*** NK8 RELS 3506 Release *** Total number of signatures: 2984 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 27 rule(s): --------------- 1137702 ICS Advantech WebAccess NMS ProfileResource importFile Arbitrary File Upload -1.2 (CVE-2020-10621) 1137703 ICS Advantech WebAccess NMS ProfileResource importFile Arbitrary File Upload -1.3 (CVE-2020-10621) 1137704 ICS Advantech WebAccess NMS ProfileResource importFile Arbitrary File Upload -1.4 (CVE-2020-10621) 1137755 WEB IBM Spectrum Protect Plus uploadHttpsCertificate Command Injection -1 (CVE-2020-4241) 1137756 WEB Draytek Vigor Remote Command Injection (CVE-2020-8515) 1137758 WEB vBulletin 5.x pre-auth RCE -1.2 (CVE-2019-16759) 1137759 WEB vBulletin 5.x pre-auth RCE -3 (CVE-2019-16759) 1137760 WEB Jenkins ACL Bypass and Metaprogramming RCE -2 (CVE-2019-1003000) 1137762 WEB MobileIron Remote Code Execution (CVE-2020-15505) 1137763 WEB Nagios XI Graph Explorer visFunctions.inc.php Cross-Site Scripting -1.1 (CVE-2020-15902) 1137764 WEB Microsoft Exchange CVE-2020-16875 Remote Code Execution 1137765 WEB Palo Alto GlobalProtect PreAuth RCE Vulnerability -1.2 (CVE-2019-1579) 1137766 WEB rConfig ajaxServerSettingsChk.php Command Injection -2 (CVE-2019-19509) 1137767 FILE Google Android libstagefright Multiple Vulnerabilities -1 (CVE-2015-3876) 1137768 FILE Google Android libstagefright Multiple Vulnerabilities -2 (CVE-2015-3876) 1137769 WEB Micro Focus Secure Messaging Gateway Command Injection (CVE-2020-11852) 1137770 FILE Google Android libstagefright Multiple Vulnerabilities -3 (CVE-2015-3876) 1137771 WEB Oracle E-Business Suite Work In Process SQL Injection -1.2 (CVE-2019-2633) 1137772 WEB Atlassian JIRA User Enumeration via ViewUserHover.jspa (CVE-2020-14181) 1137774 FILE Foxit Studio Photo TIFF File Processing Integer Overflow (CVE-2020-8880) 1137781 LDAP Microsoft Windows Active Directory Integrated DNS Information Disclosure (CVE-2020-0856) 1137782 LDAP Microsoft Windows Active Directory Integrated DNS CVE-2020-0761 Remote Code Execution 1137785 WEB Oracle WebLogic CVE-2020-14644 Insecure Deserialization -1 1137787 WEB Oracle WebLogic CVE-2020-14644 Insecure Deserialization -2 1137788 EXPLOIT Veeam ONE Reporter Reporter_ImportLicense Page_Load XML External Entity Injection -1.2 (CVE-2020-15419) 1137789 EXPLOIT Veeam ONE SSRSReport GetCustomElementText XML External Entity Injection (CVE-2020-15418) 1137790 WEB Nagios XI Graph Explorer visFunctions.inc.php Cross-Site Scripting -1.2 (CVE-2020-15902) Modified 6 rule(s): --------------- 1080017 SG - TUNNEL Wujie/UltraSurf login via TCP/UDP 1080019 SG - TUNNEL Freegate login via TCP/UDP 1135471 WEB Jenkins ACL Bypass and Metaprogramming RCE -1 (CVE-2019-1003000) 1135989 WEB vBulletin 5.x pre-auth RCE -1.1 (CVE-2019-16759) 1136742 WEB Oracle E-Business Suite Work In Process SQL Injection -1.1 (CVE-2019-2633) 1137514 EXPLOIT Veeam ONE Reporter Reporter_ImportLicense Page_Load XML External Entity Injection -1.1 (CVE-2020-15419) Deleted 80 rule(s): --------------- 1130060 WEB NULL-Byte Injection -5 (old rule) 1130118 SSL OpenSSL SSLv3 POODLE Padding Brute Force (CVE-2014-3566) (old rule) 1130134 EXPLOIT Remote Command Execution via Perl -3 (old rule) 1130138 FILE Adobe Flash Player copyPixelsToByteArray Integer Overflow - 1 (CVE-2014-0556) (old rule) 1130308 WEB-CLIENT Microsoft Internet Explorer CVE-2014-2782 Use After Free (CVE-2014-2782) (old rule) 1130326 WEB-CLIENT Generic Javascript Obfuscation -23 (old rule) 1130339 FILE Adobe Flash Player BrokerLcdDispatchMessage Memory corruption (CVE-2015-0306) (old rule) 1130351 FILE Microsoft Windows Application Compatibility Infrastructure Privilege Escalation (CVE-2015-0002) (old rule) 1130396 SMTP Exim ESMTP GHOST Denial Of Service -1 (CVE-2015-0235) (old rule) 1130397 SMTP Exim ESMTP GHOST Denial Of Service -2 (CVE-2015-0235) (old rule) 1130398 FILE Adobe Flash Player CVE-2015-0313 Code Execution -1 (CVE-2015-0313) (old rule) 1130399 FILE Adobe Flash Player CVE-2015-0313 Code Execution -2 (CVE-2015-0313) (old rule) 1130469 EXPLOIT Achat v0.150 beta7 Buffer Overflow (old rule) 1130470 RADIUS Microsoft Network Policy Server RADIUS Denial of Service -1 (CVE-2015-0015) (old rule) 1130473 WEB WordPress XMLRPC GHOST Vulnerability (CVE-2015-0235) (old rule) 1130478 EXPLOIT HP Client Automation Command Injection -1 (CVE-2015-1497) (old rule) 1130480 WEB-CLIENT Javascript Injection for Eval-based Unpackers (old rule) 1130907 WEB URI Handler Buffer Overflow - POST -2.1 (old rule) 1130909 FILE Adobe Flash Player DefineBitsLossless and DefineBitsLossless2 Memory Corruption (CVE-2015-3093) (old rule) 1130920 FILE Adobe Flash Player Large mp4 Atom Sizes Memory Corruption (CVE-2015-3078) (old rule) 1131040 FILE Adobe Reader CoolType.dll Out-Of-Bounds (CVE-2014-9161) (old rule) 1131057 WEB-ACTIVEX WebGate Multiple Products WESPMonitor Stack Buffer Overflow -1 (CVE-2015-2097) (old rule) 1131075 FILE Microsoft Office Memory Corruption Vulnerability -1.2 (CVE-2015-1641) (old rule) 1131106 WEB-CLIENT Apache Cordova Android Apps Vulnerability -3 (CVE-2015-1835) (old rule) 1131112 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 1 (Ransomware Attack Vector) (old rule) 1131125 FILE Microsoft Office Use After Free (CVE-2015-1759) (old rule) 1131136 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 6 (Ransomware Attack Vector) (old rule) 1131193 FILE Adobe Flash Player Nellymoser DataSize Heap Buffer Overflow -1 (CVE-2015-3113) (old rule) 1131194 FTP ProFTPD mod_copy Unauthenticated Remote File Copying -1 (CVE-2015-3306) (old rule) 1131209 FILE Adobe Flash Player ByteArray Use After Free -1 (CVE-2015-5119) (old rule) 1131212 FILE Adobe Flash Player ByteArray Use After Free -2 (CVE-2015-5119) (old rule) 1131229 FILE Adobe Flash opaqueBackground Use After Free -1 (CVE-2015-5122) (old rule) 1131248 FILE Adobe Flash BitmapData Use After Free (CVE-2015-5123) (old rule) 1131342 WEB D-Link Cookie Command Execution (old rule) 1131343 WEB Generic Remote Javascript Upload and Execution -1.a (old rule) 1131390 WEB SolarWinds Storage Manager AuthenticationFilter Policy Bypass -1 (CVE-2015-5371) (old rule) 1131414 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1.1 (CVE-2015-2446) (old rule) 1131418 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2451) (old rule) 1131426 FILE Adobe Flash Player ActionScript 2 TextField.filters Array Use After Free (CVE-2015-5561) (old rule) 1131433 FILE Adobe Flash Player Memory Corruption (CVE-2015-5126) (old rule) 1131443 FILE Adobe Flash Player Heap Overflow (CVE-2015-5134) (old rule) 1131464 WEB Werkzeug Debug Shell Command Execution (old rule) 1131486 WEB-CLIENT cURL and libcurl Cookie Path Parsing Remote Code Execution -1 (CVE-2015-3145) (old rule) 1131492 WEB-CLIENT Google Chrome blink buildShadowAndInstanceTree Use After Free -1 (CVE-2015-1256) (old rule) 1131528 SMB Potential Exploit Data Detection -1 (old rule) 1131544 WEB-CLIENT Oracle Java SE OCSP nextUpdate Replay Attack (CVE-2015-4748) (old rule) 1131577 WEB Watchguard XCS Remote Command Execution (old rule) 1131589 WEB Simple Backdoor Shell Remote Code Execution (old rule) 1131593 MISC MSF Generic Payload Delivery (old rule) 1131611 WEB-CLIENT Microsoft Internet Toolbar Use After Free Vulnerability (CVE-2015-2515) (old rule) 1131613 WEB-CLIENT Microsoft Tablet Input Band Use After Free Vulnerability -1 (CVE-2015-2548) (old rule) 1131732 FILE Microsoft Windows Media Center MCL Code Execution -1 (CVE-2015-2509) (old rule) 1132091 FILE ManageEngine ServiceDesk File Upload Directory Traversal (ZDI-15-396) (old rule) 1132092 FILE Invalid XML Version -2 (old rule) 1132120 WEB Generic Remote Javascript Upload and Execution -2.a (old rule) 1132121 WEB Generic Remote Javascript Upload and Execution -3.a (old rule) 1132163 FTP Generic Directory Traversal -1 (old rule) 1132164 FTP Generic Directory Traversal -2 (old rule) 1132165 FTP Generic Directory Traversal -3 (old rule) 1132166 EXPLOIT Arbitrary Code Injection -1 (old rule) 1132176 NTP Network Time Protocol Daemon crypto-NAK Authentication Bypass -1 (CVE-2015-7871) (old rule) 1132340 SSL SSLv2 CBC Cipher SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5 (old rule) 1132342 SSL SSLv2 CBC Cipher SSL_CK_RC4_128_WITH_MD5 (old rule) 1132343 SSL SSLv2 CBC Cipher SSL_CK_RC2_128_CBC_WITH_MD5 (old rule) 1132344 SSL SSLv2 CBC Cipher SSL_CK_IDEA_128_CBC_WITH_MD (old rule) 1132345 SSL SSLv2 CBC Cipher SSL_CK_DES_64_CBC_WITH_MD5 (old rule) 1132346 SSL SSLv2 CBC Cipher SSL_CK_DES_192_EDE3_CBC_WITH_MD5 (old rule) 1132403 FILE Microsoft Silverlight String Decoder Memory Corruption -1 (CVE-2016-0034) (old rule) 1132407 FILE Microsoft Windows msdaora.dll Insecure Library Loading -2.2 (CVE-2016-0041) (old rule) 1132482 FTP PCMAN FTP Server Buffer Overflow - PUT Command (EDB-37731) (old rule) 1132484 WEB Netgear ProSAFE NMS300 fileUpload.do Arbitrary File Upload (CVE-2016-1524) (old rule) 1132487 WEB Microsoft Windows msdaora.dll Insecure Library Loading (CVE-2016-0041) (old rule) 1132498 FILE Microsoft Office Memory Corruption Vulnerability (CVE-2016-0139) (old rule) 1132503 WEB-CLIENT Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0155) (old rule) 1132514 RPC Windows SAM and LSAD Downgrade Vulnerability (CVE-2016-0128) (old rule) 1132523 FILE Microsoft Windows PDF Library CVE-2016-0117 Code Execution (old rule) 1132524 WEB Oracle ATS DownloadServlet scriptName Directory Traversal -1 (CVE-2016-0478) (old rule) 1132530 ICS Advantech WebAccess datacore Service Function 0x523a strcpy Buffer Overflow (CVE-2016-0856) (old rule) 1132536 WEB Generic Remote Javascript Upload and Execution -4 (old rule) 1132555 FILE Adobe Flash Player Use After Free (CVE-2016-1011) (old rule)