Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2017-12-12

This SRU number: 2017-12-12-001
Previous SRU number: 2017-12-06-001

Applies to:

This SEU number: 1769
Previous SEU: 1767

Applies to:

This is the complete list of rules added in SRU 2017-12-12-001 and SEU 1769.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
145121BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
145122BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
145123FILE-OFFICEMicrosoft Office Excel malformed spreadsheet use-after-free attemptoffdropdrop
145124FILE-OFFICEMicrosoft Office Excel malformed spreadsheet use-after-free attemptoffdropdrop
145128BROWSER-IEMicrosoft Edge defineGetter type confusion attemptoffdropdrop
145129BROWSER-IEMicrosoft Edge defineGetter type confusion attemptoffdropdrop
145130OS-WINDOWSMicrosoft Windows RRAS service arbitrary pointer dereference attemptoffdropdrop
145131OS-WINDOWSMicrosoft Windows RRAS service arbitrary pointer dereference attemptoffdropdrop
145132FILE-OFFICEMicrosoft Office Equation Editor object stack buffer overflow attemptoffdropdrop
145133FILE-OFFICEMicrosoft Office Equation Editor object stack buffer overflow attemptoffdropdrop
145134FILE-OFFICEMicrosoft Office Equation Editor object stack buffer overflow attemptoffdropdrop
145135FILE-OFFICEMicrosoft Office Equation Editor object stack buffer overflow attemptoffdropdrop
145136INDICATOR-COMPROMISEMetasploit PowerShell CLI Download and Run attemptoffdropdrop
145137INDICATOR-COMPROMISEMetasploit run hidden powershell attemptoffdropdrop
145138BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop
145139BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop
145140BROWSER-IEMicrosoft Edge Chakra RegExp engine memory corruption attemptoffdropdrop
145141BROWSER-IEMicrosoft Edge Chakra RegExp engine memory corruption attemptoffdropdrop
145142BROWSER-IEMicrosoft Edge Array type confusion attemptoffdropdrop
145143BROWSER-IEMicrosoft Edge Array type confusion attemptoffdropdrop
145144BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop
145145BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop
145148BROWSER-IEMicrosoft Internet Explorer Array out of bounds write attemptoffdropdrop
145149BROWSER-IEMicrosoft Internet Explorer Array out of bounds write attemptoffdropdrop
145150BROWSER-IEMicrosoft Edge JsSetCurrentContext out of bounds read attemptoffdropdrop
145151BROWSER-IEMicrosoft Edge JsSetCurrentContext out of bounds read attemptoffdropdrop
145152INDICATOR-COMPROMISEMicrosoft MsMpEng shrink compressed zip code execution attemptoffoffoff
145153INDICATOR-COMPROMISEMicrosoft MsMpEng shrink compressed zip code execution attemptoffoffoff
145154BROWSER-IEMicrosoft Internet Explorer dynamic style update memory corruption attemptoffoffoff
145155BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffoffdrop
145156BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffoffdrop
345158FILE-PDFTRUFFLEHUNTER TALOS-2017-0506 attack attemptoffoffdrop
345159FILE-PDFTRUFFLEHUNTER TALOS-2017-0506 attack attemptoffoffdrop
145160BROWSER-IEMicrosoft Edge null pointer dereference attemptoffoffdrop
145161BROWSER-IEMicrosoft Edge null pointer dereference attemptoffoffdrop
145162BROWSER-IEMicrosoft Edge memory corruption attemptoffdropdrop
145163BROWSER-IEMicrosoft Edge memory corruption attemptoffdropdrop
145167BROWSER-IEMicrosoft Edge memory corruption attemptoffdropdrop
145168BROWSER-IEMicrosoft Edge memory corruption attemptoffdropdrop
145169BROWSER-IEMicrosoft Edge array type confusion attemptoffdropdrop
145170BROWSER-IEMicrosoft Edge array type confusion attemptoffdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
345120SERVER-OTHERCisco Application Control Engine padding oracle attack attemptoffoffoff
145125FILE-OTHERAdobe Shockwave newModel memory disclosure attemptoffoffoff
145126FILE-OTHERAdobe Shockwave newModel memory disclosure attemptoffoffoff
145127BROWSER-FIREFOXMozilla SSL certificate spoofing attemptoffoffoff
145157SERVER-OTHERSSDP M-SEARCH ssdp-all potential amplified distributed denial-of-service attemptoffoffoff
145164POLICY-OTHERRPC Portmapper version 3 dump request attemptoffoffoff
145165POLICY-OTHERRPC Portmapper version 2 dump request attemptoffoffoff
145166POLICY-OTHERRPC Portmapper getstat request attemptoffoffoff
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
145146BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop
145147BROWSER-IEMicrosoft Internet Explorer scripting engine memory corruption attemptoffdropdrop