Talos Rules 2019-02-26
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-office, file-other, file-pdf and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2019-02-26 14:37:07 UTC

Snort Subscriber Rules Update

Date: 2019-02-26

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:49272 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49284 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)
 * 1:49270 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49263 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49259 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49264 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49271 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49285 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49286 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49288 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49266 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49274 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49262 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49258 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49269 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49280 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49267 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49281 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49278 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49279 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49276 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49277 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49275 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49287 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49282 <-> DISABLED <-> SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt (server-webapp.rules)
 * 1:49273 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49257 <-> DISABLED <-> SERVER-WEBAPP Drupal Core 8 PHP object injection RCE attempt (server-webapp.rules)
 * 1:49268 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49260 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49265 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49261 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49283 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)

Modified Rules:


 * 1:23612 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:47685 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:47963 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:47686 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:49235 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:49236 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:23611 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:47964 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)

2019-02-26 14:37:07 UTC

Snort Subscriber Rules Update

Date: 2019-02-26

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:49284 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)
 * 1:49263 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49285 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49264 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49260 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49274 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49266 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49286 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49288 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49262 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49258 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49272 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49267 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49270 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49271 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49273 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49282 <-> DISABLED <-> SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt (server-webapp.rules)
 * 1:49287 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49257 <-> DISABLED <-> SERVER-WEBAPP Drupal Core 8 PHP object injection RCE attempt (server-webapp.rules)
 * 1:49269 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49265 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49268 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49259 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49261 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49281 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49280 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49276 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49279 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49278 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49277 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49275 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49283 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)

Modified Rules:


 * 1:49236 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:49235 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:47964 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:47686 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:23611 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:47685 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:23612 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:47963 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)

2019-02-26 14:37:07 UTC

Snort Subscriber Rules Update

Date: 2019-02-26

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:49270 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (snort3-file-other.rules)
 * 1:49263 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49279 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49288 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (snort3-indicator-compromise.rules)
 * 1:49286 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (snort3-file-office.rules)
 * 1:49287 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (snort3-indicator-compromise.rules)
 * 1:49285 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (snort3-file-office.rules)
 * 1:49284 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (snort3-file-pdf.rules)
 * 1:49272 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (snort3-file-pdf.rules)
 * 1:49258 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (snort3-file-other.rules)
 * 1:49264 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (snort3-file-pdf.rules)
 * 1:49267 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (snort3-file-pdf.rules)
 * 1:49262 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49268 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (snort3-file-other.rules)
 * 1:49269 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (snort3-file-other.rules)
 * 1:49265 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (snort3-file-pdf.rules)
 * 1:49273 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (snort3-file-pdf.rules)
 * 1:49274 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (snort3-file-pdf.rules)
 * 1:49259 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (snort3-file-other.rules)
 * 1:49271 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (snort3-file-other.rules)
 * 1:49257 <-> DISABLED <-> SERVER-WEBAPP Drupal Core 8 PHP object injection RCE attempt (snort3-server-webapp.rules)
 * 1:49283 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (snort3-file-pdf.rules)
 * 1:49266 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (snort3-file-pdf.rules)
 * 1:49278 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49276 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49277 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49275 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (snort3-file-pdf.rules)
 * 1:49282 <-> DISABLED <-> SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt (snort3-server-webapp.rules)
 * 1:49281 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (snort3-file-other.rules)
 * 1:49280 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (snort3-file-other.rules)
 * 1:49260 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49261 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (snort3-file-pdf.rules)

Modified Rules:


 * 1:49235 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (snort3-file-pdf.rules)
 * 1:23611 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (snort3-file-pdf.rules)
 * 1:47685 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (snort3-file-pdf.rules)
 * 1:23612 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (snort3-file-pdf.rules)
 * 1:47963 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (snort3-file-other.rules)
 * 1:47686 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (snort3-file-pdf.rules)
 * 1:49236 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (snort3-file-pdf.rules)
 * 1:47964 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (snort3-file-other.rules)

2019-02-26 14:37:07 UTC

Snort Subscriber Rules Update

Date: 2019-02-26

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:49283 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)
 * 1:49263 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49264 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49267 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49260 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49258 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49261 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49262 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49268 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49269 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49270 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49271 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49272 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49265 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49273 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49274 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49257 <-> DISABLED <-> SERVER-WEBAPP Drupal Core 8 PHP object injection RCE attempt (server-webapp.rules)
 * 1:49259 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49282 <-> DISABLED <-> SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt (server-webapp.rules)
 * 1:49288 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49287 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49286 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49285 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49284 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)
 * 1:49266 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49281 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49279 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49280 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49277 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49278 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49275 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49276 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)

Modified Rules:


 * 1:47685 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:47686 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:47963 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:47964 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:49235 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:23611 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:23612 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:49236 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)

2019-02-26 14:37:07 UTC

Snort Subscriber Rules Update

Date: 2019-02-26

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091200.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:49262 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49261 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49260 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49259 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49258 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds read attempt (file-other.rules)
 * 1:49257 <-> DISABLED <-> SERVER-WEBAPP Drupal Core 8 PHP object injection RCE attempt (server-webapp.rules)
 * 1:49283 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)
 * 1:49282 <-> DISABLED <-> SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt (server-webapp.rules)
 * 1:49281 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49280 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro HTML use-after-free attempt (file-other.rules)
 * 1:49279 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49278 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader out of bounds read attempt (file-pdf.rules)
 * 1:49277 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49276 <-> ENABLED <-> FILE-PDF Adobe Acrobat out of bounds read attempt (file-pdf.rules)
 * 1:49275 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49274 <-> ENABLED <-> FILE-PDF Adobe Acrobat untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49273 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49272 <-> ENABLED <-> FILE-PDF Adobe Reader XFA engine untrusted pointer dereference attempt (file-pdf.rules)
 * 1:49271 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49270 <-> ENABLED <-> FILE-OTHER Adobe Acrobat out of bounds write attempt (file-other.rules)
 * 1:49269 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49268 <-> ENABLED <-> FILE-OTHER Adobe Acrobat Pro use-after-free attempt (file-other.rules)
 * 1:49267 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49266 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader use after free attempt (file-pdf.rules)
 * 1:49265 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49264 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed PDF file stack overflow attempt (file-pdf.rules)
 * 1:49263 <-> ENABLED <-> FILE-PDF Adobe Acrobat malformed embedded idx file out of bounds read attempt (file-pdf.rules)
 * 1:49288 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49287 <-> DISABLED <-> INDICATOR-COMPROMISE avi file without matching file magic (indicator-compromise.rules)
 * 1:49286 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49285 <-> DISABLED <-> FILE-OFFICE Microsoft Access arbitrary code execution attempt (file-office.rules)
 * 1:49284 <-> ENABLED <-> FILE-PDF Adobe Acrobat use after free attempt (file-pdf.rules)

Modified Rules:


 * 1:23611 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:23612 <-> DISABLED <-> FILE-PDF JavaScript contained in an xml template embedded in a pdf attempt (file-pdf.rules)
 * 1:47685 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)
 * 1:47963 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:47964 <-> DISABLED <-> FILE-OTHER Adobe Acrobat Pro WebCapture JavaScript manipulation type confusion attempt (file-other.rules)
 * 1:49235 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:49236 <-> ENABLED <-> FILE-PDF JavaScript XFA engine use after free attempt (file-pdf.rules)
 * 1:47686 <-> DISABLED <-> FILE-PDF Adobe Acrobat Pro U3D IFF out of bounds read attempt (file-pdf.rules)