Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-01-20

This SRU number: 2017-01-20-001
Previous SRU number: 2017-01-19-001

Applies to:

This SEU number: 1601
Previous SEU: 1600

Applies to:

This is the complete list of rules added in SRU 2017-01-20-001 and SEU 1601.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
141356SERVER-WEBAPPCisco Firepower Management Console 6.0 local file include attemptoffdropdrop
141357FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver memory corruption attemptoffdropdrop
141358FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver memory corruption attemptoffdropdrop
141359SERVER-WEBAPPTrihedral VTScada WAP URI null byte injection attemptoffoffoff
341360FILE-PDFTRUFFLEHUNTER TALOS-2017-0270 attack attemptoffdropdrop
341361FILE-PDFTRUFFLEHUNTER TALOS-2017-0270 attack attemptoffdropdrop
341362FILE-PDFTRUFFLEHUNTER TALOS-2017-0270 attack attemptoffdropdrop
341363FILE-PDFTRUFFLEHUNTER TALOS-2017-0270 attack attemptoffdropdrop
341364PROTOCOL-OTHERTRUFFLEHUNTER TALOS-2017-0274 attack attemptoffoffdrop
141365OS-WINDOWSMicrosoft Windows RtlQueryRegistryValues buffer overflow attemptoffoffoff