Deep Security

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1008445* - Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543)


    Database Microsoft SQL
    1008759 - Microsoft SQL Server 'EXECUTE AS' Privilege Escalation Vulnerability


    HP Intelligent Management Center (IMC)
    1008905 - HPE Intelligent Management Center 'UrlAccessController' Authentication Bypass Vulnerability (CVE-2017-8982)


    HP Intelligent Management Center Dbman
    1008909 - HPE Intelligent Management Center 'dbman' Stack-based Buffer Overflow Remote Code Execution Vulnerability (CVE-2017-8981)


    Mail Client Windows
    1002444* - Novell GroupWise Client mailto: Scheme Buffer Overflow


    OpenSSL
    1008268 - OpenSSL ChaCha20/Poly1305 Buffer Overflow Vulnerability (CVE-2017-3731)
    1008810 - OpenSSL Invalid PSS Parameters Segmentation Fault Vulnerability (CVE-2015-0208)


    SSL/TLS Server
    1008662 - Microsoft Windows SChannel Spoofing Vulnerability (CVE-2009-0085)


    Trend Micro OfficeScan
    1008811 - Trend Micro OfficeScan Memory Corruption Vulnerability (CVE-2017-14089)


    VoIP Smart
    1008844 - Asterisk 'cdr_object_update_party_b_userfield_cb' Buffer Overflow Vulnerability (CVE-2017-16671)


    VoIP Soft Phones
    1008654 - Digium Asterisk app_minivm Caller-ID Command Execution Vulnerability (CVE-2017-14100)


    Web Application Common
    1005934* - Identified Suspicious Command Injection Attack


    Web Application PHP Based
    1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)
    1008919 - PHP 'var_unserializer.c' Buffer Overflow Vulnerability (CVE-2016-10161)
    1008665 - PHP Heap Based Buffer Overflow Vulnerability (CVE-2017-12932)
    1008904 - PHP Unserialize Use After Free Vulnerability (CVE-2016-9138)


    Web Client Common
    1008883* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 2
    1008885* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 5
    1008809 - Google Chrome V8 Crankshaft Type Confusion Vulnerability (CVE-2017-5070)
    1008908 - Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0755)
    1008633 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2017-8676)


    Web Client Internet Explorer/Edge
    1008807 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-11839)
    1008868* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0835)
    1005284* - Microsoft Internet Explorer Mouse Tracking Vulnerability


    Web Server IIS
    1003671* - Microsoft ASP.NET Remote Unauthenticated Denial Of Service Vulnerability (CVE-2009-1536)


    Web Server Miscellaneous
    1008674* - IBM Informix Open Admin Tool Remote Code Execution Vulnerability (CVE-2017-1092)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1008670* - Microsoft Windows Security Events - 3
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    There are no new or updated Deep Packet Inspection Rules in this Security Update.


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application PHP Based
    1008970 - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1008915* - Microsoft Windows SMBv3 Denial Of Service Vulnerability (CVE-2018-0833)


    DHCPv6 Server
    1008668 - Dnsmasq Information Leak Vulnerability (CVE-2017-14494)


    HP Intelligent Management Center (IMC)
    1008709* - HPE Intelligent Management Center 'getSelInsBean' Expression Language Injection Vulnerability (CVE-2017-12490)
    1008718 - HPE Intelligent Management Center 'userSelectPagingContent' Expression Language Injection Vulnerability (CVE-2017-12521)
    1008797* - HPE Operations Orchestration Backwards-Compatibility Beanutils Deserialization Vulnerability (CVE-2017-8994)
    1008687* - HPE Operations Orchestration Central-Remoting Insecure Deserialization Vulnerability (CVE-2017-8994)
    1008765* - Hewlett Packard Enterprise Intelligent Management Center Language Injection Remote Code Execution Vulnerabilities


    HP Network Automation
    1008677 - HPE Network Automation PermissionFilter Authentication Bypass Vulnerability (CVE-2017-5812)


    HP OpenView
    1004786* - HP Data Protector Client EXEC_CMD Perl Remote Code Execution Vulnerability


    Mail Client Windows
    1001190* - Microsoft Windows Explorer WMF File Denial Of Service.
    1001269* - Microsoft Windows Media Format ASF Parsing Remote Code Execution (CVE-2007-0064)


    Mail Server Exim
    1008940* - Exim Buffer Overflow Remote Code Execution Vulnerability (CVE-2018-6789)


    RADIUS Server
    1008816 - FreeRADIUS 'rad_coalesce' Out Of Bounds Read Vulnerability (CVE-2017-10979)


    Remote Desktop Protocol Server
    1007969* - Identified Suspicious Remote Desktop Protocol (RDP) Brute Force Attempt


    Suspicious Client Application Activity
    1008946 - Heuristic Detection Of Suspicious Digital Certificate


    Suspicious Client Ransomware Activity
    1007706* - Ransomware Network Traffic - 3


    Symantec Messaging Gateway
    1008575* - Symantec Messaging Gateway Unauthenticated Remote Code Execution Vulnerability (CVE-2017-6327)


    VoIP Smart
    1008846* - Digium Asterisk PJSIP Contact Header Denial Of Service Vulnerability (CVE-2017-17850)


    VoIP Soft Phones
    1006537* - Asterisk Open Source SIP SUBSCRIBE Request Denial Of Service Vulnerability


    Web Application Common
    1005936* - Identified Local File Inclusion (LFI) Over HTTP


    Web Application PHP Based
    1008041* - Drupal Coder Module Remote Code Execution Vulnerability
    1006386* - PHP 'unserialize()' Integer Overflow Vulnerability (CVE-2014-3669)
    1008863 - PHP Openssl Extension PEM Sealing Denial Of Service Vulnerability (CVE-2017-11144)
    1008893 - PHP ZIP Signature Verification Out Of Bound Memory Access Vulnerability (CVE-2016-7414)
    1008664* - PHP finish_nested_data Function Heap Buffer Overflow Vulnerability (CVE-2017-12933)


    Web Client Common
    1008886* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 3
    1008889* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 4
    1007515* - Adobe Flash Player Heap Overflow Vulnerability (CVE-2016-1001)
    1008854* - Adobe Flash Player Remote Code Execution Vulnerability (CVE-2018-4878)
    1007507* - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0988)
    1007014* - Adobe Reader And Acrobat Heap Based Buffer Overflow Vulnerability (CVE-2015-5105)
    1008719 - Foxit Reader PDF Parsing Multiple Out Of Bounds Read Information Disclosure Vulnerabilities
    1008410* - Microsoft .NET Framework Pointer Verification Vulnerability (CVE-2009-0090)
    1008903 - Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0761)
    1008172* - Microsoft Windows Kernel Elevation Of Privilege Vulnerability (CVE-2017-0050)
    1001248* - Microsoft Windows Media Format ASF Parsing Remote Code Execution
    1008448* - Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2017)
    1008341* - Microsoft Windows Multiple Security Vulnerabilities (May-2017)
    1008521* - Microsoft Windows PDF Remote Code Execution Vulnerability (CVE-2017-0291)
    1008892 - PHP ZIP Signature Verification Out Of Bound Memory Access Vulnerability (CVE-2016-7414) - 1


    Web Client Internet Explorer/Edge
    1004986* - Dell Webcam Central CrazyTalk4 ActiveX Control Buffer Overflow Vulnerability
    1007470* - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0105)
    1005784* - Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2013-3908)
    1006749* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1732)
    1006750* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1733)
    1006751* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1735)
    1008881* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0866)
    1008796* - Microsoft Internet Explorer Scripting Engine Information Disclosure Vulnerability (CVE-2017-11906)


    Web Client Mozilla Firefox
    1008579* - Mozilla Firefox Use-After-Free Vulnerability (CVE-2016-1960)


    Web Client SSL
    1008528 - Squid Proxy Incorrect X509 Server Certificate Validation Vulnerability (CVE-2015-3455)


    Web Server Common
    1005434* - Disallow Upload Of A PHP File
    1007185* - Java Unserialize Remote Code Execution Vulnerability


    Web Server Miscellaneous
    1008840* - Apache CouchDB '_config' Command Execution Vulnerability (CVE-2017-12636)
    1008751* - Apache CouchDB Remote Code Execution Vulnerabilities (CVE-2017-12635)
    1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities
    1007522* - JBoss Seam Parameterized EL Expressions Remote Code Execution Vulnerability
    1002947* - Mambo CMS File Inclusion Vulnerability Scan (CVE-2005-3738)
    1008527* - Nginx ngx_http_range_filter_module Integer Overflow Vulnerability (CVE-2017-7529)
    1007060* - Red Hat JBoss RichFaces Remote Code Execution Vulnerability (CVE-2015-0279)


    Windows Media Service
    1004097* - Media Services Stack-based Buffer Overflow Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003802* - Directory Server – Microsoft Windows Active Directory
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1008797 - HPE Operations Orchestration Backwards-Compatibility Beanutils Deserialization Vulnerability (CVE-2017-8994)
    1008687 - HPE Operations Orchestration Central-Remoting Insecure Deserialization Vulnerability (CVE-2017-8994)


    Symantec Messaging Gateway
    1008575 - Symantec Messaging Gateway Unauthenticated Remote Code Execution Vulnerability (CVE-2017-6327)


    Web Application Common
    1005934* - Identified Suspicious Command Injection Attack


    Web Application PHP Based
    1008516* - PHP Buffer Over-Read Into Uninitialized Memory Vulnerability (CVE-2017-7890)


    Web Client Common
    1008855 - Foxit Reader And PhantonPDF XFA 'gotoURL' Command Injection Vulnerability (CVE-2017-10953)
    1008832 - Foxit Reader Multiple Security Vulnerabilities
    1008837 - Foxit Reader Multiple XFA Type Confusion Remote Code Execution Vulnerabilities
    1008834 - Foxit Reader Remote Code Execution Vulnerabilities
    1008835 - Foxit Reader Use-After-Free Remote Code Execution Vulnerabilities
    1008755 - Google Chrome WebGL 2 ReadPixels Heap Buffer Overflow (CVE-2017-5112)
    1004317* - Identified Malicious PDF Document - 5
    1004933* - Identified Malicious PDF Document - 8
    1008943 - Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0760)
    1008521* - Microsoft Windows PDF Remote Code Execution Vulnerability (CVE-2017-0291)


    Web Client Internet Explorer/Edge
    1008851 - Microsoft Internet Explorer And Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0772)
    1008796 - Microsoft Internet Explorer Scripting Engine Information Disclosure Vulnerability (CVE-2017-11906)
    1008639* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2017-11810)


    Web Server Miscellaneous
    1003927* - HP Power Manager formExportDataLogs Directory Traversal


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1008709 - HPE Intelligent Management Center 'getSelInsBean' Expression Language Injection Vulnerability (CVE-2017-12490)
    1008765 - Hewlett Packard Enterprise Intelligent Management Center Language Injection Remote Code Execution Vulnerabilities


    HP Intelligent Management Center Dbman
    1008790* - HPE Intelligent Management Center dbman Opcode 10012 Use-After-Free Remote Code Execution Vulnerability (CVE-2017-12561)


    Instant Messenger Applications
    1002163* - Yahoo! Messenger


    Mail Server Exim
    1008940 - Exim Buffer Overflow Remote Code Execution Vulnerability (CVE-2018-6789)


    Microsoft Office
    1008931 - Microsoft Office Memory Corruption Vulnerability (CVE-2018-0922)


    OpenSSL
    1006302* - OpenSSL TLS/DTLS SRTP Memory Leak Denial Of Service Vulnerability (CVE-2014-3513)


    VoIP Smart
    1008846 - Digium Asterisk PJSIP Contact Header Denial Of Service Vulnerability (CVE-2017-17850)


    Web Application PHP Based
    1008884* - PHP 'unserialize()' Function Denial Of Service Vulnerability (CVE-2015-4602)
    1008890* - PHP 'unserialize()' Function Type Confusion Vulnerability (CVE-2015-4603)
    1008664 - PHP finish_nested_data Function Heap Buffer Overflow Vulnerability (CVE-2017-12933)


    Web Client Common
    1008745* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB17-36) - 4
    1008939 - Adobe Flash Player Multiple Security Vulnerabilities (APSB18-05)
    1008829 - Foxit Reader Multiple Information Disclosure Vulnerabilities
    1008762 - Git SSH URL Processing Command Execution Vulnerability (CVE-2017-1000117)
    1004085* - Heuristic Detection Of Malicious PDF Documents - 3
    1008930 - Microsoft Access Remote Code Execution Vulnerability (CVE-2018-0903)
    1008897 - Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0855)
    1008936 - Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (March-2018)


    Web Client Internet Explorer/Edge
    1008826* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0758)
    1008900 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0770)
    1008922 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0872)
    1008923 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0874)
    1008929 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0893)
    1008932 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0930)
    1008933 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0933)
    1008934 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0934)
    1008935 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0935)
    1008928 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-0889)


    Web Server Common
    1000131* - HTTP Header Length Restriction
    1005728* - Parameter Value Length Restriction


    Web Server Miscellaneous
    1008794* - Apache Struts2 Jackson JSON Library Deserializer Remote Code Execution Vulnerability (CVE-2017-7525)
    1008527 - Nginx ngx_http_range_filter_module Integer Overflow Vulnerability (CVE-2017-7529)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1008915 - Microsoft Windows SMBv3 Denial Of Service Vulnerability (CVE-2018-0833)


    Web Client Common
    1008889* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 4


    Integrity Monitoring Rules:

    1002999* - Database Server - Microsoft SQL Server


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Memcached
    1008916 - Identified Memcached Reflected UDP Traffic


    Suspicious Server Application Activity
    1008918 - Identified Memcached Amplified Reflected Response


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1000735* - Microsoft Windows Server Service Remote Code Execution


    DNS Server
    1000167* - Snort Back Orifice Pre-Processor Buffer Overflow


    Kerberos KDC Server
    1003977* - Kerberos Null Pointer Dereference Vulnerability


    Mail Server Common
    1005344* - POP3 Mail Server Possible Brute Force Attempt


    Mail Server Microsoft Exchange
    1002629* - Microsoft Outlook Web Access For Exchange Server Cross Site Scripting


    Web Application PHP Based
    1005654* - PHP 'com_print_typeinfo()' Remote Code Execution Vulnerability
    1008884 - PHP 'unserialize()' Function Denial Of Service Vulnerability (CVE-2015-4602)
    1008890 - PHP 'unserialize()' Function Type Confusion Vulnerability (CVE-2015-4603)


    Web Application Perl Based
    1000095* - Lupii/Lupper Worm Vulnerabilities (AwStats)


    Web Client Common
    1008743* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB17-36) - 3
    1008738* - Adobe Flash Player Multiple Security Vulnerabilities (APSB17-33)
    1000084* - BlackMal/KamaSutra Worm Counter Request
    1004294* - Identified Microsoft Windows Shortcut File Over WebDav
    1004305* - Identified Suspicious Compiled HTML(chm) File
    1003693* - Mass Compromise Using Malicious iFrame
    1008655* - Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2017-8717)
    1008656* - Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2017-8718)
    1004404* - Outlook Web Access Elevation Of Privilege Vulnerability


    Web Client Internet Explorer/Edge
    1004205* - Cumulative Security Updates of ActiveX Kill Bits - June 2010
    1004282* - Identified Suspicious Usage Of ACCWIZ.dll ActiveX Control
    1008774* - Microsoft Edge Memory Corruption Vulnerability (CVE-2017-11893)
    1008849 - Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2018-0780)
    1008821* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0774)
    1008820* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0776)
    1008853 - Microsoft Internet Explorer Scripting Engine Information Disclosure Vulnerability (CVE-2017-11887)


    Web Client Mozilla Firefox
    1004112* - Mozilla Firefox Image Preloading Content-Policy Check Security Bypass Vulnerability


    Web Client SSL
    1005222* - Identified RSA Keys Less Than 1024 bits


    Web Server Apache
    1005439* - Apache 'mod_ssl' Log Function Format String Vulnerability
    1000618* - Apache Linux Slapper Worm (.A variant) Probe
    1000853* - Apache mod_tcl Module Format String Vulnerability


    Web Server Common
    1007185* - Java Unserialize Remote Code Execution Vulnerability
    1005553* - Oracle JavaDoc Frame Injection Vulnerability


    iSCSI Framework
    1004269* - iSCSI Target Multiple Implementations iSNS Stack Buffer Overflow


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Asterisk Server IAX2
    1003778* - Digium Asterisk IAX2 Call Number Denial Of Service


    DCERPC Services
    1000972* - Microsoft Windows svcctl ChangeServiceConfig2A() Memory Corruption Vulnerability
    1005293* - Prevent Windows Administrator User Login Over SMB


    DCERPC Services - Client
    1006784* - Identified Windows Group Policy Files Downloaded From Untrusted Sources


    Directory Server LDAP
    1000086* - CommuniGate Systems CommuniGate Pro LDAP Server Buffer Overflow


    FTP Server Common
    1000914* - FTP Argument Check


    Mail Server Microsoft Exchange
    1002632* - Microsoft Outlook Web Access For Exchange Server HTML Validating Cross Site Scripting


    Oracle Internet Directory
    1003917* - Oracle Internet Directory 'oidldapd' Remote Memory Corruption Vulnerability


    TFTP Server
    1000929* - 3CDaemon Reserved Device Name DoS
    1000876* - Microsoft Windows Remote Installation Service Anonymous File Upload


    Unix CVS
    1000511* - CVS Annotate Command Long Revision String Buffer Overflow
    1000515* - CVS Max-dotdot Command Integer Overflow


    Unix Samba SWAT
    1000525* - Samba SWAT HTTP Authentication Buffer Overflow


    Unix Subversion
    1000519* - Subversion svn Protocol String Parsing Vulnerability


    Web Application PHP Based
    1005664* - PHP 'ip2long' Function String Validation Weakness Vulnerability


    Web Application Tomcat
    1003954* - Apache Tomcat Directory Traversal Weakness
    1003094* - Identified runtime.getRuntime().exec() In HTTP Request


    Web Client Common
    1008891 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 1
    1008883 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 2
    1008886 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 3
    1008889 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 4
    1008885 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 5
    1004010* - FFmpeg Version Multiple Remote Vulnerabilities
    1004308* - Identified PIF File Over HTTP
    1005290* - Identified Suspicious JavaScript iframe Object
    1004301* - Microsoft Office Outlook Web Access For Exchange Server 2003 XSRF Vulnerability
    1004760* - Restrict Web Client Telnet And Remote Login Handlers


    Web Client Internet Explorer/Edge
    1005190* - Identified GE Proficy Historian KeyHelp ActiveX Control With LaunchTriPane Function
    1001250* - Microsoft Internet Explorer HP Compaq Notebooks ActiveX Remote Code Execution
    1004832* - Oracle DataDirect Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflow Vulnerability


    Web Server Apache
    1004668* - Apache APR 'apr_fnmatch()' Denial Of Service Vulnerability
    1004655* - Apache mod_perl 'path_info' Denial Of Service


    Web Server HTTPS
    1004351* - Detected Malicious HTTP Requests


    Web Server IIS
    1003508* - Microsoft IIS Unicode Requests To WebDAV Authentication Bypass Vulnerability


    Web Server Miscellaneous
    1008751* - Apache CouchDB Remote Code Execution Vulnerabilities (CVE-2017-12635)
    1008794* - Apache Struts2 Jackson JSON Library Deserializer Remote Code Execution Vulnerability (CVE-2017-7525)
    1008843 - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities


    Web Server Squid
    1000388* - Restrict Squid Cache Manager Access


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.