Rule Update

21-043 (September 28, 2021)


  DESCRIPTION

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1004304* - Identified Suspicious Microsoft Windows Shortcut File Over Network Share (ATT&CK T1080)


Trend Micro ServerProtect EarthAgent
1011157 - Trend Micro ServerProtect Authentication Bypass Vulnerability (CVE-2021-36745)


Web Application Common
1011155 - FlatCore CMS Remote Code Execution Vulnerability (CVE-2021-39608)
1011103* - PHPUnit Remote Code Execution Vulnerability (CVE-2017-9841)


Web Application PHP Based
1011154* - Identified WordPress 'wp-login.php' Brute Force Attempt


Web Client Common
1011126 - Microsoft MSHTML Remote Code Execution Vulnerability (CVE-2021-40444)


Web Server Common
1011118* - Centreon 'csv_HostGroupLogs.php' SQL Injection Vulnerability (CVE-2021-37556)


Web Server HTTPS
1011156 - Centreon 'componentTemplates.php' SQL Injection Vulnerability
1011132* - Centreon 'metaService.php' SQL Injection Vulnerability
1011158 - Detected VMware vCenter Server Analytics Service Access
1011072* - Microsoft Exchange Server Security Feature Bypass Vulnerability (CVE-2021-31207)
1011120 - WebSVN Command Injection Vulnerability (CVE-2021-32305)
1011100* - WordPress 'WooCommerce Blocks' Plugin SQL Injection Vulnerability (CVE-2021-32789)


Web Server Miscellaneous
1011153 - FasterXML jackson-databind Malicious JSON Objects Multiple Remote Code Execution Vulnerabilities


Web Server Nagios
1011131* - Nagios XI Bulk Modification Tool SQL Injection Vulnerability (CVE-2021-37350)


Web Server SharePoint
1011123 - Microsoft SharePoint WorkflowCompilerInternal Remote Code Execution Vulnerability (CVE-2021-26420)


Integrity Monitoring Rules:

1005193* - Linux/Unix - File attributes modified (ATT&CK T1070.002, T1222.002)


Log Inspection Rules:

1004488* - Database Server - Microsoft SQL
1003802* - Directory Server - Microsoft Windows Active Directory
1010595* - Microsoft LDAP Query Execution
1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)