Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center Dbman
1010213* - HPE Intelligent Management Center 'dbman' RestartDB Command Injection Vulnerability (CVE-2017-5816)


Redis Server
1009954* - Redis Stack Buffer Overflow Vulnerability (CVE-2018-11218)


Solr Service
1010203* - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


Suspicious Client Ransomware Activity
1007581* - Ransomware Lectool


Web Application Common
1010196* - Identified Suspicious .NET Serialized Object
1010210 - Sonatype Nexus Repository Manager Default Credentials Vulnerability (CVE-2019-9629)
1010217 - rConfig 'commands.inc.php' SQL Injection Vulnerability (CVE-2020-10220)
1010215* - rConfig Network Device Configuration Tool AjaxAddTemplate.php Command Injection Vulnerability (CVE-2020-10221)


Web Client Common
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Client Internet Explorer/Edge
1010220 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0968)


Web Server Common
1010162* - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)


Web Server Miscellaneous
1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center Dbman
1010213 - HPE Intelligent Management Center 'dbman' RestartDB Command Injection Vulnerability (CVE-2017-5816)


Mail Server Common
1010001* - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


NTP Server Linux
1008320* - Network Time Protocol Daemon 'peer_xmit' Mode Denial Of Service Vulnerability (CVE-2017-6464)


Solr Service
1010203 - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


Web Application Common
1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
1010215 - rConfig Network Device Configuration Tool AjaxAddTemplate.php Command Injection Vulnerability (CVE-2020-10221)


Web Server Common
1010162 - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)


Web Server Squid
1010177* - Squid Proxy HTTP Request Processing Buffer Overflow Vulnerability (CVE-2020-8450)


Windows Services RPC Server DCERPC
1003766* - Local Security Authority Subsystem Service Integer Overflow Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1010201 - Microsoft Windows LNK Remote Code Execution Vulnerability Over SMB (CVE-2020-0729)


Microsoft Host Integration Server SnaBase Service
1004683* - Microsoft Host Integration Server snabase.exe Memory Access Error


Microsoft Office
1010208 - Microsoft Office Excel Linked List Corruption Vulnerability (CVE-2011-0979)
1010209 - Microsoft Office Excel Remote Code Execution Vulnerability (CVE-2011-0980)


Web Application Common
1010196 - Identified Suspicious .NET Serialized Object
1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


Web Client Common
1010193* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13)
1010211 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13) - 1
1010182* - Google Chrome Type Confusion Vulnerability (CVE-2020-6418)
1010200 - Microsoft Windows LNK Remote Code Execution Vulnerability Over WebDAV (CVE-2020-0729)


Web Server Common
1010097* - CMS Made Simple (CMSMS) Remote Code Execution Vulnerability (CVE-2019-9692)
1010178* - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15981)


Web Server Squid
1010177 - Squid Proxy HTTP Request Processing Buffer Overflow Vulnerability (CVE-2020-8450)


Integrity Monitoring Rules:

1007210* - TMTR-0018: Suspicious Files Detected In User Profile Directory
1010138* - Trend Micro Apex One And OfficeScan Directory Traversal Vulnerability (CVE-2019-9489)
1003020* - Trend Micro Deep Security Manager


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010164 - Identified Possible Ransomware File Extension Create Activity Over Network Share
1010192* - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)


SolarWinds Dameware Mini Remote Control
1010174* - SolarWinds DameWare Mini Remote Control Remote Code Execution Vulnerability (CVE-2019-3980)


Trend Micro OfficeScan
1010181* - Trend Micro Apex One And OfficeScan Server Directory Traversal Vulnerability (CVE-2020-8599)
1010191* - Trend Micro Apex One And OfficeScan Server Migration Tool Remote Code Execution Vulnerability (CVE-2020-8467)
1010179* - Trend Micro Multiple Products Arbitrary File Delete Vulnerability (CVE-2020-8470)
1010202* - Trend Micro Worry-Free Business Security Directory Traversal Vulnerability (CVE-2020-8600)


Web Application Common
1007609* - ImageMagick Remote Code Execution Vulnerability (CVE-2016-3714)
1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)
1010194* - WordPress 'GDPR Cookie Consent Plugin' Stored Cross-Site Scripting Vulnerability


Web Client Common
1010205 - Microsoft Windows Media Foundation Memory Corruption Vulnerability (CVE-2020-0738)
1010207 - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities


Web Server Common
1010097 - CMS Made Simple (CMSMS) Remote Code Execution Vulnerability (CVE-2019-9692)
1010082* - CMS Made Simple Authenticated RCE Via Object Injection Vulnerability (CVE-2019-9055)
1010178 - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15981)
1010172* - WordPress InfiniteWP And Time Capsule Plugin Client Authentication Bypass Vulnerability (CVE-2020-8771)


ZohoCorp ManageEngine Desktop Central
1010197* - Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability (CVE-2020-10189)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002831* - Unix - Syslog
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share
1010192* - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)


DCERPC Services - Client
1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client


Trend Micro OfficeScan
1010181 - Trend Micro Apex One And OfficeScan Server Directory Traversal Vulnerability (CVE-2020-8599)
1010191 - Trend Micro Apex One And OfficeScan Server Migration Tool Remote Code Execution Vulnerability (CVE-2020-8467)
1010179 - Trend Micro Multiple Products Arbitrary File Delete Vulnerability (CVE-2020-8470)
1010202 - Trend Micro Worry-Free Business Security Directory Traversal Vulnerability (CVE-2020-8600)


Web Application Common
1010199 - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


Web Client Common
1010193 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13)


Web Server Common
1010082 - CMS Made Simple Authenticated RCE Via Object Injection Vulnerability (CVE-2019-9055)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002831* - Unix - Syslog
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010192 - Microsoft Windows SMBv3 Remote Code Execution Vulnerability


Mail Client Miscellaneous
1010190* - OpenBSD OpenSMTPD 'mta_io' Out Of Bounds Read Vulnerability (CVE-2020-8794)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Mail Client Miscellaneous
1010190 - OpenBSD OpenSMTPD 'mta_io' Out Of Bounds Read Vulnerability (CVE-2020-8794)


Suspicious Server Application Activity
1010195 - Backdoor.Linux.Rrtserv.A Runtime Detection (Cloud Snooper HTTP Proxy Commands)


Web Application Common
1010183 - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
1010194 - WordPress 'GDPR Cookie Consent Plugin' Stored Cross-Site Scripting Vulnerability


Web Client Internet Explorer/Edge
1010187 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0832)
1010188 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0833)
1010186 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-0824)
1010189 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-0847)


ZohoCorp ManageEngine Desktop Central
1010197 - Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability (CVE-2020-10189)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Apache JServ Protocol
1010184 - Identified Apache JServ Protocol (AJP) Traffic


Oracle E-Business Suite Web Interface
1010160* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)
1010170* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2587)


Remote Desktop Protocol Over UDP
1010125* - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


SolarWinds Dameware Mini Remote Control
1010174 - SolarWinds DameWare Mini Remote Control Remote Code Execution Vulnerability (CVE-2019-3980)


Web Client Common
1010182 - Google Chrome Type Confusion Vulnerability (CVE-2020-6418)
1010180 - Microsoft Windows LNK Remote Code Execution Vulnerability (CVE-2020-0729)


Web Server Common
1010096* - Total.js CMS Widget JavaScript Code Injection Vulnerability (CVE-2019-15954)
1010172 - WordPress InfiniteWP And Time Capsule Plugin Client Authentication Bypass Vulnerability (CVE-2020-8771)


Web Server Oracle
1010168* - Oracle WebLogic Server Untrusted Data Deserialization Vulnerability (CVE-2020-2555)
1010171* - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2020-2551)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Mail Server Common
1010145* - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247)


Oracle E-Business Suite Web Interface
1010160* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)
1010170 - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2587)


Pivotal RabbitMQ HTTP Protocol
1010144* - Pivotal RabbitMQ X-Reason HTTP Header Denial Of Service Vulnerability (CVE-2019-11287)


Web Server Common
1010136* - ELOG Project ELOG NULL Pointer Dereference Vulnerability (CVE-2019-3995)
1010096 - Total.js CMS Widget JavaScript Code Injection Vulnerability (CVE-2019-15954)


Web Server Oracle
1010168 - Oracle WebLogic Server Untrusted Data Deserialization Vulnerability (CVE-2020-2555)
1010171 - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2020-2551)


Zoho ManageEngine
1010109* - Zoho ManageEngine Applications Manager MASRequestProcessor 'serverID' SQL Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Mail Server Common
1010145* - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247)


Oracle E-Business Suite Web Interface
1010160 - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)


Pivotal RabbitMQ HTTP Protocol
1010144 - Pivotal RabbitMQ X-Reason HTTP Header Denial Of Service Vulnerability (CVE-2019-11287)


Web Client Common
1010161 - Adobe Acrobat Pro DC XFA Form Use-After-Free Vulnerability (CVE-2019-8257)
1010154 - Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Write Vulnerability (CVE-2019-17139)


Web Server Common
1010136 - ELOG Project ELOG NULL Pointer Dereference Vulnerability (CVE-2019-3995)
1000763* - URI Length And Depth Restriction


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.