Deep Security

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Microsoft Office
    1010879 - Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-27053)
    1010878 - Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-27054)
    1010880 - Microsoft Office Graph Uninitialized Variable Remote Code Execution Vulnerability (CVE-2021-27057)
    1010881 - Microsoft PowerPoint PPTX File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-27056)


    Oracle E-Business Suite Web Interface
    1010730* - Oracle E-Business Suite 'ozfVendorLov' SQL Injection Information Disclosure Vulnerability (CVE-2020-14876)


    Web Server Common
    1010796* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646)


    Web Server HTTPS
    1010868 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-27065)
    1010870 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-27065) - 1


    Web Server Nagios
    1010866* - Nagios XI Cross Site Scripting Vulnerability (CVE-2021-25299)


    Web Server Oracle
    1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882, CVE-2020-14750 and CVE-2020-14883)


    Web Server SharePoint
    1010823 - Identified Microsoft SharePoint GetPermissionCollection Request (ATT&CK T1069, T1087, T1213.002, T1589.002, T1589.003)
    1010864* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-27076)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1010766* - Identified Non Existing DNS Resource Record (RR) Types In DNS Traffic


    DNS Server
    1010863* - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-26877)
    1010865* - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-26897)


    Oracle E-Business Suite Web Interface
    1010730 - Oracle E-Business Suite 'ozfVendorLov' SQL Injection Information Disclosure Vulnerability (CVE-2020-14876)


    SSL Client
    1010410* - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


    Suspicious Server Ransomware Activity
    1010647* - Identified HTTP Backdoor.Win32.Cobalt.SMHP C&C Traffic Request


    Web Application PHP Based
    1010852* - phpMyAdmin 'SearchController' SQL Injection Vulnerability (CVE-2020-26935)


    Web Server Common
    1010862* - SaltStack Salt Directory Traversal Vulnerability (CVE-2021-25282)
    1010858* - SaltStack Salt Directory Traversal Vulnerability (CVE-2021-25282) - 1


    Web Server HTTPS
    1010849 - Identified Zoom WebSocket Upgrade Request
    1010854* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26855)


    Web Server Miscellaneous
    1010682* - SolarWinds Orion Platform 'SaveUserSetting' Privilege Escalation Vulnerability (CVE-2021-27258)


    Web Server Nagios
    1010866 - Nagios XI Cross Site Scripting Vulnerability (CVE-2021-25299)


    Web Server SharePoint
    1010864* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-27076)


    Windows SMB Server
    1007065* - Executable File Uploaded On Network Share (ATT&CK T1105)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server Miscellaneous
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1010863 - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-26877)
    1010865 - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-26897)


    Directory Server LDAP
    1010820* - OpenLDAP Slapd SASL Proxy Authorization Denial Of Service Vulnerability (CVE-2020-36222)


    SolarWinds Orion Platform
    1010810* - SolarWinds Orion Platform Insecure Deserialization Vulnerability (CVE-2021-25274)


    Web Application Common
    1010818* - WordPress 'Code Snippets' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-8417)


    Web Application PHP Based
    1010852 - phpMyAdmin 'SearchController' SQL Injection Vulnerability (CVE-2020-26935)


    Web Client Common
    1010861 - Microsoft Windows Graphics Component Remote Code Execution Vulnerability (CVE-2021-24093)


    Web Client Internet Explorer/Edge
    1010857 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411)


    Web Server Common
    1010801* - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2009-2265)
    1010862 - SaltStack Salt Directory Traversal Vulnerability (CVE-2021-25282)
    1010858 - SaltStack Salt Directory Traversal Vulnerability (CVE-2021-25282) - 1


    Web Server HTTPS
    1010854* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26855)
    1010850* - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21972)


    Web Server Miscellaneous
    1010496* - Apache Struts2 File Upload Denial of Service Vulnerability (CVE-2019-0233)
    1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)
    1010682 - SolarWinds Orion Platform 'SaveUserSetting' Privilege Escalation Vulnerability (CVE-2021-27258)


    Web Server Oracle
    1010851 - Identified Oracle Application Server 'OWA_UTIL PL/SQL' Package Access


    Web Server SharePoint
    1010836 - Identified Microsoft SharePoint GetGroupCollection Request (ATT&CK T1589, T1213.002, T1087)
    1010835 - Identified Microsoft SharePoint GetGroupCollectionFromRole Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010834 - Identified Microsoft SharePoint GetGroupCollectionFromSite Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010833 - Identified Microsoft SharePoint GetGroupCollectionFromUser Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010832 - Identified Microsoft SharePoint GetGroupCollectionFromWeb Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010831 - Identified Microsoft SharePoint GetGroupInfo Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010830 - Identified Microsoft SharePoint GetRoleCollection Request (ATT&CK T1589, T1213.002, T1087, T1069)
    1010864 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-27076)


    Zoho ManageEngine
    1010811* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-35765)


    Integrity Monitoring Rules:

    1010855* - Microsoft Exchange - HAFNIUM Targeted Vulnerabilities


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server HTTPS
    1010854 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26855)


    Integrity Monitoring Rules:

    1010855 - Microsoft Exchange - HAFNIUM Targeted Vulnerabilities


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1010744* - DNS Request To Ngrok Domain Detected


    Directory Server LDAP
    1010820 - OpenLDAP Slapd SASL Proxy Authorization Denial Of Service Vulnerability (CVE-2020-36222)
    1010799* - OpenLDAP Slapd Search Parsing Integer Underflow Vulnerability (CVE-2020-36228)


    FTP Server IIS
    1010797* - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over FTP (CVE-2020-28001)


    SAP NetWeaver Java Application Server
    1010816 - Identified SAP Solution Manager Security Software Discovery Over HTTP (ATT&CK T1518.001)
    1010822 - Identified SAP Solution Manager Tool Transfer Over HTTP (ATT&CK T1105, T1570)


    SSL Client
    1010410* - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


    SolarWinds Orion Platform
    1010810 - SolarWinds Orion Platform Insecure Deserialization Vulnerability (CVE-2021-25274)


    Trend Micro OfficeScan
    1010780 - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities
    1010709* - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities (CVE-2020-28573 and CVE-2020-28576)


    Web Application Common
    1010818 - WordPress 'Code Snippets' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-8417)


    Web Client Common
    1010760* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1001933* - Identified Suspicious Usage Of Shellcode For Client


    Web Server Common
    1010796* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646)
    1010802* - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2008-6178)
    1010801 - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2009-2265)
    1008581* - Identified Suspicious IP Addresses In XFF HTTP Header
    1010761* - PRTG Network Monitor Command Injection Vulnerability (CVE-2018-9276)
    1010804* - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over HTTP (CVE-2020-28001)


    Web Server HTTPS
    1010850 - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21972)
    1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Zoho ManageEngine
    1010811 - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-35765)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003613* - DHCP Server - Microsoft Windows
    1003447* - Web Server - Apache
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


    DNS Client
    1010771* - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25683)


    Database Microsoft SQL
    1010643* - Microsoft SQL Database Server Possible Login Brute Force Attempt


    Directory Server LDAP
    1010799 - OpenLDAP Slapd Search Parsing Integer Underflow Vulnerability (CVE-2020-36228)


    FTP Server IIS
    1010797 - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over FTP (CVE-2020-28001)


    Hot Rod Client
    1009119* - Red Hat JBoss Data Grid Hot Rod Client Insecure Deserialization (CVE-2017-15089)


    Memcached
    1008916* - Identified Memcached Reflected UDP Traffic


    Web Application Common
    1010488* - Identified WordPress Database Reset Attempt
    1010562* - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)
    1009310* - Microsoft Exchange Server SSRF Vulnerability (CVE-2018-16793)


    Web Application PHP Based
    1008858* - Identified Access To 'wp-admin' Directory


    Web Server Common
    1010796 - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646)
    1010802 - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2008-6178)
    1007651* - Identified Absence Of Configured CDN/Reverse Proxy HTTP Header
    1010761 - PRTG Network Monitor Command Injection Vulnerability (CVE-2018-9276)
    1010804 - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over HTTP (CVE-2020-28001)


    Web Server HTTPS
    1010795* - Joomla CMS Cross-Site Scripting Vulnerability (CVE-2021-23124)
    1010772* - Microsoft Exchange Remote Code Execution Vulnerability (CVE-2020-17132)


    Web Server Miscellaneous
    1008747* - Adobe ColdFusion RMI Registry Insecure Deserialization (CVE-2017-11284)
    1008840* - Apache CouchDB '_config' Command Execution Vulnerability


    Web Server Oracle
    1010752* - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)


    Web Server SharePoint
    1010794* - Microsoft SharePoint Workflow Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2021-24066)


    Zoho ManageEngine
    1010774 - Identified WebNMS Framework Server Sensitive File Access (ATT&CK T1552.001)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1009801* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)
    1008179* - Restrict File Extensions For Rename Activity Over Network Share


    DNS Client
    1010771 - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25683)
    1010784 - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25687)
    1010766* - Identified Non Existing DNS Resource Record (RR) Types In DNS Traffic


    Database Microsoft SQL
    1008759* - Microsoft SQL Server 'EXECUTE AS' Privilege Escalation Vulnerability


    Directory Server LDAP
    1010754* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability Over LDAP (CVE-2019-1040)


    Microsoft Office
    1010785 - Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-24070)
    1010786 - Microsoft Excel XLSX File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-24067)


    Suspicious Client Application Activity
    1010741* - Identified HTTP Backdoor Python FreakOut A Runtime Detection


    Suspicious Client Ransomware Activity
    1010792 - Identified Cobalt Strike Default Self-signed SSL/TLS Certificate


    Suspicious Server Application Activity
    1008918* - Identified Memcached Amplified Reflected Response


    Web Application Common
    1005933* - Identified Directory Traversal Sequence In Uri Query Parameter


    Web Application Ruby Based
    1008574* - Ruby On Rails Development Web Console Code Execution Vulnerability (CVE-2015-3224)


    Web Client Common
    1010760* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1010790 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 3
    1010787 - Microsoft Windows Camera Codec Pack Image Processing Out-Of-Bounds Write Vulnerability (CVE-2021-24081)
    1010788 - Microsoft Windows Camera Codec Pack Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2021-24091)
    1004226* - Microsoft Windows Help Centre Malformed Escape Sequences Vulnerability
    1006582* - Microsoft Windows Help Centre Malformed Escape Sequences Vulnerability (CVE-2010-1885)
    1010789 - Microsoft Windows WAB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2021-24083)


    Web Client SSL
    1006296* - Detected SSLv3 Response (ATT&CK T1032)
    1006298* - Identified CBC Based Cipher Suite In SSLv3 Request (ATT&CK T1032)


    Web Server Apache
    1010751 - Proxifier Proxy Client


    Web Server Common
    1010737* - CMS Made Simple 'Showtime2' Reflected Cross Site Scripting Vulnerability (CVE-2020-20138)
    1010736* - Cisco Data Center Network Manager Authentication Bypass Vulnerability (CVE-2019-15977)
    1010769 - Identified Kubernetes Namespace API Requests
    1010477* - Java Unserialize Remote Code Execution Vulnerability - 1


    Web Server HTTPS
    1010795 - Joomla CMS Cross-Site Scripting Vulnerability (CVE-2021-23124)
    1010772 - Microsoft Exchange Remote Code Execution Vulnerability (CVE-2020-17132)


    Web Server Miscellaneous
    1008610* - Block Object-Graph Navigation Language (OGNL) Expressions Initiation In Apache Struts HTTP Request
    1004874* - TimThumb Plugin Remote Code Execution Vulnerability


    Web Server SharePoint
    1010764* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-24072)
    1010794 - Microsoft SharePoint Workflow Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2021-24066)


    Windows Services RPC Server DCERPC
    1008479* - Identified Usage Of WMI Execute Methods - Server


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003631* - DNS Server - Microsoft Windows
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Zookeeper
    1010756 - Apache Zookeeper Denial Of Service Vulnerability (CVE-2017-5637)


    DCERPC Services
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


    DNS Client
    1010766 - Identified Non Existing DNS Resource Record (RR) Types In DNS Traffic


    Directory Server LDAP
    1010754 - Microsoft Windows NTLM Elevation Of Privilege Vulnerability Over LDAP (CVE-2019-1040)


    Memcached
    1010745* - Memcached 'process_bin_sasl_auth' Integer Overflow Vulnerability (CVE-2016-8706)


    Suspicious Client Application Activity
    1010770 - Identified UDP Trojan SSHDoor C&C Traffic


    Suspicious Client Ransomware Activity
    1010767 - Identified HTTP Backdoor Kobalos C&C Traffic


    Suspicious Server Ransomware Activity
    1010749 - Radmin Server Remote Control Session Setup (ATT&CK T1219)


    Web Application Common
    1010750* - Zend Framework Deserialization Remote Code Execution Vulnerability (CVE-2021-3007)


    Web Client Common
    1010760 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1010765 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 2
    1010757 - Microsoft Windows Denial Of Service Vulnerability (CVE-2006-7210)
    1010768 - Microsoft Windows Embedded NTFS '$i30' Attribute Vulnerability
    1010758 - Microsoft Windows Group Convertor DLL Hijacking Vulnerability (CVE-2010-3139)


    Web Server Apache
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Web Server Common
    1010737 - CMS Made Simple 'Showtime2' Reflected Cross Site Scripting Vulnerability (CVE-2020-20138)
    1010736 - Cisco Data Center Network Manager Authentication Bypass Vulnerability (CVE-2019-15977)
    1010762 - Identified Kubernetes API Server LoadBalancer Status Patch Request
    1007185* - Java Unserialize Remote Code Execution Vulnerability
    1010725* - Pi-Hole Remote Command Execution Vulnerability (CVE-2020-8816)


    Web Server HTTPS
    1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Web Server Oracle
    1010752* - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)


    Web Server SharePoint
    1010747 - Identified Microsoft SharePoint GetRolesAndPermissionsForSite Request (ATT&CK T1589.002, T1589.003, T1087)
    1010746 - Identified Microsoft SharePoint GetUserInfo Request (ATT&CK T1589.002, T1589.003, T1087)
    1010764 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-24072)


    Integrity Monitoring Rules:

    1009626* - Windows Accessibility Features - ImageFileExecution (ATT&CK T1015,T1183)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1010744 - DNS Request To Ngrok Domain Detected
    1010740 - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)


    DNS Server
    1004747* - DNS Invalid Compression Denial Of Service


    Directory Server LDAP
    1010667* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)
    1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


    FTP Server IIS
    1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


    Java RMI
    1009390* - Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution Vulnerability (CVE-2016-1000031)


    Memcached
    1010745 - Memcached 'process_bin_sasl_auth' Integer Overflow Vulnerability (CVE-2016-8706)


    Suspicious Client Application Activity
    1010741* - Identified HTTP Backdoor Python FreakOut A Runtime Detection


    Unix Samba
    1008847* - Samba Information Disclosure Vulnerability (CVE-2017-15275)


    Web Application Common
    1010750 - Zend Framework Deserialization Remote Code Execution Vulnerability (CVE-2021-3007)


    Web Client Common
    1008753 - GNU Wget 'fd_read_body' Heap Buffer Overflow Vulnerability (CVE-2017-13090)
    1008750 - GNU Wget 'skip_short_body' Stack Buffer Overflow Vulnerability (CVE-2017-13089)


    Web Server Apache
    1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)


    Web Server Common
    1010725 - Pi-Hole Remote Command Execution Vulnerability (CVE-2020-8816)
    1010755 - SAP Solution Manager Remote Code Execution Vulnerability (CVE-2020-6207)


    Web Server Miscellaneous
    1010753 - Atlassian Jira Server-Side Request Forgery Vulnerability (CVE-2019-8451)


    Web Server Oracle
    1010752 - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)
    1010739* - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


    Web Server SharePoint
    1010738 - Restrict Attempt To Enumerate Microsoft SharePoint For User Accounts (ATT&CK T1087)


    Integrity Monitoring Rules:

    1010055* - AntiVirus - Trend Micro ApexOne Server
    1003744* - AntiVirus - Trend Micro OfficeScan Server


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.