Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-11-02

This SRU number: 2017-11-01-001
Previous SRU number: 2017-10-30-001

Applies to:

This SEU number: 1753
Previous SEU: 1752

Applies to:

This is the complete list of rules added in SRU 2017-11-01-001 and SEU 1753.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
144703POLICY-OTHERApache OpenOffice malicious macro exploitation attemptoffoffoff
144704POLICY-OTHERApache OpenOffice malicious macro exploitation attemptoffoffoff
144705POLICY-OTHERApache OpenOffice malicious macro exploitation attemptoffoffoff
144706POLICY-OTHERApache OpenOffice malicious macro exploitation attemptoffoffoff
344713POLICY-OTHERTRUFFLEHUNTER TALOS-2017-0464 attack attemptoffoffoff
344714POLICY-OTHERTRUFFLEHUNTER TALOS-2017-0464 attack attemptoffoffoff
144715SERVER-OTHEROracle GoldenGate Collector process remote start attemptoffoffoff
144716SERVER-OTHEROracle GoldenGate arbitrary file write attemptoffoffoff
144717SERVER-OTHEROracle GoldenGate Collector process remote start attemptoffoffoff
144718SERVER-OTHEROracle GoldenGate arbitrary file write attemptoffoffoff
144719SERVER-OTHEROracle GoldenGate arbitrary file write attemptoffoffoff
144720SERVER-OTHEROracle GoldenGate arbitrary file write attemptoffoffoff
144721SERVER-OTHEROracle GoldenGate Manager process arbitrary file execution attemptoffoffoff
344722SERVER-WEBAPPCisco Prime Collaboration Provisioning pmclasschooser.xml SQL injection attemptoffoffdrop
344723SERVER-WEBAPPCisco Prime Collaboration Provisioning pmclasschooser.xml SQL injection attemptoffoffdrop
344724SERVER-WEBAPPCisco Firepower Smart Licensing command injection attemptoffoffdrop
144728INDICATOR-COMPROMISEMeterpreter windows x64 reverse_tcp stage payload download attemptoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
344707SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344708SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344709SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344710SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344711SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344712SERVER-WEBAPPTRUFFLEHUNTER TALOS-2017-0471 attack attemptoffoffdrop
344725PROTOCOL-SNMPCisco Wireless LAN Controller clExtApDot11IfTable OID memory leak attemptoffoffdrop
344726PROTOCOL-SNMPCisco Wireless LAN Controller cldcClientStatisticTable OID memory leak attemptoffoffdrop
344727PROTOCOL-SNMPCisco Wireless LAN Controller cldcClientTable OID memory leak attemptoffoffdrop