Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Oracle E-Business Suite Web Interface
1011019* - Oracle E-Business Suite Denial Of Service Vulnerability (CVE-2021-2190)


Pulsar Binary Protocol
1010998 - Apache Pulsar JSON Web Token Authentication Bypass Vulnerability Over Pulsar (CVE-2021-22160)


Web Client Common
1011032 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-51)


Web Client Internet Explorer/Edge
1011040 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2021-34448)


Web Server Common
1009705* - Atlassian Confluence Server Remote Code Execution Vulnerability (CVE-2019-3396)


Web Server HTTPS
1011041 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-34473)


Web Server Miscellaneous
1011028 - Jenkins 'Scriptler' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-21667)


Web Server Nagios
1011023 - Nagios XI 'Custom-includes' Module Directory Traversal Vulnerability (CVE-2021-3277)


Web Server SharePoint
1011030 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-34467)


Windows Server DCERPC
1011016* - Identified DCERPC AddPrinterDriverEx Call Over TCP Protocol


Zoho ManageEngine
1011020* - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability


Integrity Monitoring Rules:

1002875* - Linux/Unix - Software installed, updated or removed
1010373* - Linux/Unix - Systemd service modified (ATT&CK T1543.002)
1010791 - Linux/Unix - Task scheduler entries modified (ATT&CK T1053)
1009643* - Linux/Unix - bash command history cleared (ATT&CK T1059.004)
1009622* - Linux/Unix - bash non-root user configuration files modified (ATT&CK T1546.004)
1011021 - Linux/Unix - bash root user configuration files modified (ATT&CK T1546.004)


Log Inspection Rules:

1011042 - SolarWinds Serv-U SSH EXCEPTION (CVE-2021-35211)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Directory Server LDAP
1011008* - OpenLDAP Integer Underflow Vulnerability (CVE-2020-36221)


Oracle E-Business Suite Web Interface
1010999* - Oracle E-Business Suite Denial Of Service Vulnerability (CVE-2021-2189)
1011019 - Oracle E-Business Suite Denial Of Service Vulnerability (CVE-2021-2190)


Port Mapper Windows
1001033* - Windows Port Mapper Decoder


Web Application Common
1005934* - Identified Suspicious Command Injection Attack


Web Application PHP Based
1010982* - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Server Apache
1010997* - Apache Pulsar JSON Web Token Authentication Bypass Vulnerability Over HTTP (CVE-2021-22160)


Web Server HTTPS
1011015* - WordPress 'Poll, Survey, Questionnaire and Voting system' Plugin Blind SQL Injection Vulnerability


Windows SMB Server
1011018* - Identified DCERPC AddPrinterDriverEx Call Over SMB Protocol


Windows Services RPC Server DCERPC
1011016* - Identified DCERPC AddPrinterDriverEx Call Over TCP Protocol


Zoho ManageEngine
1011020 - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability
1011012* - Zoho ManageEngine Applications Manager URL Monitor SQL Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Port Mapper Windows
1001033* - Windows Port Mapper Decoder


Windows SMB Server
1011018 - Identified DCERPC AddPrinterDriverEx Call Over SMB Protocol


Windows Services RPC Server DCERPC
1011016 - Identified DCERPC AddPrinterDriverEx Call Over TCP Protocol


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1011017 - Microsoft Windows - Print Spooler Failed Loading Plugin Module (PrintNightmare)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010986* - ISC BIND TSIG Integer Overflow Vulnerability (CVE-2021-25216)


Directory Server LDAP
1011008 - OpenLDAP Integer Underflow Vulnerability (CVE-2020-36221)


Oracle E-Business Suite Web Interface
1010999 - Oracle E-Business Suite Denial Of Service Vulnerability (CVE-2021-2189)


Web Application PHP Based
1011013 - WordPress 'Stop Spammers' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24245)
1010982* - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Client Common
1010711* - Google Chrome Buffer Overflow Vulnerability (CVE-2019-5782)
1011007 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-695)
1011006 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-697)
1011005 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-699)
1011004 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-701)
1011002 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-703)
1011001 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-704)
1011000 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-705)
1011003 - Microsoft 3D Viewer Remote Code Execution Vulnerability (ZDI-21-702)
1011011 - Microsoft Print 3D Remote Code Execution Vulnerability (ZDI-21-696)
1011010 - Microsoft Print 3D Remote Code Execution Vulnerability (ZDI-21-698)
1011009 - Microsoft Print 3D Remote Code Execution Vulnerability (ZDI-21-700)


Web Server Apache
1010997 - Apache Pulsar JSON Web Token Authentication Bypass Vulnerability Over HTTP (CVE-2021-22160)


Web Server Common
1010980* - Apache Airflow Remote Code Execution Vulnerability (CVE-2020-11978)
1010985* - Subrion CMS Remote Code Execution Vulnerability (CVE-2018-19422)


Web Server HTTPS
1010983* - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21985)
1011015 - WordPress 'Poll, Survey, Questionnaire and Voting system' Plugin Blind SQL Injection Vulnerability


Zoho ManageEngine
1011012 - Zoho ManageEngine Applications Manager URL Monitor SQL Injection Vulnerability


Integrity Monitoring Rules:

1010843 - Linux/Unix - Boot files modified (ATT&CK T1542)
1010845 - Linux/Unix - Default firewall rules modified (ATT&CK T1562.004)
1010846 - Linux/Unix - Disk configuration files modified (ATT&CK T1561.002)
1010847 - Linux/Unix - SSL configuration files modified (ATT&CK T1587.003)
1010793 - Linux/Unix - Shared object files modified
1010856 - Linux/Unix - Static boot loader files modified (ATT&CK T1542)
1010848 - Linux/Unix - User access control files modified (ATT&CK T1068)
1010844 - Linux/Unix - modeprobe configuration files modified (ATT&CK T1547.006)


Log Inspection Rules:

1010139* - Microsoft Windows - Remote Desktop Services (ATT&CK T1021.001)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010986 - ISC BIND TSIG Integer Overflow Vulnerability (CVE-2021-25216)


Microsoft Office
1010991 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-31939)
1010992 - Microsoft Office Graphics Remote Code Execution Vulnerability (CVE-2021-31941)


Web Application PHP Based
1010993 - WordPress 'Directories Pro' Plugin Cross-Site Scripting Vulnerability (CVE-2020-29304)
1010982* - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Client Common
1010974* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-37)
1010978* - Microsoft Exchange Server Spoofing Vulnerability (CVE-2021-31209)
1010995 - Microsoft Paint 3D Remote Code Execution Vulnerability (CVE-2021-31945)
1010994 - Microsoft Paint 3D Remote Code Execution Vulnerability (CVE-2021-31946)
1010996 - Microsoft Paint 3D Remote Code Execution Vulnerability (CVE-2021-31983)
1010987 - Microsoft Visual Studio Remote Code Execution Vulnerability (CVE-2021-27068)


Web Server Common
1010985 - Subrion CMS Remote Code Execution Vulnerability (CVE-2018-19422)


Web Server HTTPS
1010983* - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21985)


Web Server Miscellaneous
1010976* - SolarWinds NPM 'FromJson' Remote Code Execution Vulnerability (CVE-2021-31474)


Web Server Oracle
1005128* - Oracle Business Transaction Management Server 'FlashTunnelService' WriteToFile Message Remote Code Execution


Web Server SharePoint
1010947* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-31181)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010900* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


SolarWinds Orion NPM
1010975 - SolarWinds Orion Job Scheduler Remote Code Execution Vulnerability (CVE-2021-31475)


Web Application PHP Based
1010982 - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Client Common
1010978 - Microsoft Exchange Server Spoofing Vulnerability (CVE-2021-31209)
1010984 - Microsoft Windows DWM Core Library Elevation of Privilege Vulnerability (CVE-2021-33739)
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Server Common
1010980 - Apache Airflow Remote Code Execution Vulnerability (CVE-2020-11978)


Web Server HTTPS
1010983 - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21985)


Web Server Miscellaneous
1010976 - SolarWinds NPM 'FromJson' Remote Code Execution Vulnerability (CVE-2021-31474)


Integrity Monitoring Rules:

1010821 - Linux/Unix - Alternative commands modified (ATT&CK T1036)
1010842 - Linux/Unix - Boot loader configuration files modified (ATT&CK T1542)
1010838 - Linux/Unix - Core system configuration files modified
1010979 - Linux/Unix - FTP client process initiated (ATT&CK T1048)
1010840 - Linux/Unix - Host access control files modified (ATT&CK T1584.004)
1010964 - Linux/Unix - Internet routing information file modified
1010963 - Linux/Unix - Kernel configuration files modified (ATT&CK T1547.006)
1010809 - Linux/Unix - List of valid login shells modified (ATT&CK T1059.004)
1010798 - Linux/Unix - Local user and group files modified (ATT&CK T1136.001, T1531)
1010839 - Linux/Unix - Name of the local system modified (ATT&CK T1082)
1010812 - Linux/Unix - Name resolver configuration files modified (ATT&CK T1071.004, T1583.002)
1010962 - Linux/Unix - Network services configuration files modified
1010813 - Linux/Unix - PAM configuration files modified (ATT&CK T1068)
1010853 - Linux/Unix - Process initialization scripts and configuration files modified (ATT&CK 1037)
1010817 - Linux/Unix - Run control (rc) scripts modified (ATT&CK T1037.004)
1010815 - Linux/Unix - Samba configuration files modified (ATT&CK T1135)
1010824 - Linux/Unix - Software repository modified (ATT&CK T1195.002)
1010807 - Linux/Unix - System wide environment variables and startup scripts modified (ATT&CK T1546.004)
1010825 - Linux/Unix - adduser, useradd and deluser configuration files modified (ATT&CK T1136.001, T1531)
1010808 - Linux/Unix - bash configuration files modified (ATT&CK T1059.004, T1546.004)
1010827 - Linux/Unix - csh/tcsh configuration files modified (ATT&CK T1059.004, T1546.004)
1010826 - Linux/Unix - dhclient configuration files modified
1010841 - Linux/Unix - ftpd configuration files modified (ATT&CK T1048, T1071.002)
1010805 - Linux/Unix - runtime linker configuration files modified
1010950 - Linux/Unix - sudo files modified (ATT&CK T1548.003)
1010819 - Linux/Unix - xinetd configuration files modified
1010828 - Linux/Unix - zsh configuration files modified (ATT&CK T1059.004, T1546.004)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Alibaba Nacos
1010971* - Alibaba Nacos AuthFilter Authentication Bypass Vulnerability (CVE-2021-29441)


Directory Server LDAP
1010970* - OpenLDAP Slapd Search Parsing Denial Of Service Vulnerability (CVE-2021-27212)


Mail Server Exim
1010973* - Exim Mail Server Integer Overflow Vulnerability (CVE-2020-28020)


Microsoft Office
1010977 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31176)


Web Client Common
1010974 - Adobe Acrobat And Reader Out-Of-Bounds Read Vulnerability (CVE-2021-28554)


Web Client Internet Explorer/Edge
1010981 - Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2021-31959)


Web Server Miscellaneous
1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002795* - Microsoft Windows Events
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Alibaba Nacos
1010971 - Alibaba Nacos AuthFilter Authentication Bypass Vulnerability (CVE-2021-29441)


DCERPC Services
1010900* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


Directory Server LDAP
1010970 - OpenLDAP Slapd Search Parsing Denial Of Service Vulnerability (CVE-2021-27212)


Mail Server Exim
1010973 - Exim Mail Server Integer Overflow Vulnerability (CVE-2020-28020)


Web Client Common
1010910* - Chromium V8 Out-Of-Bounds Access Remote Code Execution Vulnerability (CVE-2021-21220)
1010972 - Google Chrome Out Of Bounds Read Vulnerability (CVE-2020-16041)


Web Server Miscellaneous
1010966* - Jenkins 'Credentials' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-21648)


Web Server Oracle
1010927* - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)


Web Server SharePoint
1010957* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-28474)


Integrity Monitoring Rules:

1006544* - Adware - Suspicious Microsoft Windows Superfish Detected
1005645* - Microsoft Windows - AutoRun Registry Entries Modified (ATT&CK T1013, T1060)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1010954* - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-29200)
1010951* - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-30128)


Microsoft Office
1010959 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31175)
1010958 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31177)


Oracle E-Business Suite Web Interface
1010945* - Oracle E-Business Suite Reflected Cross-Site Scripting Vulnerability (CVE-2021-2182)


SAP NetWeaver Java Application Server
1010952* - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2016-3976)


Web Application Common
1010934* - Dolibarr ERP CRM Remote Code Execution Vulnerability (CVE-2020-14209)


Web Application PHP Based
1010953* - Joomla! Arbitrary File Upload Vulnerability (CVE-2021-23132)


Web Client Common
1010968 - Adobe Acrobat And Reader DC Heap Buffer Overflow Vulnerability (CVE-2021-28560)
1010967 - Adobe Reader And Acrobat Memory Corruption Vulnerability (CVE-2012-4157)
1010955 - Adobe Reader And Acrobat Use After Free Vulnerability (CVE-2021-28550)
1010961 - Microsoft Windows Web Media Extensions Remote Code Execution Vulnerability (CVE-2021-28465)
1010969 - XStream Library Remote Command Execution Vulnerability (CVE-2021-29505)


Web Server HTTPS
1010948* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-28482)


Web Server Miscellaneous
1010966 - Jenkins 'Credentials' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-21648)


Web Server Nagios
1010943* - Nagios XI Authenticated OS Command Argument Injection Vulnerability (CVE-2020-5792)


Web Server Oracle
1010927* - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)
1010928* - Oracle Business Intelligence T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2302)
1010739* - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


Web Server SharePoint
1010957 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-28474)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1010954 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-29200)
1010951 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-30128)


Oracle E-Business Suite Web Interface
1010945 - Oracle E-Business Suite Reflected Cross-Site Scripting Vulnerability (CVE-2021-2182)


SAP NetWeaver Java Application Server
1010952 - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2016-3976)


Web Application Common
1010934 - Dolibarr ERP CRM Remote Code Execution Vulnerability (CVE-2020-14209)
1010942* - WordPress XML External Entity Injection Vulnerability (CVE-2021-29447)


Web Application PHP Based
1010953 - Joomla! Arbitrary File Upload Vulnerability (CVE-2021-23132)


Web Server Common
1010944* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646) - 1
1010949* - Microsoft Windows HTTP Protocol Stack Remote Code Execution Vulnerability (CVE-2021-31166)


Web Server HTTPS
1010935* - Joomla! CMS Stored Cross-Site Scripting Vulnerability (CVE-2021-26030)
1010948* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-28482)


Web Server Nagios
1010943* - Nagios XI Authenticated OS Command Argument Injection Vulnerability (CVE-2020-5792)


Web Server Oracle
1010927 - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)
1010928 - Oracle Business Intelligence T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2302)


Web Server SharePoint
1010947* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-31181)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.