Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010577* - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


Suspicious Client Ransomware Activity
1010597 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)


Web Client Common
1010520 - FasterXML jackson-databind Remote Code Execution Vulnerability (CVE-2020-9547 & CVE-2020-9548)
1010584* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over HTTP (CVE-2020-15999)
1009823* - Microsoft Windows ActiveX Data Objects (ADO) Remote Code Execution Vulnerability (CVE-2019-0888)
1010505* - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1074)


Web Client Internet Explorer/Edge
1009570* - Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2019-0768)


Web Server Common
1010578* - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
1010560* - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


Web Server HTTPS
1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


Web Server Miscellaneous
1008590* - Apache Struts 2 REST Plugin XStream Remote Code Execution Vulnerability (CVE-2017-9805)


Web Server Oracle
1010447* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14645)


Web Server SharePoint
1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Zoho ManageEngine
1010563* - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010558 - Auditd - Mitre ATT&CK TA0005: Defense Evasion
1010582 - Auditd - Mitre ATT&CK TA0008: Lateral Movement
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Server Oracle
1010590 - Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2020-14882)
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface
1010300* - Identified Asterisk 'Originate' Action With 'Originate' Application System Command Execution


DNS Server
1010577 - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


Microsoft Office
1010526 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1594)


Web Application Common
1010543 - GNUBoard 'ajax.autosave.php' SQL Injection Vulnerability (CVE-2014-2339)
1010542 - GNUBoard 'tb.php' SQL Injection Vulnerability (CVE-2011-4066)
1010545 - GNUBoard Local File Inclusion Vulnerability (EDB-ID-7927)
1010546 - GNUBoard Local/Remote File Inclusion Vulnerability (CVE-2009-0290)
1010547 - GNUBoard Remote Code Execution Vulnerability (KVE-2018-0449 and KVE-2018-0441)
1010544 - GNUBoard SQL Injection Vulnerability (EDB-ID-7927)
1010557* - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


Web Application PHP Based
1009544* - WordPress Image Remote Code Execution Vulnerability (CVE-2019-8942)


Web Client Common
1010583 - Google Chrome CSP Bypass Vulnerability (CVE-2020-6519)
1010584 - Google Chrome FreeType Font File Buffer Overflow Vulnerability (CVE-2020-15999)
1010574 - Google Chrome Heap Corruption Vulnerability (CVE-2020-6514)
1010576 - Google Chrome Type Confusion Vulnerability (CVE-2020-6468)
1009483* - Linux APT Remote Code Execution Vulnerability (CVE-2019-3462)


Web Server Common
1010578 - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
1010560 - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


Web Server Oracle
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


Web Server SharePoint
1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Zoho ManageEngine
1010563 - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1007695* - Adobe Flash Player DLL Hijacking Vulnerability Over Network Share (CVE-2016-4140)
1010553* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over SMB (CVE-2020-16915)


Microsoft Office
1010569 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16929)
1010570 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16930)
1010565 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16931)
1010571 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16932)


Remote Desktop Protocol Server
1010556* - Microsoft Windows Remote Desktop Protocol Information Disclosure Vulnerability (CVE-2020-16896)


Web Application Common
1010561 - Identified Kubernetes Unprotected Primary Channel Information Disclosure
1010557 - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


Web Application PHP Based
1010551* - WordPress 'SupportCandy Plugin' Arbitrary File Upload Vulnerability (CVE-2019-11223)


Web Client Common
1010451* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-48) - 3
1010568 - Microsoft Windows Base3D Remote Code Execution Vulnerability (CVE-2020-17003)
1010572 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16967)
1010566 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16968)
1010567 - Microsoft Windows Graphics Components Remote Code Execution Vulnerability (CVE-2020-1167)
1010552* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over HTTP (CVE-2020-16915)


Web Server Common
1010548* - StackStorm Null Origin Remote Code Execution Vulnerability (CVE-2019-9580)


Web Server HTTPS
1010559 - Identified Spring Boot Actuator Endpoint Access Attempt
1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


Web Server Miscellaneous
1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities
1010549* - Jenkins 'CVS' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2184)
1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)


Web Server SharePoint
1010573 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Integrity Monitoring Rules:

1010055* - AntiVirus - Trend Micro ApexOne Server


Log Inspection Rules:

1010528 - Auditd - Mitre ATT&CK TA0004: Privilege Escalation
1010536 - Auditd - Mitre ATT&CK TA0006: Credential Access
1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface
1010300 - Identified Asterisk 'Originate' Action With 'Originate' Application System Command Execution


DCERPC Services
1010521* - Netlogon Elevation Of Privilege Vulnerability Over SMB (Zerologon) (CVE-2020-1472)


DCERPC Services - Client
1010553 - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over SMB (CVE-2020-16915)


Mail Server Lotus Domino
1001159* - IBM Lotus Domino IMAP Buffer Overflow


Remote Desktop Protocol Server
1010556 - Microsoft Windows Remote Desktop Protocol Information Disclosure Vulnerability (CVE-2020-16896)


Web Application Common
1010339* - Netty HTTP Request Smuggling Vulnerability (CVE-2019-20444)


Web Application PHP Based
1010551 - WordPress 'SupportCandy Plugin' Arbitrary File Upload Vulnerability (CVE-2019-11223)
1010499* - WordPress 'WP EasyCart Plugin' Shell Upload Vulnerability (CVE-2014-9308)


Web Client Common
1010552 - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over HTTP (CVE-2020-16915)
1010554 - Microsoft Windows Spoofing Vulnerability (CVE-2020-16922)


Web Server Apache
1010538* - ZenTao Pro Remote Code Execution Vulnerability (CVE-2020-7361)


Web Server Common
1010522* - Apache Druid LDAP Authentication Bypass Vulnerability (CVE-2020-1958)
1010548 - StackStorm Null Origin Remote Code Execution Vulnerability (CVE-2019-9580)


Web Server Miscellaneous
1010549 - Jenkins 'CVS' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2184)


Web Server Oracle
1008808* - Oracle WebLogic WLS Security Component Remote Code Execution Vulnerability (CVE-2017-10271)
1010550 - Oracle WebLogic WLS Security Component Remote Code Execution Vulnerability (CVE-2017-3506)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010511* - ISC BIND TCP Receive Buffer Length Assertion Denial Of Service Vulnerability (CVE-2020-8620)


Database IBM DB2
1010537 - IBM DB2 Universal Database Default Credentials Vulnerability (CVE-2001-0051)


FTP Server Miscellaneous
1010531* - Vesta Control Panel Authenticated Remote Code Execution Vulnerability (CVE-2020-10808)


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


NodeJS Debugging Protocol
1010497* - NodeJS Debugger Usage Attempt Vulnerability (CVE-2018-12120)


Web Application Common
1010529* - CutePHP CuteNews Remote Code Execution Vulnerability (CVE-2019-11447)
1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


Web Client Common
1010540 - Download Of A Suspicious PowerShell Script File Detected


Web Server Apache
1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)
1010538 - ZenTao Pro Remote Code Execution Vulnerability (CVE-2020-7361)


Web Server Common
1010522 - Apache Druid LDAP Authentication Bypass Vulnerability (CVE-2020-1958)
1010477* - Java Unserialize Remote Code Execution Vulnerability - 1
1010513* - Microsoft Exchange Server DlpUtils Remote Code Execution Vulnerability (CVE-2020-16875)


Web Server HTTPS
1010523 - Etaukey Webshell C&C Traffic


Web Server Nagios
1010369* - Nagios XI 'utils-rrdexport.inc.php' Command Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010489 - Auditd - Mitre ATT&CK TA0003: Persistance
1010541 - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1009703* - Identified Domain-Level Permission Groups Discovery Over SMB (ATT&CK T1069)


DNS Server
1010511 - ISC BIND TCP Receive Buffer Length Assertion Denial Of Service Vulnerability (CVE-2020-8620)


Directory Server LDAP
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018)


FTP Server Miscellaneous
1010531 - Vesta Control Panel Authenticated Remote Code Execution Vulnerability (CVE-2020-10808)


Microsoft Office
1010525 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1193)


NodeJS Debugging Protocol
1010497 - NodeJS Debugger Usage Attempt Vulnerability (CVE-2018-12120)


Web Application Common
1010529 - CutePHP CuteNews Remote Code Execution Vulnerability (CVE-2019-11447)
1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)


Web Server Apache
1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)


Web Server Common
1010498* - Nagios XI Authenticated Remote Command Execution Vulnerability (CVE-2019-15949)


Web Server HTTPS
1010535 - Anttispi Webshell C&C Traffic
1010534 - MuddyWater Download Request
1010524 - Ptrpmpx Webshell C&C Traffic
1010530 - Ptrpmpx Webshell C&C Traffic - 1


Web Server Miscellaneous
1010516* - Jenkins Amazon EC2 Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2186)


Web Server Nagios
1010369 - Nagios XI 'utils-rrdexport.inc.php' Command Injection Vulnerability
1010504* - Nagios XI account 'main.php' Stored Cross-Site Scripting Vulnerability (CVE-2020-10821)


Windows Services RPC Server DCERPC
1010539 - Identified NTLM Brute Force Attempt (ZeroLogon) (CVE-2020-1472)
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Windows SMB Server
1010521* - Netlogon Elevation Of Privilege Vulnerability Over SMB (Zerologon) (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Apache JServ Protocol
1010361* - Apache Tomcat Local File Inclusion Vulnerability (CVE-2020-1938)


Java RMI
1010501* - Oracle Java SE Remote Security Vulnerability Over RMI (CVE-2017-3241)


Mail Server Common
1010001* - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


Suspicious Client Application Activity
1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071)
1007184* - TMTR-0006: BUTERAT HTTP Request


TrendMicro SPLX Web Console
1010512* - Trend Micro ServerProtect For Linux Command Injection Vulnerability (CVE-2020-24561)


UWSGI Protocol
1010500* - Apache HTTP Server Mod_uwsgi Remote Code Execution Vulnerability (CVE-2020-11984)


Web Application Common
1008192* - Identified Directory Traversal Sequence In Multipart HTTP Requests


Web Application PHP Based
1010499* - WordPress 'WP EasyCart Plugin' Shell Upload Vulnerability (CVE-2014-9308)


Web Server Common
1010513* - Microsoft Exchange Server DlpUtils Remote Code Execution Vulnerability (CVE-2020-16875)
1010498 - Nagios XI Authenticated Remote Command Execution Vulnerability (CVE-2019-15949)


Web Server HTTPS
1010514* - Nagios XI 'command_test.php' Command Injection Vulnerability


Web Server Miscellaneous
1010516 - Jenkins Amazon EC2 Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2186)


Web Server Nagios
1010504 - Nagios XI account 'main.php' Stored Cross-Site Scripting Vulnerability (CVE-2020-10821)


Windows SMB Server
1010521* - Netlogon Elevation Of Privilege Vulnerability Over SMB (Zerologon) (CVE-2020-1472)


Windows Services RPC Server DCERPC
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010465 - Auditd - Mitre ATT&CK TA0007: Discovery
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010521 - Microsoft Windows Netlogon Elevation Of Privilege Vulnerability Over SMB (CVE-2020-1472)


Port Mapper Windows
1001033* - Windows Port Mapper Decoder


Windows Services RPC Server DCERPC
1010519* - Microsoft Windows Netlogon Elevation Of Privilege Vulnerability (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.