Cloud One Workload Security and Deep Security Center

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010652* - Microsoft Windows SMB2 Server Information Disclosure Vulnerability (CVE-2020-17140)
    1010653* - Microsoft Windows SMB2 Server Remote Code Execution Vulnerability (CVE-2020-17096)


    DCERPC Services - Client
    1003123* - Windows Common AVI Parsing Overflow


    DNS Client
    1010669 - Identified Malicious Domain - SolarWinds


    DNS Server
    1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
    1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


    Directory Server LDAP
    1010667 - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)


    Dynamics 365 Client Services
    1010656* - Microsoft Dynamics 365 Commerce Remote Code Execution Vulnerabilities (CVE-2020-17152 and CVE-2020-17158)


    FTP Server IIS
    1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


    HP Intelligent Management Center (IMC)
    1009962* - HPE Intelligent Management Center 'IctTableExportToCSVBean' Expression Language Injection Vulnerability (CVE-2019-5370)
    1008969* - HPE Intelligent Management Center Multiple Expression Language Injection Vulnerabilities


    IBM WebSphere Application Server
    1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


    Mail Server Over SSL/TLS
    1009977* - Exim Mail Server Remote Code Execution Vulnerability (CVE-2019-15846)


    Microsoft Office
    1010673 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17125)
    1010674 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17128)
    1010672 - Microsoft PowerPoint Remote Code Execution Vulnerability (CVE-2020-17124)


    NFS Server
    1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


    Port Mapper RPC
    1010606* - Identified Out-Of-Sync RPCSEC_GSS_CONTINUE_INIT RPC Message


    Remote Desktop Protocol Server
    1009958* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1181)
    1009961* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1182)


    Suspicious Client Application Activity
    1010675 - Identified HTTP Backdoor Win32.Beaconsolar.A Runtime Detection
    1010676 - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request


    Suspicious Server Application Activity
    1010462* - Identified HTTP Drovorub Command And Control Traffic


    Trend Micro InterScan Web Security Virtual Appliance
    1010665 - Trend Micro InterScan Web Security Virtual Appliance Multiple Security Vulnerabilities


    Web Application Common
    1009966* - ImageMagick Out-Of-Bounds Access Vulnerability (CVE-2019-10714) - 1
    1009496* - Microsoft Exchange Server Multiple Elevation Of Privilege Vulnerabilities
    1010648* - Wordpress Woody Ad Snippets Plugin Remote Code Execution Vulnerability (CVE-2019-15858)
    1009979* - XStream Library ReflectionConverter Insecure Deserialization Remote Command Execution Vulnerability (CVE-2019-10173) - Server
    1010660 - Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability (CVE-2019-8394)


    Web Application PHP Based
    1009545* - PHP 'phar_tar_writeheaders()' Function Stack Buffer Overflow Vulnerability (CVE-2016-2554)
    1009776* - WordPress Comment Field Remote Code Execution Vulnerability (CVE-2019-9787)
    1009544* - WordPress Image Remote Code Execution Vulnerability (CVE-2019-8942)


    Web Application Tomcat
    1009697* - Apache Tomcat Remote Code Execution Vulnerability (CVE-2019-0232)


    Web Client Common
    1010659 - Adobe Acrobat and Acrobat Reader Information Disclosure Vulnerability (CVE-2020-29075)
    1009483* - Linux APT Remote Code Execution Vulnerability (CVE-2019-3462)
    1002377* - Microsoft Windows GDI Multiply By Zero Code Execution
    1010651 - Microsoft Windows WebM Video Parsing Uninitialized Pointer Remote Code Execution Vulnerability (CVE-2020-1319)
    1010586 - SAP 3D Visual Enterprise Viewer SVG File XML External Entity Processing Information Disclosure Vulnerability (CVE-2020-6315)
    1004956* - VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow Vulnerability


    Web Client Internet Explorer/Edge
    1010671 - Microsoft Edge Chakra LinearScan Memory Corruption Remote Code Execution Vulnerability (CVE-2020-17131)
    1010602* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2020-17053)


    Web Server Apache
    1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)
    1010670 - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Web Server Common
    1010650 - SaltStack Salt 'rest_cherrypy' Command Injection Remote Code Execution Vulnerability (CVE-2020-16846)


    Web Server HTTPS
    1010479* - Identified HTTP Ngioweb Command And Control Traffic


    Web Server Miscellaneous
    1010662 - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14181)
    1010649* - Microsoft Windows Exchange Memory Corruption Vulnerability (CVE-2020-17144)


    Web Server Oracle
    1010587* - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)


    Web Server SharePoint
    1009971* - Microsoft SharePoint Multiple Remote Code Execution Vulnerabilities (Sep-2019)
    1009974* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1295)
    1010655* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17121)


    Zoho ManageEngine
    1009957* - Zoho ManageEngine Application Manager Remote Command Execution Vulnerability (CVE-2019-15105)
    1009960* - Zoho ManageEngine OpManager Remote Command Execution Vulnerability (CVE-2019-15104)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010164* - Identified Possible Ransomware File Extension Create Activity Over Network Share
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share
    1007598* - Identified Possible Ransomware File Rename Activity Over Network Share
    1010101* - Identified Usage Of PAExec Command Line Tool (ATT&CK T1035)
    1006906* - Identified Usage Of PsExec Command Line Tool (ATT&CK T1035)
    1010652 - Microsoft Windows SMB2 Server Information Disclosure Vulnerability (CVE-2020-17140)
    1010653 - Microsoft Windows SMB2 Server Remote Code Execution Vulnerability (CVE-2020-17096)
    1008179* - Restrict File Extensions For Rename Activity Over Network Share


    DCERPC Services - Client
    1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client
    1007912* - Identified Possible Ransomware File Rename Activity Over Network Share - Client


    DHCP Server
    1009542* - Microsoft Windows DHCP Server Remote Code Execution Vulnerability (CVE-2019-0626)


    Database Microsoft SQL
    1010643 - Microsoft SQL Database Server Possible Login Brute Force Attempt


    Dynamics 365 Client Services
    1010656 - Microsoft Dynamics 365 Commerce Remote Code Execution Vulnerabilities (CVE-2020-17152 and CVE-2020-17158)


    HP Intelligent Management Center (IMC)
    1009902* - HPE Intelligent Management Center 'perfSelectTask' Expression Language Injection Vulnerability (CVE-2019-5385)


    NFS Server
    1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


    Redis Server
    1009967* - Redis Unauthenticated Code Execution Vulnerability


    Remote Desktop Protocol Server
    1007969* - Identified Suspicious Remote Desktop Protocol (RDP) Brute Force Attempt (ATT&CK T1110)
    1009343* - Identified Too Many SSL Alert Messages In SSLv3 Over RDP (ATT&CK T1032)


    Suspicious Client Application Activity
    1008946* - Heuristic Detection Of Suspicious Digital Certificate (ATT&CK T1032)


    Suspicious Server Application Activity
    1001164* - Detected Terminal Services (RDP) Server Traffic
    1010647 - Identified HTTP Backdoor.Win32.Cobalt.SMHP C&C Traffic Request


    TFTP Server
    1009365* - Microsoft Windows Deployment Services TFTP Server Remote Code Execution Vulnerability (CVE-2018-8476)


    Web Application Common
    1010648 - Wordpress Woody Ad Snippets Plugin Remote Code Execution Vulnerability (CVE-2019-15858)


    Web Application PHP Based
    1009395* - PHP 'imap_open()' Remote Code Execution Vulnerability (CVE-2018-19518)
    1009776 - WordPress Comment Field Remote Code Execution Vulnerability (CVE-2019-9787)


    Web Client Common
    1010646 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2020-24437)
    1010645 - Atlassian Confluence Server 'HTML Include And Replace Macro' Plugin Cross Site Scripting Vulnerability (CVE-2019-15053)
    1010657 - Microsoft Windows PE File Signature Spoofing Vulnerability (CVE-2020-1599)


    Web Server Adobe ColdFusion
    1009897* - Adobe ColdFusion CFFILE Upload Action Unrestricted File Upload Vulnerability (CVE-2019-7838)
    1009387* - Adobe ColdFusion Remote File Upload Vulnerability (CVE-2018-15961)


    Web Server Miscellaneous
    1010347* - Eclipse Jetty Chunk Length Parsing Integer Overflow Vulnerability (CVE-2017-7657)
    1009942* - GNOME 'libsoup' HTTP Chunked Encoding Remote Code Execution Vulnerability (CVE-2017-2885)
    1010649 - Microsoft Windows Exchange Memory Corruption Vulnerability (CVE-2020-17144)


    Web Server Oracle
    1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882, CVE-2020-14750 and CVE-2020-14883)
    1009806* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2647)
    1009898* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2648)


    Web Server SharePoint
    1010655 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17121)


    Windows SMB Server
    1009511* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2019-0630)


    Zoho ManageEngine
    1009399* - Zoho ManageEngine OpManager 'oputilsServlet' Authentication Bypass (CVE-2018-17283)
    1009955* - Zoho ManageEngine OpManager Unauthenticated Remote Command Execution Vulnerability (CVE-2019-15106)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003473* - FTP Server - Vsftpd
    1002795* - Microsoft Windows Events
    1008670* - Microsoft Windows Security Events - 3
    1010541* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1010585 - Identified Possible Ransomware File Extension Create Activity Over Network Share - Client


    Directory Server LDAP
    1010640* - Identified Remote Account Discovery Over LDAP (ATT&CK T1087)
    1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018)


    Java RMI
    1010579* - Adobe ColdFusion 'DataServicesCFProxy ROME' Framework Insecure Deserialization Vulnerability (CVE-2018-4939)


    NFS Server
    1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


    Suspicious Server Application Activity
    1010644 - Identified HTTP Trojan-Downloader.Shell.Lightbot.A C&C Traffic Request


    Web Application Common
    1010635* - Jenkins Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003030)


    Web Server Common
    1010630* - Trend Micro InterScan Web Security Virtual Appliance Command Injection Vulnerability (CVE-2020-8605)


    Web Server Oracle
    1010625* - Oracle WebLogic Server IIOP Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
    1010587* - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)
    1010624* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
    1010588* - Oracle WebLogic Server T3 Protocol Remote Code Execution Vulnerability (CVE-2020-14859)


    Zoho ManageEngine
    1010612* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010141* - Microsoft Windows - Export Certificate and Private Key
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1010613* - Identified DNS Trojan.Win32.Trickbot.Dns Traffic
    1010633 - Malware Trojan.Linux.Anchor.A
    1010632 - Malware Trojan.Win64.Anchor.A


    Directory Server LDAP
    1010640 - Identified Remote Account Discovery Over LDAP (ATT&CK T1087)
    1010641 - Identified Remote Permission Groups Discovery Over LDAP (ATT&CK T1069)
    1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018, T1033)


    Java RMI
    1010579 - Adobe ColdFusion 'DataServicesCFProxy ROME' Framework Insecure Deserialization Vulnerability (CVE-2018-4939)
    1009766 - Adobe Coldfusion RMI Port Mapper


    NFS Server
    1010604* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17051)


    Suspicious Client Application Activity
    1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
    1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
    1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


    Suspicious Server Application Activity
    1010638 - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection
    1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
    1010608* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
    1010637 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Google Safe Browsing Profile)
    1010609* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
    1010636 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora GET Profile)
    1010639 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora POST Profile)
    1010614* - Identified HTTP Trickbot Data Exfiltration (Card Payment)
    1010615* - Identified HTTP Trickbot Data Exfiltration (Network Module)
    1010634 - Identified HTTP Trickbot Data Exfiltration - (Application Credentials Grabber)
    1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
    1010611* - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
    1010607* - Identified TCP Meterpreter Payload


    Web Application Common
    1010635 - Jenkins Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003030)
    1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)
    1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities
    1010593* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)


    Web Client Common
    1010622 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24434)
    1010618 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2020-24436)
    1010619 - Adobe Acrobat Reader DC Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24426)
    1010620 - Adobe Acrobat Reader DC Use-After-Free Information Disclosure Vulnerability (CVE-2020-24438)
    1010628 - Google Chrome V8 Memory Corruption Vulnerability (CVE-2020-16009)


    Web Client Internet Explorer/Edge
    1010621 - Microsoft Edge Chakra Array Iterator Type Confusion Vulnerability (CVE-2020-17048)


    Web Server Apache
    1004369* - Apache CXF XML DTD Processing Security Vulnerability
    1000630* - Apache htgrep Header Information Leakage
    1009045* - Apache httpd 'mod_cache_socache' Denial Of Service Vulnerability (CVE-2018-1303)


    Web Server Common
    1010099* - Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609)
    1010630 - Trend Micro InterScan Web Security Virtual Appliance Command Injection Vulnerability (CVE-2020-8605)


    Web Server Miscellaneous
    1008134* - Apache Struts Double OGNL Evaluation Remote Code Execution Vulnerability (CVE-2016-0785)
    1010627* - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
    1010626* - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


    Web Server Nagios
    1010598* - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


    Web Server Oracle
    1010625 - Oracle WebLogic Server IIOP Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
    1010587 - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)
    1010624 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
    1010588 - Oracle WebLogic Server T3 Protocol Remote Code Execution Vulnerability (CVE-2020-14859)


    Zoho ManageEngine
    1010612 - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
    1010582* - Auditd - Mitre ATT&CK TA0008: Lateral Movement
    1010595 - Microsoft LDAP Query Execution
    1010139* - Microsoft Windows - Remote Desktop Services (ATT&CK T1021.001)
    1002795* - Microsoft Windows Events
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010164* - Identified Possible Ransomware File Extension Create Activity Over Network Share
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


    DCERPC Services - Client
    1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client


    DNS Server
    1010613 - Identified DNS Trojan.Win32.Trickbot.Dns Traffic


    Suspicious Client Application Activity
    1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
    1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
    1010617 - Identified TLS Cobalt Strike Beacon (Certificate)


    Suspicious Server Application Activity
    1010616 - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
    1010608 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
    1010609 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
    1010614 - Identified HTTP Trickbot Data Exfiltration (Card Payment)
    1010615 - Identified HTTP Trickbot Data Exfiltration (Network Module)
    1010610 - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
    1010611 - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
    1010607 - Identified TCP Meterpreter Payload


    Web Application Common
    1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities


    Web Server Common
    1010175* - Cross-Site Scripting (XSS) Decoder
    1010562 - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)


    Web Server Miscellaneous
    1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)
    1010627 - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
    1010626 - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


    Web Server Nagios
    1010598 - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


    Web Server Oracle
    1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882 and CVE-2020-14750)


    Integrity Monitoring Rules:

    1010055* - AntiVirus - Trend Micro ApexOne Server
    1003744* - AntiVirus - Trend Micro OfficeScan Server


    Log Inspection Rules:

    1010541* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1010594 - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over SMB (CVE-2020-15999)


    Directory Server LDAP
    1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018, T1033)


    NFS Server
    1010604 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17051)
    1010605 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17056)


    OpenSSL Client
    1006546* - OpenSSL ECDHE Downgrade Vulnerability (CVE-2014-3572)


    Port Mapper RPC
    1010606 - Identified Out-Of-Sync RPCSEC_GSS_CONTINUE_INIT RPC Message


    Suspicious Client Application Activity
    1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071)
    1010365* - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071)


    Web Application Common
    1010592 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerabilities (CVE-2019-12538 and CVE-2019-12542)
    1010593 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)


    Web Application PHP Based
    1010564 - Joomla Arbitrary File Upload Vulnerability (CVE-2020-23972)


    Web Client Common
    1010603 - Adobe Acrobat Pro DC FDF Object Use After Free Vulnerability (CVE-2020-24430)
    1010600 - Adobe Acrobat Pro DC URL Out Of Bounds Read Vulnerability (CVE-2020-24435)
    1010599 - Microsoft Windows Kernel Elevation Of Privilege Vulnerability (CVE-2020-17087)


    Web Client Internet Explorer/Edge
    1010602 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2020-17053)
    1010601 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-17052)


    Web Server Common
    1010099 - Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609)


    Web Server Miscellaneous
    1010580 - Spring Security OAuth Open Redirect Vulnerability (CVE-2019-3778)


    Web Server Oracle
    1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882 and CVE-2020-14750)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1008852* - Auditd
    1010489* - Auditd - Mitre ATT&CK TA0003: Persistence
    1010528* - Auditd - Mitre ATT&CK TA0004: Privilege Escalation
    1010558* - Auditd - Mitre ATT&CK TA0005: Defense Evasion
    1010536* - Auditd - Mitre ATT&CK TA0006: Credential Access
    1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
    1010582* - Auditd - Mitre ATT&CK TA0008: Lateral Movement
    1003987* - Microsoft Windows Security Events - 2
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1010577* - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


    IBM WebSphere Application Server
    1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


    Suspicious Client Ransomware Activity
    1010597 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
    1010596 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)


    Web Client Common
    1010520 - FasterXML jackson-databind Remote Code Execution Vulnerability (CVE-2020-9547 & CVE-2020-9548)
    1010584* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over HTTP (CVE-2020-15999)
    1009823* - Microsoft Windows ActiveX Data Objects (ADO) Remote Code Execution Vulnerability (CVE-2019-0888)
    1010505* - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1074)


    Web Client Internet Explorer/Edge
    1009570* - Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2019-0768)


    Web Server Common
    1010578* - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
    1010560* - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


    Web Server HTTPS
    1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


    Web Server Miscellaneous
    1008590* - Apache Struts 2 REST Plugin XStream Remote Code Execution Vulnerability (CVE-2017-9805)


    Web Server Oracle
    1010447* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14645)


    Web Server SharePoint
    1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


    Zoho ManageEngine
    1010563* - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010558 - Auditd - Mitre ATT&CK TA0005: Defense Evasion
    1010582 - Auditd - Mitre ATT&CK TA0008: Lateral Movement
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server Oracle
    1010590 - Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2020-14882)
    1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Asterisk Manager Interface
    1010300* - Identified Asterisk 'Originate' Action With 'Originate' Application System Command Execution


    DNS Server
    1010577 - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


    Microsoft Office
    1010526 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1594)


    Web Application Common
    1010543 - GNUBoard 'ajax.autosave.php' SQL Injection Vulnerability (CVE-2014-2339)
    1010542 - GNUBoard 'tb.php' SQL Injection Vulnerability (CVE-2011-4066)
    1010545 - GNUBoard Local File Inclusion Vulnerability (EDB-ID-7927)
    1010546 - GNUBoard Local/Remote File Inclusion Vulnerability (CVE-2009-0290)
    1010547 - GNUBoard Remote Code Execution Vulnerability (KVE-2018-0449 and KVE-2018-0441)
    1010544 - GNUBoard SQL Injection Vulnerability (EDB-ID-7927)
    1010557* - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


    Web Application PHP Based
    1009544* - WordPress Image Remote Code Execution Vulnerability (CVE-2019-8942)


    Web Client Common
    1010583 - Google Chrome CSP Bypass Vulnerability (CVE-2020-6519)
    1010584 - Google Chrome FreeType Font File Buffer Overflow Vulnerability (CVE-2020-15999)
    1010574 - Google Chrome Heap Corruption Vulnerability (CVE-2020-6514)
    1010576 - Google Chrome Type Confusion Vulnerability (CVE-2020-6468)
    1009483* - Linux APT Remote Code Execution Vulnerability (CVE-2019-3462)


    Web Server Common
    1010578 - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
    1010560 - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


    Web Server Oracle
    1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


    Web Server SharePoint
    1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


    Zoho ManageEngine
    1010563 - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1007695* - Adobe Flash Player DLL Hijacking Vulnerability Over Network Share (CVE-2016-4140)
    1010553* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over SMB (CVE-2020-16915)


    Microsoft Office
    1010569 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16929)
    1010570 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16930)
    1010565 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16931)
    1010571 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16932)


    Remote Desktop Protocol Server
    1010556* - Microsoft Windows Remote Desktop Protocol Information Disclosure Vulnerability (CVE-2020-16896)


    Web Application Common
    1010561 - Identified Kubernetes Unprotected Primary Channel Information Disclosure
    1010557 - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


    Web Application PHP Based
    1010551* - WordPress 'SupportCandy Plugin' Arbitrary File Upload Vulnerability (CVE-2019-11223)


    Web Client Common
    1010451* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-48) - 3
    1010568 - Microsoft Windows Base3D Remote Code Execution Vulnerability (CVE-2020-17003)
    1010572 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16967)
    1010566 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16968)
    1010567 - Microsoft Windows Graphics Components Remote Code Execution Vulnerability (CVE-2020-1167)
    1010552* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over HTTP (CVE-2020-16915)


    Web Server Common
    1010548* - StackStorm Null Origin Remote Code Execution Vulnerability (CVE-2019-9580)


    Web Server HTTPS
    1010559 - Identified Spring Boot Actuator Endpoint Access Attempt
    1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


    Web Server Miscellaneous
    1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities
    1010549* - Jenkins 'CVS' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2184)
    1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)


    Web Server SharePoint
    1010573 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


    Integrity Monitoring Rules:

    1010055* - AntiVirus - Trend Micro ApexOne Server


    Log Inspection Rules:

    1010528 - Auditd - Mitre ATT&CK TA0004: Privilege Escalation
    1010536 - Auditd - Mitre ATT&CK TA0006: Credential Access
    1010465* - Auditd - Mitre ATT&CK TA0007: Discovery