Neueste Nachrichten zu Sicherheitslücken
- * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Memcached
1011097* - Oracle MySQL Integer Underflow Vulnerability (CVE-2021-2389)
1011098 - Oracle MySQL Integer Underflow Vulnerability (CVE-2021-2390)
Web Client Common
1011127* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-55) - 2
1011185 - Chromium V8 Out Of Bounds Write Vulnerability (CVE-2021-30632)
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)
Web Server HTTPS
1011100* - WordPress 'WooCommerce Blocks' Plugin SQL Injection Vulnerability (CVE-2021-32789)
Web Server Miscellaneous
1011177* - Atlassian Confluence Server Arbitrary File Read Vulnerability (CVE-2021-26085)
1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)
1011163* - Spring Boot Actuator Directory Traversal Vulnerability (CVE-2021-21234)
Web Server Nagios
1011191 - Nagios XI Arbitrary File Upload Vulnerability (CVE-2021-40344)
Web Server Squid
1011159* - Squid HTTP Request Smuggling Vulnerability (CVE-2019-18678)
Zoho ManageEngine
1011188 - Zoho ManageEngine OpManager 'getReportData' SQL Injection Vulnerability (CVE-2021-41288)
Integrity Monitoring Rules:
1002786* - Microsoft Windows - Microsoft hotfixes registry keys modified (ATT&CK T1112)
Log Inspection Rules:
1004488* - Database Server - Microsoft SQL
1010595* - Microsoft LDAP Query Execution - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Port Mapper Windows
1001033* - Windows Port Mapper Decoder
Windows SMB Server
1011018 - Identified DCERPC AddPrinterDriverEx Call Over SMB Protocol
Windows Services RPC Server DCERPC
1011016 - Identified DCERPC AddPrinterDriverEx Call Over TCP Protocol
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1011017 - Microsoft Windows - Print Spooler Failed Loading Plugin Module (PrintNightmare) - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
DCERPC Services
1009579 - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2019-0703)
Web Application Common
1009540 - Red Hat Ceph Storage Debug Shell Remote Command Injection (CVE-2018-14649)
Web Application PHP Based
1009545 - PHP 'phar_tar_writeheaders()' Function Stack Buffer Overflow Vulnerability (CVE-2016-2554)
Web Client Common
1009266 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-21) - 11
1009212* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-21) - 5
1009322 - Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2018-8392)
1009428* - Microsoft Outlook Remote Code Execution Vulnerability (CVE-2018-8587)
1009475 - Microsoft Windows Data Sharing Service Elevation Of Privilege Vulnerability (CVE-2019-0571)
1009294 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2018-8396)
1009486 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2018-8595)
1009571 - Microsoft Windows Multiple Information Disclosure Vulnerabilities (March 2019)
1009576 - Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2019-0666)
1009583 - Microsoft Windows Win32k Elevation Of Privilege Vulnerability (CVE-2019-0797)
1009582 - Microsoft Windows Win32k Elevation Of Privilege Vulnerability (CVE-2019-0808)
1009554 - RARLAB WinRAR ACE Remote Code Execution Vulnerability (CVE-2018-20250)
Web Client Internet Explorer/Edge
1009415* - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8629)
1009577 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0592)
1009574 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0639)
1009564 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0769)
1009565 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0770)
1009566 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0771)
1009567 - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0773)
1009573 - Microsoft Edge Security Feature Bypass Vulnerability (CVE-2019-0612)
1009575 - Microsoft Internet Explorer And Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0609)
1009414* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-8631)
1009568 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2019-0763)
1009569 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-0680)
1009570 - Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2019-0768)
1009371* - Microsoft Internet Explorer VBScript Engine Remote Code Execution Vulnerability (CVE-2018-8552)
1009563 - Microsoft Internet Explorer VBScript Engine Remote Code Execution Vulnerability (CVE-2019-0665)
1009578 - Microsoft Internet Explorer VBScript Engine Remote Code Execution Vulnerability (CVE-2019-0667)
Web Server SharePoint
1009535 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-0604)
Integrity Monitoring Rules:
1009434 - Kubernetes Cluster Node
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Web Client Common
1009572 - Google Chrome FileReader Use-After-Free Vulnerability (CVE-2019-5786)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Web Application Common
1009477 - Identified Sensepost Ruler Traffic
1009457* - Jenkins CI Server XStream Insecure Deserialization Vulnerability (CVE-2016-0792)
1009496* - Microsoft Exchange Server Multiple Elevation Of Privilege Vulnerabilities
1009553 - Sonatype Nexus Repository Manager Remote Code Execution Vulnerability (CVE-2019-7238)
Web Client Common
1009495 - LibTIFF Arbitrary Sized JBIG Decoding Denial Of Service Vulnerability (CVE-2018-18557)
Web Server SharePoint
1009534 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-0594)
Windows Services RPC Server DCERPC
1009478* - Identified Remote Service Creation Over DCE/RPC Protocol
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Web Application Common
1009496* - Microsoft Exchange Server Elevation Of Privilege Vulnerability (CVE-2018-8581)
Web Client Common
1009536 - Adobe Acrobat And Reader Information Disclosure Vulnerability (CVE-2019-7815)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Web Application Common
1009457 - Jenkins CI Server XStream Insecure Deserialization Vulnerability (CVE-2016-0792)
Web Client Common
1009523 - Adobe Acrobat And Reader Information Disclosure Vulnerability (CVE-2019-7089)
1009527 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 1
1009524 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 2
1009528 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 3
1009529 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 4
1009525 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 5
1009526 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 6
1009520 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 7
1009530 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 8
1009521 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-07) - 9
1009522 - Adobe Flash Player Out Of Bounds Read Vulnerability (CVE-2019-7090)
1009482 - SQLite Multiple Remote Code Execution Vulnerabilities
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
DCERPC Services - Client
1008915 - Microsoft Windows SMBv3 Denial Of Service Vulnerability (CVE-2018-0833)
Web Client Common
1008889* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 4
Integrity Monitoring Rules:
1002999* - Database Server - Microsoft SQL Server
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Memcached
1008916 - Identified Memcached Reflected UDP Traffic
Suspicious Server Application Activity
1008918 - Identified Memcached Amplified Reflected Response
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
DCERPC Services
1000735* - Microsoft Windows Server Service Remote Code Execution
DNS Server
1000167* - Snort Back Orifice Pre-Processor Buffer Overflow
Kerberos KDC Server
1003977* - Kerberos Null Pointer Dereference Vulnerability
Mail Server Common
1005344* - POP3 Mail Server Possible Brute Force Attempt
Mail Server Microsoft Exchange
1002629* - Microsoft Outlook Web Access For Exchange Server Cross Site Scripting
Web Application PHP Based
1005654* - PHP 'com_print_typeinfo()' Remote Code Execution Vulnerability
1008884 - PHP 'unserialize()' Function Denial Of Service Vulnerability (CVE-2015-4602)
1008890 - PHP 'unserialize()' Function Type Confusion Vulnerability (CVE-2015-4603)
Web Application Perl Based
1000095* - Lupii/Lupper Worm Vulnerabilities (AwStats)
Web Client Common
1008743* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB17-36) - 3
1008738* - Adobe Flash Player Multiple Security Vulnerabilities (APSB17-33)
1000084* - BlackMal/KamaSutra Worm Counter Request
1004294* - Identified Microsoft Windows Shortcut File Over WebDav
1004305* - Identified Suspicious Compiled HTML(chm) File
1003693* - Mass Compromise Using Malicious iFrame
1008655* - Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2017-8717)
1008656* - Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2017-8718)
1004404* - Outlook Web Access Elevation Of Privilege Vulnerability
Web Client Internet Explorer/Edge
1004205* - Cumulative Security Updates of ActiveX Kill Bits - June 2010
1004282* - Identified Suspicious Usage Of ACCWIZ.dll ActiveX Control
1008774* - Microsoft Edge Memory Corruption Vulnerability (CVE-2017-11893)
1008849 - Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2018-0780)
1008821* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0774)
1008820* - Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0776)
1008853 - Microsoft Internet Explorer Scripting Engine Information Disclosure Vulnerability (CVE-2017-11887)
Web Client Mozilla Firefox
1004112* - Mozilla Firefox Image Preloading Content-Policy Check Security Bypass Vulnerability
Web Client SSL
1005222* - Identified RSA Keys Less Than 1024 bits
Web Server Apache
1005439* - Apache 'mod_ssl' Log Function Format String Vulnerability
1000618* - Apache Linux Slapper Worm (.A variant) Probe
1000853* - Apache mod_tcl Module Format String Vulnerability
Web Server Common
1007185* - Java Unserialize Remote Code Execution Vulnerability
1005553* - Oracle JavaDoc Frame Injection Vulnerability
iSCSI Framework
1004269* - iSCSI Target Multiple Implementations iSNS Stack Buffer Overflow
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.