IPS Signature Release Note V7.16.82
Total Page:16
File Type:pdf, Size:1020Kb
SOPHOS IPS Signature Update Release Notes Version : 7.16.82 Release Date : 25th February 2020 IPS Signature Update Release Information Upgrade Applicable on IPS Signature Release Version 7.16.81 Sophos Appliance Models XG-550, XG-750, XG-650 Upgrade Information Upgrade type: Automatic Compatibility Annotations: None Introduction The Release Note document for IPS Signature Database Version 7.16.82 includes support for the new signatures. The following sections describe the release in detail. New IPS Signatures The Sophos Intrusion Prevention System shields the network from known attacks by matching the network traffic against the signatures in the IPS Signature Database. These signatures are developed to significantly increase detection performance and reduce the false alarms. Report false positives at [email protected], along with the application details. February 2020 Page 2 of 31 IPS Signature Update This IPS Release includes Two Hundred and Ninety One(291) signatures to address Two Hundred and Seventeen(217) vulnerabilities. New signatures are added for the following vulnerabilities: Name CVE–ID Category Severity BROWSER-CHROME Google Chrome V8 Browsers 2 engine memory corruption attempt BROWSER-CHROME V8 JavaScript engine Out- Browsers 2 of-Memory denial of service attempt BROWSER-FIREFOX Mozilla Firefox CVE-2005- JavaScript engine Browsers 3 2705 integer overflow attempt BROWSER-FIREFOX Mozilla Thunderbird CVE-2006- WYSIWIG Engine Browsers 2 0884 Filtering IFRAME JavaScript Execution BROWSER-FIREFOX Mozilla Thunderbird WYSIWYG engine CVE-2006- Browsers 2 filtering IFRAME 0884 JavaScript execution attempt BROWSER-IE ActiveX drmstor.dll Microsoft CVE-2006- Windows DRM CVE- Browsers 1 5448 2006-5448 Code Execution February 2020 Page 3 of 31 IPS Signature Update BROWSER-IE Microsoft Edge Chakra JIT out of CVE-2018- Browsers 2 bounds information 8145 disclosure attempt BROWSER-IE Microsoft CVE-2017- Edge out of bounds Browsers 2 11861 write attempt BROWSER-IE Microsoft Internet Explorer CVE- CVE-2019- Browsers 1 2019-1429 Use-After- 1429 Free Vulnerability BROWSER-IE Microsoft Internet Explorer CVE-2019- Browsers 1 jscript.dll toJSON Use 1429 After Free BROWSER-IE Microsoft Internet Explorer Select CVE-2010- Browsers 1 Element Memory 3345 Corruption BROWSER-OTHER Cisco WebEx extension CVE-2017- Browsers 1 command execution 3823 attempt BROWSER-OTHER HP Application Buffer Overflow CVE- 1 and Software 2008-0437 BROWSER-OTHER mIRC CVE-2003- Browsers 1 Buffer overflow 1336 BROWSER-OTHER WECON LeviStudio Application ShortMessage Module 1 and Software SMtext Stack Buffer Overflow February 2020 Page 4 of 31 IPS Signature Update BROWSER-OTHER WECON LeviStudio Application ShortMessage Module 4 and Software SMtext Stack Buffer Overflow BROWSER-PLUGINS Hewlett Packard CVE- CVE-2007- 2007-2656 Browsers 2 2656 hpqvwocx.dll ActiveX Magview Overflow BROWSER-PLUGINS HP Instant Support Browsers 2 DataManager ActiveX function call access BROWSER-PLUGINS HP Operations Manager CVE-2010- Browsers 2 CVE-2010-1033 Buffer 1033 Overflow Vulnerability BROWSER-PLUGINS IBM CVE-2015- SPSS Statistics ActiveX Browsers 2 8530 clsid access attempt BROWSER-PLUGINS Microsoft Windows CVE-2010- Data Analyzer 3.5 Browsers 2 0252 ActiveX use-after-free attempt BROWSER-PLUGINS Novell CVE-2008-2908 CVE-2008- iPrint Client ActiveX Browsers 4 2908 Control Stack Buffer Overflow BROWSER-PLUGINS CVE-2008- Novell CVE-2008-2935 Browsers 2 iPrint Client ActiveX 2935 Control Stack Buffer February 2020 Page 5 of 31 IPS Signature Update Overflow BROWSER-PLUGINS Novell Groupwise Client CVE-2009- Browsers 2 CVE-2009-3863 ActiveX 3863 Denial Of Service BROWSER-PLUGINS Novell GroupWise CVE-2012- Client for Windows Browsers 1 0439 ActiveX Code Execution (Published Exploit) BROWSER-PLUGINS Novell iPrint ActiveX Browsers 1 function call access BROWSER-PLUGINS Novell iPrint Client CVE- CVE-2009- Browsers 2 2009-1568 Buffer 1568 Overflow BROWSER-PLUGINS Novell iPrint Client ExecuteRequest debug Browsers 1 Parameter Buffer Overflow BROWSER-PLUGINS Novell iPrint Client Browsers 1 GetDriverSettings Stack Buffer Overflow BROWSER-PLUGINS Oracle EasyMail Objects CVE-2007- Browsers 1 ActiveX clsid access 4607 attempt BROWSER-PLUGINS Oracle EasyMail Objects CVE-2007- Browsers 4 ActiveX clsid access 4607 attempt February 2020 Page 6 of 31 IPS Signature Update BROWSER-WEBKIT Apple Safari WebKit CVE-2019- Browsers 2 cached page memory 8822 corruption attempt BROWSER-WEBKIT Apple Safari Webkit css CVE-2012- title CVE-2012-3684 Browsers 2 3684 Memory corruption attempt BROWSER-WEBKIT Apple Safari WebKit CVE-2018- Browsers 1 memory corruption 4368 attempt BROWSER-WEBKIT Apple Safari WebKit CVE-2019- Browsers 1 out-of-bounds read 8689 attempt BROWSER-WEBKIT Apple Safari Webkit CVE-2018- Browsers 2 WebCore memory 4200 corruption attempt BROWSER-WEBKIT Apple Webkit CVE-2018- updateMinimumColum Browsers 2 4323 nHeight use-after-free attempt FILE-IDENTIFY Microsoft Windows Graphics CVE-2008- Application Rendering Engine BMP 4 3015 and Software File Parsing Integer Overflow FILE-IMAGE Adobe CVE-2012- Photoshop Camera Raw Multimedia 2 plug-in TIFF image 5679 processing buffer February 2020 Page 7 of 31 IPS Signature Update underflow attempt FILE-IMAGE Mutiple products libpng extra CVE-2010- Multimedia 1 row heap overflow 1205 attempt FILE-MULTIMEDIA Microsoft Windows CVE-2008- Visual Basic 6.0 Multimedia 1 4255 malformed AVI buffer overflow attempt FILE-OFFICE Microsoft Office Excel CVE-2019- Office Tools 1 WorksheetOptions Use 1448 After Free FILE-OFFICE Microsoft Office Outlook CVE- CVE-2006- Office Tools 1 2006-1193 Web Access 1193 Script Injection Attempt FILE-OFFICE Microsoft Office Outlook Web CVE-2005- Office Tools 3 Access Cross-Site 0563 Scripting attempt FILE-OFFICE Microsoft Office Word Document CVE-2009- Office Tools 1 remote code execution 3135 attempt FILE-OFFICE Microsoft Office Word invalid CVE-2008- sprmTDefTable length Office Tools 1 4837 stack buffer overflow attempt FILE-OFFICE Microsoft CVE-2011- Office Tools 3 Windows Wordpad 0028 Converter sprmT record February 2020 Page 8 of 31 IPS Signature Update heap overflow attempt FILE-OTHER Adobe Acrobat DC invalid TIFF CVE-2016- Application 2 tagtype out of bounds 1080 and Software read attempt FILE-OTHER Adobe Acrobat JOBOPTIONS CVE-2019- Application 2 File Parsing Out of 7109 and Software Bounds Read FILE-OTHER Cisco CVE-2016- Application WebEx player remote 2 1464 and Software code execution attempt FILE-OTHER Cisco Webex Teams CVE- CVE-2019- Application 2 2019-1636 URI Handler 1636 and Software Remote Code Execution FILE-OTHER ClamAV CVE-2006- Application UPX FileHandling Heap 2 4018 and Software overflow attempt FILE-OTHER IBM Lotus CVE-2011- Application Notes LZH Attachment 1 1213 and Software Viewer buffer overflow FILE-OTHER IBM Lotus Application Notes MIF Attachment 3 and Software Viewer Buffer Overflow FILE-OTHER Norton Anti-Virus Application decompression bomb 1 and Software denial of service attempt FILE-PDF Adobe Acrobat CVE-2019- Application 2 JOBOPTIONS File 7110 and Software Parsing Out of Bounds February 2020 Page 9 of 31 IPS Signature Update Read FILE-PDF Adobe Acrobat CVE-2019- Application Pro DC AcroForm 1 8033 and Software setFocus Use After Free FILE-PDF Adobe Acrobat Reader (Unix) Shell CVE-2004- Application 1 Metacharacter Code 0630 and Software Execution FILE-PDF Adobe Reader and Acrobat CVE-2012- CVE-2012- Application 0774 TrueType Font 3 0774 and Software MINDEX Integer Overflow Operating NETBIOS Session Service CVE-2004- System and 2 NetDDE attack 0206 Services OS-OTHER VxWorks TCP Operating CVE-2019- URG Memory System and 1 12255 Corruption Attempt Services OS-WINDOWS Microsoft Color Operating CVE-2008- Management System System and 1 2245 Crafted Path Name Services Buffer Overflow OS-WINDOWS Microsoft Malware Operating CVE-2008- Protection Engine file System and 2 1437 processing denial of Services service attempt OS-WINDOWS Microsoft Malware Operating CVE-2008- Protection Engine File System and 2 1437 Processing Denial Of Services Service February 2020 Page 10 of 31 IPS Signature Update OS-WINDOWS Operating Microsoft Win32k CVE-2020- System and 2 SendMinRectMessages 0726 Services use after free attempt OS-WINDOWS Microsoft Windows CryptoAPI TLS server Operating CVE-2020- certificate public key System and 3 0601 with explicitly-defined Services ECC curve parameters attempt OS-WINDOWS Microsoft Windows Operating CVE-2008- Graphics Rendering System and 2 3015 Engine BMP File Parsing Services Integer Overflow OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 Imaging API use after 1311 Services free attempt OS-WINDOWS Operating Microsoft Windows Jet CVE-2019- System and 1 Database CVE-2019- 1406 Services 1406 Off By One OS-WINDOWS Microsoft Windows Operating CVE-2019- MF3216 Component System and 1 1439 Heap-based Buffer Services Overflow OS-WINDOWS Microsoft Windows Operating CVE-2019- MF3216 Component System and 4 1439 Heap-based Buffer Services Overflow OS-WINDOWS CVE-2011- Operating 1 February 2020 Page 11 of 31 IPS Signature Update Microsoft Windows 0096 System and MHTML XSS attempt Services OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 NtGdiPlgBlt out-of- 1438 Services bounds write attempt OS-WINDOWS Operating Microsoft Windows OLE CVE-2017- System and 2 CVE-2017-8487 Global 8487 Services Buffer Overflow II OS-WINDOWS Microsoft Windows Operating Remote Desktop CVE-2019- System and 1 Services license 1453 Services negotiation denial of service attempt OS-WINDOWS Microsoft Windows