Trend Micro Deep Security™️およびDPIルール等の関連情報

  • Rule Update: 16-005 (2016年2月23日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Backup Server IBM Tivoli Storage Manager FastBack Mount
    1007329 - IBM Tivoli Storage Manager FastBack Stack Based Buffer Overflow Vulnerability (CVE-2015-1896)


    Backup Server IBM Tivoli Storage Manager FastBack Server
    1007350 - IBM Tivoli Storage Manager FastBack Server Opcode 1332 Buffer Overflow (CVE-2015-1925)


    DNS Client
    1007377* - ISC BIND DNSSEC Key Handler Denial Of Service Vulnerability (CVE-2015-5722)
    1007424* - ISC BIND OPT Pseudo-RR Data And ECS Options Denial Of Service Vulnerability (CVE-2015-8705)


    Elasticsearch
    1007301* - Elasticsearch Remote Code Execution Vulnerability (CVE-2015-5377)


    Mail Server Common
    1005344* - POP3 Mail Server Possible Brute Force Attempt


    Microsoft Office
    1007418* - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0022)
    1006771* - Microsoft Office Uninitialized Memory Use Vulnerability (CVE-2015-1770)


    RADIUS Server
    1007455 - Microsoft Windows Network Policy Server RADIUS Implementation DOS Vulnerability (CVE-2016-0050)


    Web Application PHP Based
    1007404* - Drupal Core Denial Of Service Vulnerability (CVE-2014-9016)
    1007403 - Drupal Core Host Header Handler Denial Of Service Vulnerability (CVE-2014-5019)


    Web Client Common
    1007440 - Adobe Flash Player Heap Overflow Vulnerability (CVE-2016-0971)
    1007330* - Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-8651)
    1007445 - Adobe Flash Player Integer Overflow Vulnerability (CVE-2016-0976)
    1007433 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0964)
    1007434 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0965)
    1007435 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0966)
    1007436 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0967)
    1007437 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0968)
    1007438 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0969)
    1007439 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0970)
    1007441 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0972)
    1007446 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0977)
    1007447 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0978)
    1007448 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0979)
    1007449 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0981)
    1007454 - Adobe Flash Player Type Confusion Vulnerability (CVE-2016-0985)
    1006468* - Adobe Flash Player Unspecified Vulnerability (CVE-2015-0313)
    1007442 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0973)
    1007443 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0974)
    1007444 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0975)
    1007450 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0982)
    1007451 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0983)
    1007453 - Adobe Flash Player Use After Free Vulnerability (CVE-2016-0984)
    1007359 - Adobe Reader And Acrobat PDF Parsing Memory Corruption Vulnerability (CVE-2015-7622)
    1006532* - Identified Malicious Adobe Flash SWF File - 1


    Web Client Internet Explorer/Edge
    1007227* - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6140)
    1007407* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0063)


    Integrity Monitoring Rules:

    1005041* - Malware - Suspicious Microsoft Windows Files Detected
    1006801* - TMTR-0004: Suspicious Files Detected In Operating System Directories
    1007210* - TMTR-0018: Suspicious Files Detected In User Profile Directory
    1003019* - Trend Micro Deep Security Agent / Relay


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 16-004 (2016年2月18日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1007457 - Allowed DNS Resolvers
    1007456 - DNS Malformed Response Detected
    1007458 - glibc getaddrinfo Stack Based Buffer Overflow Vulnerability (CVE-2015-7547)


    Windows Services RPC Server
    1007432 - Microsoft Windows Server Message Block Memory Corruption Vulnerability (CVE-2015-2474)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 16-003 (2016年2月9日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1007402 - ISC BIND APL Data Buffer Overflow Vulnerability (CVE-2015-8704)
    1007377 - ISC BIND DNSSEC Key Handler Denial Of Service Vulnerability (CVE-2015-5722)
    1007424 - ISC BIND OPT Pseudo-RR Data And ECS Options Denial Of Service Vulnerability (CVE-2015-8705)


    Elasticsearch
    1007301 - Elasticsearch Remote Code Execution Vulnerability (CVE-2015-5377)


    Microsoft Office
    1006623* - Microsoft Office Memory Corruption Vulnerability (CVE-2015-1641)
    1007418 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0022)
    1007419 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0052)
    1007420 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0053)
    1007421 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0054)
    1007422 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0055)
    1007423 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0056)


    SSL/TLS Server
    1007379* - TLS1.2 Signature Hash Algorithm Downgrade Attack Used In SLOTH - Server


    TFTP Server
    1000966* - TFTP Commands Argument Length And Directory Traversal Restriction


    Web Application PHP Based
    1007404 - Drupal Core Denial Of Service Vulnerability (CVE-2014-9016)


    Web Client Common
    1006980* - Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-5560)
    1007401 - Google Chrome Same-Origin-Policy Security Bypass Vulnerability (CVE-2015-1267)
    1007416 - Microsoft PDF Library Buffer Overflow Vulnerability (CVE-2016-0058)
    1007427 - Microsoft Windows DLL Loading Vulnerabilities Over WebDAV (MS16-014)
    1007250* - Microsoft Windows Integer Underflow Vulnerability (CVE-2015-6130)
    1007417 - Microsoft Windows Journal Memory Corruption vulnerability (CVE-2016-0038)
    1007415 - Microsoft Windows Reader Vulnerability (CVE-2016-0046)


    Web Client Internet Explorer/Edge
    1007431 - Microsoft Edge ASLR Bypass Vulnerability (CVE-2016-0080)
    1007378* - Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0024)
    1007405 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0060)
    1007406 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0061)
    1007429 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0062)
    1007410 - Microsoft Internet Explorer Elevation Of Privilege Vulnerability (CVE-2016-0068)
    1007428 - Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2016-0059)
    1007177* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6086)
    1007407 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0063)
    1007408 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0064)
    1007409 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0067)
    1007411 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0071)
    1007412 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0072)


    Web Client SSL
    1006606* - Identified Fraudulent Digital Certificate - 1


    Web Server IIS
    1007430 - Microsoft .NET Framework Stack Overflow Denial Of Service Vulnerability (CVE-2016-0033)


    Windows Services RPC Client
    1007381 - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS15-132)
    1007426 - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS16-014)


    Integrity Monitoring Rules:

    1004950* - Microsoft Visual Studio - New Add-In Created
    1003019* - Trend Micro Deep Security Agent / Relay


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 16-002 (2016年1月26日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    OpenSSL
    1007328* - OpenSSL Certificate Missing PSS Parameter Denial Of Service Vulnerability (CVE-2015-3194)


    SSL Client
    1007382 - Identified MD5 Hash Algorithm In TLS Server Key Exchange Traffic - Client
    1007384 - TLS1.2 Signature Hash Algorithm Downgrade Attack Used In SLOTH - Client


    SSL/TLS Server
    1007380 - Identified MD5 Hash Algorithm In TLS Server Key Exchange Traffic - Server
    1007379* - TLS1.2 Signature Hash Algorithm Downgrade Attack Used In SLOTH - Server


    Web Client Common
    1007385 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0931)
    1007387 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0933)
    1007398 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0936)
    1007390 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0938)
    1007391 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0939)
    1007395 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0944)
    1007396 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0945)
    1007397 - Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-0946)
    1007394 - Adobe Acrobat And Reader Security Bypass Vulnerability (CVE-2016-0943)
    1007386 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2016-0932)
    1007388 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2016-0934)
    1007389 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2016-0937)
    1007392 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2016-0940)
    1007393 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2016-0941)
    1007368* - Microsoft DirectShow Heap Corruption Vulnerability (CVE-2016-0015)
    1007250* - Microsoft Windows Integer Underflow Vulnerability (CVE-2015-6130)
    1007287* - Microsoft Windows Library Loading Remote Code Execution Vulnerability Over WebDAV (CVE-2015-6128)
    1007288* - Microsoft Windows Library Loading Remote Code Execution Vulnerability Over WebDAV (CVE-2015-6132)
    1007284* - Microsoft Windows Library Loading Remote Code Execution Vulnerability Over WebDAV (CVE-2015-6133)
    1007179 - Oracle Java Runtime Environment TTF/Type1 Font Multiple NULL Pointer Dereferences Vulnerabilities


    Web Client Internet Explorer/Edge
    1007225* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2015-6136)
    1007362* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-0002)


    Web Server Common
    1005496* - Identified HTTP Request Smuggling Attack


    Web Server Miscellaneous
    1007060 - Red Hat JBoss RichFaces Remote Code Execution Vulnerability (CVE-2015-0279)


    Integrity Monitoring Rules:

    1003020* - Trend Micro Deep Security Manager


    Log Inspection Rules:

    1002828* - Application - Secure Shell Daemon (SSHD)
  • Rule Update: 16-001 (2016年1月12日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Application Control For Web Browser
    1002996* - Application Control For Google Chrome Web Browser


    DNS Client
    1007297* - Microsoft Windows DNS Use After Free Vulnerability (CVE-2015-6125)


    Microsoft Office
    1007374 - Microsoft Office ASLR Bypass Vulnerability (CVE-2016-0012)
    1007373 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0010)
    1007375 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0035)


    OpenSSL
    1007328 - OpenSSL Certificate Missing PSS Parameter Denial Of Service Vulnerability (CVE-2015-3194)


    SSL/TLS Server
    1007379 - SLOTH - Security Losses From Obsolete And Truncated Transcript Hashes Attack On TLS Server


    Web Application Common
    1007170* - Identified Suspicious China Chopper Webshell Communication


    Web Client Common
    1006977* - Adobe Flash Player Use After Free Vulnerability (CVE-2015-5557)
    1004715* - HTTP Web Client Decoding
    1006073* - Heuristic Detection Of Malicious PDF Documents - 6
    1007119* - Identified Malicious Adobe Flash SWF File - 2
    1006882* - Identified Suspicious Obfuscated JavaScript - 4
    1007368 - Microsoft DirectShow Heap Corruption Vulnerability (CVE-2016-0015)
    1007364 - Microsoft Windows ASLR Bypass Vulnerability (CVE-2016-0008)
    1007370 - Microsoft Windows DLL Loading Vulnerabilities Over WebDAV (MS16-007)
    1007062 - Mozilla Firefox Arbitrary JavaScript Execution Vulnerability (CVE-2015-0802)


    Web Client Internet Explorer/Edge
    1007372 - Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0003)
    1007378 - Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0024)
    1007229* - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6142)
    1007244* - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6159)
    1007363 - Microsoft Internet Explorer Same Origin Policy Bypass Vulnerability (CVE-2016-0005)
    1007362 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-0002)
    1007366 - Microsoft Silverlight Runtime Remote Code Execution Vulnerability (CVE-2016-0034)


    Web Server RealVNC
    1006884* - libvncserver Denial Of Service Vulnerability (CVE-2014-6054)


    Windows Services RPC Client
    1007369 - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS16-007)


    Integrity Monitoring Rules:

    1003533* - Application - OpenSSH
    1003354* - Mail Server - Sendmail


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 15-039 (2015年12月30日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Application Control For Winny P2P
    1003086* - Application Control For Winny


    Web Application PHP Based
    1007298* - Joomla Core Remote Code Execution Vulnerability (CVE-2015-8562)


    Web Client Common
    1007330 - Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-8651)
    1007331 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8459)
    1007332 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8460)
    1007335 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8636)
    1007343 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8645)
    1007342 - Adobe Flash Player Type Confusion Vulnerability (CVE-2015-8644)
    1007188* - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7652)
    1007333 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8634)
    1007334 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8635)
    1007336 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8638)
    1007337 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8639)
    1007338 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8640)
    1007339 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8641)
    1007340 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8642)
    1007341 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8643)
    1007344 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8646)
    1007345 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8647)
    1007346 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8648)
    1007347 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8649)
    1007348 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8650)


    Integrity Monitoring Rules:

    1006802* - TMTR-0003: Suspicious Files Detected In Operating System Directories


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 15-038 (2015年12月22日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1007297* - Microsoft Windows DNS Use After Free Vulnerability (CVE-2015-6125)


    Web Client Common
    1007319 - Adobe Flash Player Buffer Overflow Vulnerability (CVE-2015-8457)
    1007316 - Adobe Flash Player Heap Overflow Vulnerability (CVE-2015-8407)
    1007313 - Adobe Flash Player Heap Overflow Vulnerability (CVE-2015-8438)
    1007310 - Adobe Flash Player Heap Overflow Vulnerability (CVE-2015-8446)
    1007323 - Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-8445)
    1007317 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8060)
    1007306 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8408)
    1007304 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8418)
    1007303 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8419)
    1007308 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8443)
    1007309 - Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8444)
    1007312 - Adobe Flash Player Type Confusion Vulnerability (CVE-2015-8439)
    1007325 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8043)
    1007326 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8044)
    1007327 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8046)
    1007318 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8048)
    1007305 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8414)
    1007324 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8434)
    1007302 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8435)
    1007315 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8436)
    1007314 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8437)
    1007307 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8442)
    1007311 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8447)
    1007322 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8448)
    1007321 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8449)
    1007320 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-8450)
    1006532* - Identified Malicious Adobe Flash SWF File - 1


    Web Client Internet Explorer/Edge
    1007293 - Microsoft Internet Explorer COmWindowProxy Null Pointer Dereference Vulnerability
    1007140* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6065)
    1007156* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6085)
    1007180* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6088)


    Web Server Common
    1000128* - HTTP Protocol Decoding


    Windows Services RPC Server
    1007125 - Remote Access Event Through SMBv1 Protocol Detected
    1007121* - Remote Access Event Through SMBv2 Protocol Detected


    Integrity Monitoring Rules:

    1007295 - Application - chrony


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 15-037 (2015年12月16日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1007299 - Identified DNS Response With Low TTL Value
    1007297 - Microsoft Windows DNS Use After Free Vulnerability (CVE-2015-6125)


    Web Application PHP Based
    1007298 - Joomla Core Remote Code Execution Vulnerability (CVE-2015-8562)


    Web Client Common
    1006070* - Adobe Flash Player Buffer Overflow Vulnerability (CVE-2014-0515) - 1
    1007211* - Microsoft .NET Framework ASLR Security Bypass Vulnerability (CVE-2015-6115)
    1007161* - Microsoft Windows Graphics Memory Remote Code Execution Vulnerability (CVE-2015-6104)


    Web Client Internet Explorer/Edge
    1007224* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6083)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 15-036 (2015年12月8日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1007137* - PowerDNS Recursor Remote Denial Of Service Vulnerability (CVE-2014-3614)


    Mail Client Windows
    1007203 - TMTR-0002: PRORAT SMTP Request


    Microsoft Office
    1006624* - Microsoft Office Component Use After Free Vulnerability (CVE-2015-1642)
    1007279 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-6040)
    1007280 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-6118)
    1007281 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-6122)
    1007282 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-6124)
    1007283 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-6177)
    1007291 - Microsoft Office Multiple Insecure Library Loading Vulnerabilities
    1007251 - Microsoft Office Remote Code Execution Vulnerability (CVE-2015-6172)


    Suspicious Client Application Activity
    1007181 - TMTR-0001: PRORAT HTTP Request
    1007182 - TMTR-0003: PRORAT HTTP Request
    1005294* - TMTR-0004: GHOST RAT HTTP Request
    1007197 - TMTR-0005: GHOST RAT TCP Connection Detected
    1007184 - TMTR-0006: BUTERAT HTTP Request
    1007186 - TMTR-0007: STRAT HTTP Request
    1007199 - TMTR-0008: STRAT HTTP Request
    1007198 - TMTR-0009: STRAT HTTP Request
    1007200 - TMTR-0010: FAKEM RAT TCP Connection
    1007201 - TMTR-0011: FAKEM RAT TCP Request
    1007205 - TMTR-0012: FAKEM RAT TCP Connection
    1007206 - TMTR-0013: FAKEMRAT HTTP Request
    1007207 - TMTR-0014: NJRAT TCP Connection
    1007202 - TMTR-0015: PSYRAT HTTP Request
    1007208 - TMTR-0016: SPLINTER RAT TCP Connection
    1007209 - TMTR-0017: ZIYAZO RAT BKDR Connection


    Web Client Common
    1006824* - Adobe Flash ActionScript3 ByteArray Use After Free Vulnerability
    1006903* - Adobe Font Driver Memory Corruption Vulnerability (CVE-2015-2426)
    1007063* - Foxit Reader PNG Conversion Arbitrary Code Execution Vulnerability
    1007119* - Identified Malicious Adobe Flash SWF File - 2
    1007277 - Microsoft Windows Graphics Memory Corruption Vulnerability (CVE-2015-6106)
    1007249 - Microsoft Windows Graphics Memory Corruption Vulnerability (CVE-2015-6107)
    1007250 - Microsoft Windows Integer Underflow Vulnerability (CVE-2015-6130)
    1007284 - Microsoft Windows Library Loading Elevation Of Privilege Vulnerability (CVE-2015-6133)
    1007287 - Microsoft Windows Library Loading Remote Code Execution Vulnerability (CVE-2015-6128)
    1007288 - Microsoft Windows Library Loading Remote Code Execution Vulnerability (CVE-2015-6132)
    1007285 - Microsoft Windows Media Center Information Disclosure Vulnerability (CVE-2015-6127)
    1007047* - Windows Media Center Remote Code Execution Vulnerability


    Web Client Internet Explorer/Edge
    1007276 - Microsoft Edge Elevation of Privilege Vulnerability (CVE-2015-6170)
    1007248 - Microsoft Edge Memory Corruption Vulnerability (CVE-2015-6168)
    1007227 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6140)
    1007229 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6142)
    1007234 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6148)
    1007239 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6153)
    1007240 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6154)
    1007241 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6155)
    1007243 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6158)
    1007244 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2015-6159)
    1007275 - Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2015-6157)
    1007147* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6075)
    1007224 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6083)
    1007273 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6134)
    1007228 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6141)
    1007230 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6143)
    1007231 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6145)
    1007232 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6146)
    1007233 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6147)
    1007235 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6149)
    1007236 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6150)
    1007238 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6152)
    1007242 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6156)
    1007245 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6160)
    1007246 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6162)
    1007274 - Microsoft Internet Explorer Scripting Engine Information Disclosure Vulnerability (CVE-2015-6135)
    1007225 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2015-6136)
    1007237 - Microsoft Internet Explorer and Edge Memory Corruption Vulnerability (CVE-2015-6151)


    Web Client SSL
    1005040* - Identified Revoked Certificate Authority In SSL Traffic


    Web Server Common
    1007185* - Java Unserialize Remote Code Execution Vulnerability


    Web Server IIS
    1004396* - IIS Repeated Parameter Request Denial Of Service Vulnerability


    Web Server SAP
    1004831* - SAP Management Console OSExecute Payload Execution


    Windows Services RPC Server
    1007064* - Executable File Uploaded On System32 Folder Through SMB Share
    1006906* - Identified Usage Of PsExec Command Line Tool


    Integrity Monitoring Rules:

    1006802* - TMTR-0003: Suspicious Files Detected In Operating System Directories
    1006801* - TMTR-0004: Suspicious Files Detected In Operating System Directories
    1006682* - TMTR-0008: Suspicious Files Detected In Application Directories
    1007210 - TMTR-0018: Suspicious Files Detected In User Profile Directory
    1007214 - TMTR-0019: Suspicious Files Detected In System Drivers Directory
    1007215 - TMTR-0020: Suspicious Directories Detected In System Drive
    1007216 - TMTR-0021: Suspicious Files Detected In System Drive
    1007217 - TMTR-0022: Suspicious Files Detected In Recycle Bin
    1007218 - TMTR-0023: Suspicious Changes In NTLM Settings
    1007219 - TMTR-0024: Suspicious Files Detected In C Drive
    1007221 - TMTR-0026: Suspicious Files Detected In Program FIles Folder


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • Rule Update: 15-035 (2015年11月24日)
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1007137 - PowerDNS Recursor Remote Denial Of Service Vulnerability (CVE-2014-3614)


    Microsoft Office
    1007163 - Microsoft Office Memory Corruption Vulnerability (CVE-2015-1683)


    OpenSSL
    1007072* - GNU Libtasn1 'decoding.c' Heap Buffer Overflow Vulnerability (CVE-2015-3622)


    Suspicious Client Application Activity
    1007116* - VMware vCenter Java JMX Server Insecure Configuration Java Code Execution Vulnerability


    Web Application PHP Based
    1007135* - WordPress XMLRPC 'system.multicall' Brute Force Amplification Attack


    Web Client Common
    1007193 - Adobe Flash Player Type Confusion Vulnerability (CVE-2015-7659)
    1007187 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7651)
    1007188 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7652)
    1007189 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7653)
    1007190 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7654)
    1007195 - Adobe Flash Player Use After Free Vulnerability (CVE-2015-7663)
    1007191 - Adobe Flash Player Use After Free Vulnerability - 1
    1007192 - Adobe Flash Player Use After Free Vulnerability - 2
    1007194 - Adobe Flash Player Use After Free Vulnerability - 3
    1007196 - Adobe Flash Player Use After Free Vulnerability - 4
    1007211 - Microsoft .NET Framework ASLR Security Bypass Vulnerability (CVE-2015-6115)
    1007124 - Microsoft Office RTF Frmtxtbrl EIP Corruption Denial Of Service Vulnerability
    1006294* - Microsoft Windows OLE Remote Code Execution Vulnerability Over WebDAV


    Web Client Internet Explorer
    1006868* - Microsoft Internet Explorer JScript9 Memory Corruption Vulnerability (CVE-2015-2419)
    1007098* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6045)
    1007140* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6065)


    Web Client SSL
    1005040* - Identified Revoked Certificate Authority In SSL Traffic


    Web Server Common
    1007185 - Java Unserialize Remote Code Execution Vulnerability


    Windows Services RPC Client
    1007120 - SMB DLL Injection Exploit Detected


    Windows Services RPC Server
    1007134* - Batch File Uploaded On Network Share
    1007066* - Remote Delete Job Through SMBv1 Protocol Detected


    Integrity Monitoring Rules:

    1002999* - Database Server - Microsoft SQL Server
    1006803* - TMTR-0001: Suspicious Files Detected In Operating System Directories
    1006800* - TMTR-0002: Suspicious Files Detected In Operating System Directories
    1006798* - TMTR-0005: Suspicious Files Detected In Application Directories
    1006797* - TMTR-0006: Suspicious Files Detected In Application Directories
    1006796* - TMTR-0007: Suspicious Files Detected In Application Directories
    1006805* - TMTR-0009: Suspicious Files Detected In System Folder
    1006804* - TMTR-0010: Suspicious Files Detected In System Folder
    1006795* - TMTR-0011: Suspicious Files Detected In System Folder
    1006658* - TMTR-0012: Suspicious Files Detected In Temporary Directories
    1006677* - TMTR-0013: Suspicious Files Detected In Windows Folder
    1006799* - TMTR-0014: Suspicious Service Detected
    1006683* - TMTR-0016: Suspicious Running Processes Detected


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.