Rule Update

21-027 (June 15, 2021)


  DESCRIPTION

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010900* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


SolarWinds Orion NPM
1010975 - SolarWinds Orion Job Scheduler Remote Code Execution Vulnerability (CVE-2021-31475)


Web Application PHP Based
1010982 - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Client Common
1010978 - Microsoft Exchange Server Spoofing Vulnerability (CVE-2021-31209)
1010984 - Microsoft Windows DWM Core Library Elevation of Privilege Vulnerability (CVE-2021-33739)
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Server Common
1010980 - Apache Airflow Remote Code Execution Vulnerability (CVE-2020-11978)


Web Server HTTPS
1010983 - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21985)


Web Server Miscellaneous
1010976 - SolarWinds NPM 'FromJson' Remote Code Execution Vulnerability (CVE-2021-31474)


Integrity Monitoring Rules:

1010821 - Linux/Unix - Alternative commands modified (ATT&CK T1036)
1010842 - Linux/Unix - Boot loader configuration files modified (ATT&CK T1542)
1010838 - Linux/Unix - Core system configuration files modified
1010979 - Linux/Unix - FTP client process initiated (ATT&CK T1048)
1010840 - Linux/Unix - Host access control files modified (ATT&CK T1584.004)
1010964 - Linux/Unix - Internet routing information file modified
1010963 - Linux/Unix - Kernel configuration files modified (ATT&CK T1547.006)
1010809 - Linux/Unix - List of valid login shells modified (ATT&CK T1059.004)
1010798 - Linux/Unix - Local user and group files modified (ATT&CK T1136.001, T1531)
1010839 - Linux/Unix - Name of the local system modified (ATT&CK T1082)
1010812 - Linux/Unix - Name resolver configuration files modified (ATT&CK T1071.004, T1583.002)
1010962 - Linux/Unix - Network services configuration files modified
1010813 - Linux/Unix - PAM configuration files modified (ATT&CK T1068)
1010853 - Linux/Unix - Process initialization scripts and configuration files modified (ATT&CK 1037)
1010817 - Linux/Unix - Run control (rc) scripts modified (ATT&CK T1037.004)
1010815 - Linux/Unix - Samba configuration files modified (ATT&CK T1135)
1010824 - Linux/Unix - Software repository modified (ATT&CK T1195.002)
1010807 - Linux/Unix - System wide environment variables and startup scripts modified (ATT&CK T1546.004)
1010825 - Linux/Unix - adduser, useradd and deluser configuration files modified (ATT&CK T1136.001, T1531)
1010808 - Linux/Unix - bash configuration files modified (ATT&CK T1059.004, T1546.004)
1010827 - Linux/Unix - csh/tcsh configuration files modified (ATT&CK T1059.004, T1546.004)
1010826 - Linux/Unix - dhclient configuration files modified
1010841 - Linux/Unix - ftpd configuration files modified (ATT&CK T1048, T1071.002)
1010805 - Linux/Unix - runtime linker configuration files modified
1010950 - Linux/Unix - sudo files modified (ATT&CK T1548.003)
1010819 - Linux/Unix - xinetd configuration files modified
1010828 - Linux/Unix - zsh configuration files modified (ATT&CK T1059.004, T1546.004)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.