMF file parsing integer overflow attemptoffoffoff
143362FILE-IMAGEMicrosoft GDI WMF file parsing integer overflow attemptoffoffoff
143365SERVER-WEBAPPWordpress Complete Gallery Manager arbitrary PHP file upload attemptoffoffoff
143366SERVER-WEBAPPPiwigo directory traversal attemptoffoffdrop
143367BROWSER-FIREFOXMozilla Firefox XUL tree element code execution attemptoffoffoff
143370NETBIOSDCERPC possible wmi remote process launchoffoffoff
143371BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoff
143372BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoff
143373BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoff
143374BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoff
143375BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoff
143376BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoff
143377BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoff
143378BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoff
143379SERVER-WEBAPPCA ERwin Web Portal ProfileIconServlet directory traversal attempt offoffoff
143380OS-WINDOWSMicrosoft Windows MsMpEng custom apicall instruction use detectedoffdropdrop
143381OS-WINDOWSMicrosoft Windows MsMpEng custom apicall instruction use detectedoffdropdrop
143382FILE-FLASHAdobe Flash Player AdvertisingMetadata use after free attemptoffdropdrop
143383FILE-FLASHAdobe Flash Player AdvertisingMetadata use after free attemptoffdropdrop
143384INDICATOR-COMPROMISEWing FTP Server potentially malicious admin user creation attemptoffoffoff
143385INDICATOR-COMPROMISEWing FTP Server potentially malicious admin user creation attemptoffoffoff
143389INDICATOR-COMPROMISESymantec Endpoint Protection potential binary planting RCE attemptoffoffoff
143391SERVER-WEBAPPMySQL Commander remote file include attemptoffoffoff
143392SERVER-WEBAPPMySQL Commander remote file include attemptoffoffoff
143393FILE-FLASHAdobe Flash Player MPEG-4 AVC decoding out of bounds read attemptoffdropdrop
143394FILE-FLASHAdobe Flash Player MPEG-4 AVC decoding out of bounds read attemptoffdropdrop
143395FILE-FLASHAdobe Acrobat Reader profile use after free attemptoffdropdrop
143396FILE-FLASHAdobe Acrobat Reader profile use after free attemptoffdropdrop
143397SERVER-OTHERProface GP-Pro EX EX-ED BeginPreRead stack buffer overflow attemptoffoffoff
143398BROWSER-IEMicrosoft Internet Explorer clone object memory corruption attemptoffoffoff
143399FILE-IMAGEmultiple products PNG processing buffer overflow attemptoffoffoff
143400BROWSER-PLUGINSIBM Lotus Quickr ActiveX stack buffer overflow ActiveX clsid access attemptoffoffoff
143401BROWSER-PLUGINSIBM Lotus Quickr ActiveX stack buffer overflow ActiveX clsid access attemptoffoffoff
143402SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdrop
143403SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdrop
143404SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdrop
143405FILE-FLASHAdobe Flash Player determinePreferredLocales out of bounds memory read attemptoffdropdrop
143406FILE-FLASHAdobe Flash Player determinePreferredLocales out of bounds memory read attemptoffdropdrop
143407POLICY-OTHERMongoDB insert document attemptoffoffoff
143408POLICY-OTHERMongoDB query attemptoffoffoff
143409POLICY-OTHERMongoDB dropDatabase attemptoffoffoff
143410FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143411FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143412FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143413FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143414FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143415FILE-FLASHAdobe Flash Player DisplayObject use after free attemptoffdropdrop
143416FILE-FLASHAdobe Flash Player BitmapData object out of bounds access attemptoffdropdrop
143417FILE-FLASHAdobe Flash Player BitmapData object out of bounds access attemptoffdropdrop
143418FILE-FLASHAdobe Flash Player BitmapData object out of bounds access attemptoffdropdrop
143419FILE-FLASHAdobe Flash Player BitmapData object out of bounds access attemptoffdropdrop
143420FILE-FLASHAdobe Flash Player custom toString function attemptoffdropdrop
143421FILE-FLASHAdobe Flash Player custom toString function attemptoffdropdrop
143422DELETEDrfhewhf784rh7qrhq87rh2378ry228jpr8q8wjrq98wr8r
143423DELETEDrfhewhf784rh7qrhq87rh2378ry228jpr8q8wjrq98wr8r
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
143368FILE-OTHERCompface xbm long declaration buffer overflow attemptoffoffoff
143369FILE-OTHERCompface xbm long declaration buffer overflow attemptoffoffoff
143386OS-WINDOWSMicrosoft Windows MFT denial of service attemptoffoffoff
143387OS-WINDOWSMicrosoft Windows MFT denial of service attemptoffoffoff
143388OS-OTHERApple OSX CFNetwork HTTP response denial of service attemptoffoffoff
143390SERVER-WEBAPPNetgear Prosafe startup config information disclosure attemptoffoffoff
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
143363FILE-IDENTIFYMicrosoft Windows Audio wmf file magic detectedoffoffoff
143364FILE-IDENTIFYMicrosoft Windows Audio wmf file magic detectedoffoffoff