Cloud One Workload Security and Deep Security Updates

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1010744* - DNS Request To Ngrok Domain Detected


    Directory Server LDAP
    1010820 - OpenLDAP Slapd SASL Proxy Authorization Denial Of Service Vulnerability (CVE-2020-36222)
    1010799* - OpenLDAP Slapd Search Parsing Integer Underflow Vulnerability (CVE-2020-36228)


    FTP Server IIS
    1010797* - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over FTP (CVE-2020-28001)


    SAP NetWeaver Java Application Server
    1010816 - Identified SAP Solution Manager Security Software Discovery Over HTTP (ATT&CK T1518.001)
    1010822 - Identified SAP Solution Manager Tool Transfer Over HTTP (ATT&CK T1105, T1570)


    SSL Client
    1010410* - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


    SolarWinds Orion Platform
    1010810 - SolarWinds Orion Platform Insecure Deserialization Vulnerability (CVE-2021-25274)


    Trend Micro OfficeScan
    1010780 - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities
    1010709* - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities (CVE-2020-28573 and CVE-2020-28576)


    Web Application Common
    1010818 - WordPress 'Code Snippets' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-8417)


    Web Client Common
    1010760* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1001933* - Identified Suspicious Usage Of Shellcode For Client


    Web Server Common
    1010796* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646)
    1010802* - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2008-6178)
    1010801 - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2009-2265)
    1008581* - Identified Suspicious IP Addresses In XFF HTTP Header
    1010761* - PRTG Network Monitor Command Injection Vulnerability (CVE-2018-9276)
    1010804* - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over HTTP (CVE-2020-28001)


    Web Server HTTPS
    1010850 - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21972)
    1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Zoho ManageEngine
    1010811 - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-35765)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003613* - DHCP Server - Microsoft Windows
    1003447* - Web Server - Apache
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


    DNS Client
    1010771* - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25683)


    Database Microsoft SQL
    1010643* - Microsoft SQL Database Server Possible Login Brute Force Attempt


    Directory Server LDAP
    1010799 - OpenLDAP Slapd Search Parsing Integer Underflow Vulnerability (CVE-2020-36228)


    FTP Server IIS
    1010797 - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over FTP (CVE-2020-28001)


    Hot Rod Client
    1009119* - Red Hat JBoss Data Grid Hot Rod Client Insecure Deserialization (CVE-2017-15089)


    Memcached
    1008916* - Identified Memcached Reflected UDP Traffic


    Web Application Common
    1010488* - Identified WordPress Database Reset Attempt
    1010562* - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)
    1009310* - Microsoft Exchange Server SSRF Vulnerability (CVE-2018-16793)


    Web Application PHP Based
    1008858* - Identified Access To 'wp-admin' Directory


    Web Server Common
    1010796 - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646)
    1010802 - FCKeditor Plugin Arbitrary File Upload Vulnerability (CVE-2008-6178)
    1007651* - Identified Absence Of Configured CDN/Reverse Proxy HTTP Header
    1010761 - PRTG Network Monitor Command Injection Vulnerability (CVE-2018-9276)
    1010804 - SolarWinds Serv-U FTP Server Stored Cross-Site Scripting Vulnerability Over HTTP (CVE-2020-28001)


    Web Server HTTPS
    1010795* - Joomla CMS Cross-Site Scripting Vulnerability (CVE-2021-23124)
    1010772* - Microsoft Exchange Remote Code Execution Vulnerability (CVE-2020-17132)


    Web Server Miscellaneous
    1008747* - Adobe ColdFusion RMI Registry Insecure Deserialization (CVE-2017-11284)
    1008840* - Apache CouchDB '_config' Command Execution Vulnerability


    Web Server Oracle
    1010752* - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)


    Web Server SharePoint
    1010794* - Microsoft SharePoint Workflow Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2021-24066)


    Zoho ManageEngine
    1010774 - Identified WebNMS Framework Server Sensitive File Access (ATT&CK T1552.001)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1009801* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)
    1008179* - Restrict File Extensions For Rename Activity Over Network Share


    DNS Client
    1010771 - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25683)
    1010784 - DNSmasq DNSSEC Out Of Bounds Write Vulnerability (CVE-2020-25687)
    1010766* - Identified Non Existing DNS Resource Record (RR) Types In DNS Traffic


    Database Microsoft SQL
    1008759* - Microsoft SQL Server 'EXECUTE AS' Privilege Escalation Vulnerability


    Directory Server LDAP
    1010754* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability Over LDAP (CVE-2019-1040)


    Microsoft Office
    1010785 - Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-24070)
    1010786 - Microsoft Excel XLSX File Parsing Use-After-Free Remote Code Execution Vulnerability (CVE-2021-24067)


    Suspicious Client Application Activity
    1010741* - Identified HTTP Backdoor Python FreakOut A Runtime Detection


    Suspicious Client Ransomware Activity
    1010792 - Identified Cobalt Strike Default Self-signed SSL/TLS Certificate


    Suspicious Server Application Activity
    1008918* - Identified Memcached Amplified Reflected Response


    Web Application Common
    1005933* - Identified Directory Traversal Sequence In Uri Query Parameter


    Web Application Ruby Based
    1008574* - Ruby On Rails Development Web Console Code Execution Vulnerability (CVE-2015-3224)


    Web Client Common
    1010760* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1010790 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 3
    1010787 - Microsoft Windows Camera Codec Pack Image Processing Out-Of-Bounds Write Vulnerability (CVE-2021-24081)
    1010788 - Microsoft Windows Camera Codec Pack Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2021-24091)
    1004226* - Microsoft Windows Help Centre Malformed Escape Sequences Vulnerability
    1006582* - Microsoft Windows Help Centre Malformed Escape Sequences Vulnerability (CVE-2010-1885)
    1010789 - Microsoft Windows WAB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2021-24083)


    Web Client SSL
    1006296* - Detected SSLv3 Response (ATT&CK T1032)
    1006298* - Identified CBC Based Cipher Suite In SSLv3 Request (ATT&CK T1032)


    Web Server Apache
    1010751 - Proxifier Proxy Client


    Web Server Common
    1010737* - CMS Made Simple 'Showtime2' Reflected Cross Site Scripting Vulnerability (CVE-2020-20138)
    1010736* - Cisco Data Center Network Manager Authentication Bypass Vulnerability (CVE-2019-15977)
    1010769 - Identified Kubernetes Namespace API Requests
    1010477* - Java Unserialize Remote Code Execution Vulnerability - 1


    Web Server HTTPS
    1010795 - Joomla CMS Cross-Site Scripting Vulnerability (CVE-2021-23124)
    1010772 - Microsoft Exchange Remote Code Execution Vulnerability (CVE-2020-17132)


    Web Server Miscellaneous
    1008610* - Block Object-Graph Navigation Language (OGNL) Expressions Initiation In Apache Struts HTTP Request
    1004874* - TimThumb Plugin Remote Code Execution Vulnerability


    Web Server SharePoint
    1010764* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-24072)
    1010794 - Microsoft SharePoint Workflow Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2021-24066)


    Windows Services RPC Server DCERPC
    1008479* - Identified Usage Of WMI Execute Methods - Server


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003631* - DNS Server - Microsoft Windows
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Zookeeper
    1010756 - Apache Zookeeper Denial Of Service Vulnerability (CVE-2017-5637)


    DCERPC Services
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


    DNS Client
    1010766 - Identified Non Existing DNS Resource Record (RR) Types In DNS Traffic


    Directory Server LDAP
    1010754 - Microsoft Windows NTLM Elevation Of Privilege Vulnerability Over LDAP (CVE-2019-1040)


    Memcached
    1010745* - Memcached 'process_bin_sasl_auth' Integer Overflow Vulnerability (CVE-2016-8706)


    Suspicious Client Application Activity
    1010770 - Identified UDP Trojan SSHDoor C&C Traffic


    Suspicious Client Ransomware Activity
    1010767 - Identified HTTP Backdoor Kobalos C&C Traffic


    Suspicious Server Ransomware Activity
    1010749 - Radmin Server Remote Control Session Setup (ATT&CK T1219)


    Web Application Common
    1010750* - Zend Framework Deserialization Remote Code Execution Vulnerability (CVE-2021-3007)


    Web Client Common
    1010760 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 1
    1010765 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 2
    1010757 - Microsoft Windows Denial Of Service Vulnerability (CVE-2006-7210)
    1010768 - Microsoft Windows Embedded NTFS '$i30' Attribute Vulnerability
    1010758 - Microsoft Windows Group Convertor DLL Hijacking Vulnerability (CVE-2010-3139)


    Web Server Apache
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Web Server Common
    1010737 - CMS Made Simple 'Showtime2' Reflected Cross Site Scripting Vulnerability (CVE-2020-20138)
    1010736 - Cisco Data Center Network Manager Authentication Bypass Vulnerability (CVE-2019-15977)
    1010762 - Identified Kubernetes API Server LoadBalancer Status Patch Request
    1007185* - Java Unserialize Remote Code Execution Vulnerability
    1010725* - Pi-Hole Remote Command Execution Vulnerability (CVE-2020-8816)


    Web Server HTTPS
    1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Web Server Oracle
    1010752* - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)


    Web Server SharePoint
    1010747 - Identified Microsoft SharePoint GetRolesAndPermissionsForSite Request (ATT&CK T1589.002, T1589.003, T1087)
    1010746 - Identified Microsoft SharePoint GetUserInfo Request (ATT&CK T1589.002, T1589.003, T1087)
    1010764 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-24072)


    Integrity Monitoring Rules:

    1009626* - Windows Accessibility Features - ImageFileExecution (ATT&CK T1015,T1183)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1010744 - DNS Request To Ngrok Domain Detected
    1010740 - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)


    DNS Server
    1004747* - DNS Invalid Compression Denial Of Service


    Directory Server LDAP
    1010667* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)
    1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


    FTP Server IIS
    1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


    Java RMI
    1009390* - Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution Vulnerability (CVE-2016-1000031)


    Memcached
    1010745 - Memcached 'process_bin_sasl_auth' Integer Overflow Vulnerability (CVE-2016-8706)


    Suspicious Client Application Activity
    1010741* - Identified HTTP Backdoor Python FreakOut A Runtime Detection


    Unix Samba
    1008847* - Samba Information Disclosure Vulnerability (CVE-2017-15275)


    Web Application Common
    1010750 - Zend Framework Deserialization Remote Code Execution Vulnerability (CVE-2021-3007)


    Web Client Common
    1008753 - GNU Wget 'fd_read_body' Heap Buffer Overflow Vulnerability (CVE-2017-13090)
    1008750 - GNU Wget 'skip_short_body' Stack Buffer Overflow Vulnerability (CVE-2017-13089)


    Web Server Apache
    1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)


    Web Server Common
    1010725 - Pi-Hole Remote Command Execution Vulnerability (CVE-2020-8816)
    1010755 - SAP Solution Manager Remote Code Execution Vulnerability (CVE-2020-6207)


    Web Server Miscellaneous
    1010753 - Atlassian Jira Server-Side Request Forgery Vulnerability (CVE-2019-8451)


    Web Server Oracle
    1010752 - Oracle Coherence Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14756)
    1010739* - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


    Web Server SharePoint
    1010738 - Restrict Attempt To Enumerate Microsoft SharePoint For User Accounts (ATT&CK T1087)


    Integrity Monitoring Rules:

    1010055* - AntiVirus - Trend Micro ApexOne Server
    1003744* - AntiVirus - Trend Micro OfficeScan Server


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CA ARCserve D2D Administration Interface
    1010699* - Arcserve D2D External Entity Injection Vulnerability (CVE-2020-27858)


    DNS Server
    1004747* - DNS Invalid Compression Denial Of Service


    Directory Server LDAP
    1010724* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0718)
    1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


    FTP Server IIS
    1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


    OpenSSL
    1010280* - OpenSSL SSL_check_chain NULL Pointer Dereference Vulnerability (CVE-2020-1967) - Server


    Remote Desktop Protocol Over UDP
    1010125* - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


    Suspicious Client Application Activity
    1010741 - Identified HTTP Backdoor Python FreakOut A Runtime Detection


    Suspicious Client Ransomware Activity
    1010732 - Identified FlawedGrace Checkin Request - Client


    Suspicious Server Ransomware Activity
    1010733 - Identified FlawedGrace Checkin Request - Server
    1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
    1010731 - Identified HTTP Redhat Webshell C&C Traffic
    1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic


    Web Application Common
    1010727* - Mongo-Express Remote Code Execution Vulnerability (CVE-2019-10758)


    Web Client Common
    1004288* - Identified Suspicious Shellcode In HTML Documents


    Web Server HTTPS
    1010718* - Joomla CMS 'mod_random_image' Stored Cross-Site Scripting Vulnerability (CVE-2020-15696)
    1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Web Server Miscellaneous
    1010729 - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14179)
    1010679* - SolarWinds Network Performance Monitor 'ExportToPDF' Information Disclosure Vulnerability (CVE-2020-27870)
    1010678* - SolarWinds Network Performance Monitor 'VulnerabilitySettings' Directory Traversal Vulnerability (CVE-2020-27871)
    1010677* - SolarWinds Network Performance Monitor 'WriteToFile' SQL Injection Vulnerability (CVE-2020-27869)
    1010691* - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)
    1010580* - Spring Security OAuth Open Redirect Vulnerability (CVE-2019-3778)


    Web Server Oracle
    1010739 - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


    Web Server RealVNC
    1010726* - LibVNCServer Denial Of Service Vulnerability (CVE-2020-25708)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CA ARCserve D2D Administration Interface
    1010699 - Arcserve D2D External Entity Injection Vulnerability (CVE-2020-27858)


    DNS Server
    1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
    1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


    Directory Server LDAP
    1010301* - Samba LDAP Server Denial Of Service Vulnerability (CVE-2020-10704)


    Suspicious Client Ransomware Activity
    1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
    1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
    1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


    Suspicious Server Ransomware Activity
    1010638* - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection


    Trend Micro OfficeScan
    1010708* - Trend Micro OfficeScan Multiple Information Disclosure Vulnerabilities (CVE-2020-28582 and CVE-2020-28583)


    Web Application Common
    1000552* - Generic Cross Site Scripting(XSS) Prevention
    1010727 - Mongo-Express Remote Code Execution Vulnerability (CVE-2019-10758)


    Web Application Tomcat
    1010688* - Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12617)


    Web Client Common
    1009779* - Microsoft Windows Multiple Security Vulnerabilities (June-2019)
    1010716 - XStream Library Insecure Deserialization Vulnerability (CVE-2020-26217)


    Web Server Apache
    1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Web Server Common
    1010734 - Identified BumbleBee Webshell Traffic Over HTTP
    1010477* - Java Unserialize Remote Code Execution Vulnerability - 1


    Web Server HTTPS
    1010718 - Joomla CMS 'mod_random_image' Stored Cross-Site Scripting Vulnerability (CVE-2020-15696)
    1009968* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)
    1009998* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
    1009944* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9512)
    1010712 - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


    Web Server Miscellaneous
    1010662* - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14181)
    1010679 - SolarWinds Network Performance Monitor 'ExportToPDF' Information Disclosure Vulnerability (CVE-2020-27870)
    1010678 - SolarWinds Network Performance Monitor 'VulnerabilitySettings' Directory Traversal Vulnerability (CVE-2020-27871)
    1010677 - SolarWinds Network Performance Monitor 'WriteToFile' SQL Injection Vulnerability (CVE-2020-27869)
    1010717* - SolarWinds Orion Platform Authentication Bypass Vulnerability (CVE-2020-10148)


    Web Server Nagios
    1010696* - Nagios XI SNMP Trap SQL Injection Vulnerability


    Web Server RealVNC
    1010726 - LibVNCServer Denial Of Service Vulnerability (CVE-2020-25708)


    Web Server SharePoint
    1010702* - Microsoft SharePoint Authenticated Remote Code Execution Vulnerability (CVE-2021-1707)
    1010707* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-0971)


    Webmin
    1010704* - Webmin Arbitrary Remote Command Execution Vulnerability (CVE-2020-35606)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Directory Server LDAP
    1010724 - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0718)


    HP LoadRunner Agent Protocol
    1010690* - HP LoadRunner 'launcher.dll' Stack Buffer Overflow Vulnerability (CVE-2015-2110)


    IBM WebSphere Application Server
    1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


    Microsoft Office
    1010719 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-1713)
    1010720 - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-1715)


    Suspicious Client Ransomware Activity
    1010714 - Identified HTTP Trojan-Downloader.Win32.Cometer.bfc C&C Traffic Request


    Trend Micro OfficeScan
    1010709 - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities (CVE-2020-28573 and CVE-2020-28576)
    1010708 - Trend Micro OfficeScan Multiple Information Disclosure Vulnerabilities (CVE-2020-28582 and CVE-2020-28583)


    Web Application Common
    1010661* - BlackCat CMS Cross-Site Request Forgery Bypass Vulnerability (CVE-2020-25453)
    1010663* - Bludit CMS Brute Force Bypass Vulnerability (CVE-2019-17240)
    1010668* - FUEL CMS Remote Code Execution Vulnerability (CVE-2018-16763)
    1010654* - Opmantek Open-AuditIT Professional Cross Site Request Forgery Vulnerability (CVE-2018-8979)


    Web Application PHP Based
    1010705* - WordPress 'Canto' Plugin Multiple Server-Side Request Forgery Vulnerabilities


    Web Client Common
    1010711 - Google Chrome Buffer Overflow Vulnerability (CVE-2019-5782)
    1010706 - Microsoft 3D Builder GLB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability (ZDI-CAN-11486)
    1010700 - Microsoft Windows Defender Remote Code Execution Vulnerability (CVE-2021-1647)


    Web Server Common
    1010692* - CentOS Web Panel Arbitrary File Write Remote Code Execution Vulnerability (CVE-2020-15623)
    1010687* - Oracle ADF Faces Deserialization of Untrusted Data Vulnerability (CVE-2019-2904)
    1010697* - Trend Micro InterScan Messaging Security Virtual Appliance Widget Information Disclosure Vulnerability (CVE-2020-27019)


    Web Server HTTPS
    1010723 - Identified Generic PHP Webshell Payload Over HTTP


    Web Server Miscellaneous
    1010717 - SolarWinds Orion Platform Authentication Bypass Vulnerability (CVE-2020-10148)
    1010691* - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)


    Web Server Nagios
    1010598* - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability
    1010696 - Nagios XI SNMP Trap SQL Injection Vulnerability


    Web Server SharePoint
    1010702 - Microsoft SharePoint Authenticated Remote Code Execution Vulnerability (CVE-2021-1707)
    1010707 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-0971)


    Webmin
    1010704 - Webmin Arbitrary Remote Command Execution Vulnerability (CVE-2020-35606)


    Windows SMB Client
    1010701 - Microsoft Windows Defender Remote Code Execution Vulnerability Over SMB (CVE-2021-1647)


    Zoho ManageEngine
    1010698* - Zoho ManageEngine Applications Manager 'showMonitorGroupView' SQL Injection Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)


    DCERPC Services - Client
    1010594* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over SMB (CVE-2020-15999)


    Web Application Common
    1010663 - Bludit CMS Brute Force Bypass Vulnerability (CVE-2019-17240)
    1010668 - FUEL CMS Remote Code Execution Vulnerability (CVE-2018-16763)


    Web Application PHP Based
    1010705 - WordPress 'Canto' Plugin Multiple Server-Side Request Forgery Vulnerabilities
    1010683 - WordPress 'Ultimate Member' Plugin Multiple Privilege Escalation Vulnerabilities


    Web Client Common
    1010584* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over HTTP (CVE-2020-15999)
    1010710 - Microsoft Windows DirectWrite Information Disclosure Vulnerability (CVE-2019-1244)
    1010703 - Microsoft Windows DirectWrite Information Disclosure Vulnerability (CVE-2019-1245)


    Web Server Apache
    1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


    Web Server Common
    1010173* - Cisco Data Center Network Manager REST API SQL Injection Vulnerability (CVE-2019-15984)
    1010196* - Identified Suspicious .NET Serialized Object
    1010687 - Oracle ADF Faces Deserialization of Untrusted Data Vulnerability (CVE-2019-2904)
    1010697 - Trend Micro InterScan Messaging Security Virtual Appliance Widget Information Disclosure Vulnerability (CVE-2020-27019)


    Web Server HTTPS
    1010694* - Identified HTTP Backdoor.MSIL.Supernova.A Traffic Request


    Zoho ManageEngine
    1010698 - Zoho ManageEngine Applications Manager 'showMonitorGroupView' SQL Injection Vulnerability


    Integrity Monitoring Rules:

    1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112, T1060)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
    1010613* - Identified DNS Trojan.Win32.Trickbot.Dns Traffic
    1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


    Directory Server LDAP
    1010667* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)


    HP LoadRunner Agent Protocol
    1010690 - HP LoadRunner 'launcher.dll' Stack Buffer Overflow Vulnerability (CVE-2015-2110)


    SSL Client
    1010410* - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


    Suspicious Client Ransomware Activity
    1010675* - Identified HTTP Backdoor Win32.Beaconsolar.A Runtime Detection
    1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
    1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
    1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


    Suspicious Server Ransomware Activity
    1010638* - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection
    1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
    1010647* - Identified HTTP Backdoor.Win32.Cobalt.SMHP C&C Traffic Request
    1010608* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
    1010637* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Google Safe Browsing Profile)
    1010609* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
    1010636* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora GET Profile)
    1010639* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora POST Profile)
    1010462* - Identified HTTP Drovorub Command And Control Traffic
    1010614* - Identified HTTP Trickbot Data Exfiltration (Card Payment)
    1010615* - Identified HTTP Trickbot Data Exfiltration (Network Module)
    1010634* - Identified HTTP Trickbot Data Exfiltration - (Application Credentials Grabber)
    1010644* - Identified HTTP Trojan-Downloader.Shell.Lightbot.A C&C Traffic Request
    1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
    1010611* - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
    1010607* - Identified TCP Meterpreter Payload


    Trend Micro InterScan Web Security Virtual Appliance
    1010665* - Trend Micro InterScan Web Security Virtual Appliance Multiple Security Vulnerabilities


    Web Application Common
    1010661 - BlackCat CMS Cross-Site Request Forgery Bypass Vulnerability (CVE-2020-25453)
    1010654 - Opmantek Open-AuditIT Professional Cross Site Request Forgery Vulnerability (CVE-2018-8979)
    1010660* - Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability (CVE-2019-8394)


    Web Application Tomcat
    1010686 - Apache Tomcat HTTP PUT Windows Remote Code Execution Vulnerability (CVE-2017-12615)
    1010688 - Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12617)


    Web Client Common
    1010583* - Google Chrome CSP Bypass Vulnerability (CVE-2020-6519)


    Web Client HTTPS
    1010676* - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request
    1010693 - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request - 1


    Web Server Apache
    1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)


    Web Server Common
    1010692 - CentOS Web Panel Arbitrary File Write Remote Code Execution Vulnerability (CVE-2020-15623)
    1010650* - SaltStack Salt 'rest_cherrypy' Command Injection Remote Code Execution Vulnerability (CVE-2020-16846)


    Web Server HTTPS
    1010694 - Identified HTTP Backdoor.MSIL.Supernova.A Traffic Request
    1010479* - Identified HTTP Ngioweb Command And Control Traffic
    1010649* - Microsoft Exchange Memory Corruption Vulnerability (CVE-2020-17144)


    Web Server Miscellaneous
    1010691 - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.