Cloud One Workload Security and Deep Security Center

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1009801 - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)


    DHCPv6 Client - Incoming
    1009798* - Microsoft Windows DHCP Client Remote Code Execution Vulnerability (CVE-2019-0698)


    Web Application Common
    1009711* - GraphicsMagick Heap Buffer Overflow Vulnerability (CVE-2019-11505) - 1
    1009580* - Jenkins CI Server Forced Migration Of User Records Vulnerability (CVE-2018-1000863)
    1009701* - Jenkins Metaprogramming Remote Code Execution Vulnerability (CVE-2018-1000408)


    Web Client Common
    1009532* - Microsoft Visual Studio Information Disclosure Vulnerability (CVE-2019-0537)
    1009800* - Microsoft Windows SymCrypt Denial-of-Service Vulnerability (CVE-2019-0865)


    Web Server Common
    1005839* - Identified XML External Entity Injection In HTTP Request


    Web Server Miscellaneous
    1009804 - Eclipse Jetty HTTP2 SETTINGS Frames Resource Exhaustion Vulnerability (CVE-2018-12545)


    Web Server Oracle
    1009831* - Oracle WebLogic Arbitrary File Read Vulnerability (CVE-2019-2615)


    Integrity Monitoring Rules:

    1009628* - AppInit DLLs (ATT&CK: T1103)
    1002781* - Microsoft Windows - Attributes of a service modified (ATT&CK T1050, T1036)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1008647* - Microsoft Windows Search Information Disclosure Vulnerability (CVE-2017-8544)


    Microsoft Office
    1009853* - Microsoft Excel Remote Code Execution Vulnerability (CVE-2019-1110)


    SSL Client Applications
    1001113* - SSL/TLS Client (ATT&CK T1032, T1043, T1071)


    Web Application Common
    1009711 - GraphicsMagick Heap Buffer Overflow Vulnerability (CVE-2019-11505) - 1
    1009391 - Identified Redirect Sequence In URI


    Web Application PHP Based
    1006141* - PHP Fileinfo Denial Of Service Vulnerability (CVE-2014-1943)


    Web Client Common
    1009748 - Cisco Webex Teams URI Handler Remote Code Execution Vulnerability (CVE-2019-1636)
    1009846 - Google Chrome AudioWorkletGlobalScope::Process Use-After-Free Vulnerability
    1009712 - GraphicsMagick Heap Buffer Overflow Vulnerability (CVE-2019-11505)
    1009823* - Microsoft Windows ActiveX Data Objects (ADO) Remote Code Execution Vulnerability (CVE-2019-0888)
    1009760* - Microsoft Windows Jet Database Engine Multiple Remote Code Execution Vulnerabilities (May-2019)


    Web Server Apache
    1009609* - Apache Subversion 'mod_dav_svn' Denial Of Service Vulnerability (CVE-2018-11803)


    Web Server Oracle
    1009471* - Oracle WebLogic Server SAML Authentication Bypass Vulnerability (CVE-2018-2998)
    1009830* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2649)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1008647 - Microsoft Windows Search Information Disclosure Vulnerability (CVE-2017-8544)
    1005293* - Prevent Windows Administrator User Login Over SMB (ATT&CK T1077)


    DCERPC Services - Client
    1009585 - Microsoft Windows Address Book Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3147)
    1009581 - Microsoft Windows Internet Connection Signup Wizard Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3144)
    1009587 - Microsoft Windows Media Encoder DLL Loading Arbitrary Code Execution Over Network Share (CVE-2010-3965)


    DNS Server
    1008658 - Dnsmasq Integer Underflow Vulnerability (CVE-2017-14496)


    Microsoft Office
    1009853 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2019-1110)
    1009854 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2019-1111)


    Port Mapper FTP Client
    1009558* - Remote File Copy Over FTP (ATT&CK T1105)


    SSL Client Applications
    1001113* - SSL/TLS Client (ATT&CK T1032)


    Web Application Common
    1009761* - Microsoft Exchange Memory Corruption Vulnerability (CVE-2018-8302)


    Web Client Common
    1009851 - Microsoft DirectWrite Information Disclosure Vulnerability (CVE-2019-1093)
    1009852 - Microsoft DirectWrite Information Disclosure Vulnerability (CVE-2019-1097)
    1009855 - Microsoft GDI Remote Code Execution Vulnerability (CVE-2019-1102)
    1009590 - Microsoft Windows Address Book Insecure Library Loading Vulnerability Over WebDav (CVE-2010-3147)
    1009847 - Microsoft Windows Event Viewer Information Disclosure Vulnerability (CVE-2019-0948)
    1009856 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1094)
    1009857 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1095)
    1009858 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1098)
    1009859 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1099)
    1009860 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1100)
    1009861 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1101)
    1009862 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1116)
    1009589 - Microsoft Windows Internet Connection Signup Wizard Insecure Library Loading Vulnerability Over WebDav (CVE-2010-3144)
    1009592 - Microsoft Windows Media Encoder DLL Loading Arbitrary Code Execution Over WebDav (CVE-2010-3965)


    Web Client VNC
    1009494* - LibVNC LibVNCClient CoRRE Heap-based Buffer Overflow Vulnerability (CVE-2018-20020)


    Web Server Apache
    1009609 - Apache Subversion 'mod_dav_svn' Denial Of Service Vulnerability (CVE-2018-11803)


    Web Server Oracle
    1009471 - Oracle WebLogic Server SAML Authentication Bypass Vulnerability (CVE-2018-2998)
    1009830 - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2649)


    Windows Services RPC Server DCERPC
    1009480* - Identified WMI Query Over DCE/RPC Protocol (ATT&CK T1005)
    1007054* - Remote Schedule Task 'Create' Through SMBv2 Protocol Detected (ATT&CK T1053)


    Integrity Monitoring Rules:

    1009745 - Linux - Removable Devices Detected (ATT&CK: T1092)
    1002781* - Microsoft Windows - Attributes of a service modified (ATT&CK T1050)
    1005645 - Microsoft Windows - AutoRun Registry Entries Modified (ATT&CK: T1013)
    1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112)
    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK: T1013)
    1009618 - PowerShell & CommandLine (ATT&CK: T1086 & T1059)
    1006805* - TMTR-0009: Suspicious Files Detected In System Folder
    1006804* - TMTR-0010: Suspicious Files Detected In System Folder
    1006677* - TMTR-0013: Suspicious Files Detected In Windows Folder
    1006684* - TMTR-0015: Suspicious Service Detected
    1007216* - TMTR-0021: Suspicious Files Detected In System Drive
    1008720* - Users and Groups - Create and Delete Activity (ATT&CK T1136)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1009586 - Microsoft Internet Explorer DLL Loading Arbitrary Code Execution Vulnerability Over Network Share (CVE-2011-0038)
    1009588 - Microsoft Office Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3337)


    DHCPv6 Client - Incoming
    1009798 - Microsoft Windows DHCP Client Remote Code Execution Vulnerability (CVE-2019-0698)


    HP Intelligent Management Center (IMC)
    1009799* - HPE Intelligent Management Center 'AccessMgrServlet ClassName' Insecure Deserialization (CVE-2019-11945)


    Microsoft Office
    1009835 - Microsoft Excel Information Disclosure Vulnerability (CVE-2019-1112)


    Web Application Common
    1009630* - DotNetNuke Remote Code Execution Vulnerability (CVE-2017-9822)
    1009580 - Jenkins CI Server Forced Migration Of User Records Vulnerability (CVE-2018-1000863)
    1009701 - Jenkins Metaprogramming Remote Code Execution Vulnerability (CVE-2018-1000408)


    Web Client Common
    1009832 - Google Chrome JS Execution Use-After-Free Vulnerability
    1009593 - Microsoft Internet Explorer DLL Loading Arbitrary Code Execution Vulnerability Over WebDav (CVE-2011-0038)
    1009591 - Microsoft Office Insecure Library Loading Vulnerability Over WebDav (CVE-2010-3337)
    1009532 - Microsoft Visual Studio Information Disclosure Vulnerability (CVE-2019-0537)


    Web Client Internet Explorer/Edge
    1009843 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1062)
    1009842 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1092)
    1009840 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1103)
    1009841 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1106)
    1009834 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1107)
    1009838 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2019-1104)
    1009839 - Microsoft Internet Explorer And Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-1001)
    1009836 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2019-1063)
    1009837 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1004)


    Web Server Oracle
    1009831 - Oracle WebLogic Arbitrary File Read Vulnerability (CVE-2019-2615)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DHCP Client
    1009476 - Microsoft Windows DHCP Client Remote Code Execution Vulnerability (CVE-2019-0547)


    HP Intelligent Management Center (IMC)
    1009799 - HPE Intelligent Management Center 'AccessMgrServlet ClassName' Insecure Deserialization (CVE-2019-11945)


    Web Application Common
    1000608* - Generic SQL Injection Prevention


    Web Client Common
    1009829 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-0908)
    1009770 - OpenOffice Information Disclosure Vulnerability (CVE-2018-10583)
    1009762 - mIRC Remote Command Execution Vulnerability (CVE-2019-6453)


    Web Client Internet Explorer/Edge
    1009655* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-0752)


    Web Client Mozilla Firefox
    1009828 - Mozilla Firefox Type Confusion Vulnerability (CVE-2019-11707)


    Web Client VNC
    1009494 - LibVNC LibVNCClient CoRRE Heap-based Buffer Overflow Vulnerability (CVE-2018-20020)


    Web Server Common
    1000763* - URI Length Restriction


    Web Server Miscellaneous
    1008104* - Apache ActiveMQ Multiple Remote Code Execution Vulnerabilities (CVE-2016-3088)


    Web Server RealVNC
    1004146* - RealVNC 'ClientCutText' Message Memory Corruption


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Server
    1009474 - PowerDNS Recursor Out Of Bounds Read Denial Of Service Vulnerability (CVE-2018-16855)


    IBM WebSphere Application Server
    1009803* - IBM Websphere Application Server Remote Code Execution Vulnerability (CVE-2019-4279)


    Jenkins Remoting
    1009436* - Jenkins Remote Code Execution Vulnerability (CVE-2015-8103)


    Mail Server Exim
    1009747* - MailCarrier Remote Code Execution Vulnerability (CVE-2004-1638)


    Web Application Common
    1009630 - DotNetNuke Remote Code Execution Vulnerability (CVE-2017-9822)
    1009687* - Ghostscript Remote Code Execution Vulnerability (CVE-2016-10218) - 1
    1009531* - Jenkins CI Server Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003000)
    1009761 - Microsoft Exchange Memory Corruption Vulnerability (CVE-2018-8302)
    1009751* - WordPress PayPal Checkout Payment Gateway Plugin Parameter Tampering Vulnerability (CVE-2019-7441)


    Web Application PHP Based
    1009795* - Pimcore Unserialize Remote Code Execution Vulnerability (CVE-2019-10867)


    Web Client Common
    1009440* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-41) - 4
    1009442* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-41) - 7
    1009823 - Microsoft Windows ActiveX Data Objects (ADO) Remote Code Execution Vulnerability (CVE-2019-0888)
    1009759* - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-0961)
    1009808 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-0968)
    1009809 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-0977 and CVE-2019-1047)
    1009818 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1009)
    1009821 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1010)
    1009807 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1011)
    1009812 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1012)
    1009824 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1013)
    1009813 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1015)
    1009810 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1016)
    1009822 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1046)
    1009819 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1048)
    1009817 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1049)
    1009820 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1050)
    1009825 - Microsoft Windows Graphics Information Disclosure Vulnerability (CVE-2017-8533)
    1009067* - Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2018-8174)
    1009489* - Microsoft Windows Vcf And Contact File Insufficient UI Warning Remote Code Execution Vulnerability
    1009772 - Microsoft Word Remote Code Execution Vulnerability (CVE-2018-8573)
    1009814 - Microsoft Word Remote Code Execution Vulnerability (CVE-2019-1034)
    1009815 - Microsoft Word Remote Code Execution Vulnerability (CVE-2019-1035)


    Web Client Internet Explorer/Edge
    1009430* - Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2018-8625)


    Web Server IIS
    1009346* - Microsoft IIS MDAC 'msadcs.dll' RDS DataStub Content-Type Heap Overflow Vulnerability (CVE-2002-1142)


    Web Server RealVNC
    1009386* - VMware VNC VMWDynResolution Heap Buffer Overflow Vulnerability (CVE-2017-4933)


    Web Server SharePoint
    1009706* - Microsoft Windows OData Library Denial Of Service Vulnerability (CVE-2018-8269)


    Zoho ManageEngine
    1009470* - Zoho ManageEngine OpManager DataMigrationServlet Insecure Deserialization Vulnerability (CVE-2018-19403)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server Oracle
    1009816 - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2729)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IBM WebSphere Application Server
    1009803 - IBM Websphere Application Server Remote Code Execution Vulnerability (CVE-2019-4279)


    Jenkins Remoting
    1009436 - Jenkins Remote Code Execution Vulnerability (CVE-2015-8103)
    1009435 - Port Mapper for Jenkins Remoting


    Mail Server Exim
    1009797* - Exim 'deliver_message' Command Injection Vulnerability (CVE-2019-10149)


    SolarWinds Orion NPM
    1009805 - SolarWinds Orion NPM OrionModuleEngine Remote Code Execution (CVE-2019-8917)


    Web Application Common
    1009700* - Ghostscript Denial Of Service Vulnerability (CVE-2017-9835) - 1
    1009691* - Ghostscript Remote Code Execution Vulnerability (CVE-2016-10220) - 1
    1009531 - Jenkins CI Server Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003000)


    Web Application PHP Based
    1009795 - Pimcore Unserialize Remote Code Execution Vulnerability (CVE-2019-10867)


    Web Client Common
    1009800 - Microsoft Windows SymCrypt Denial-of-Service Vulnerability


    Web Server Oracle
    1009707* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2725)


    Web Server Oracle HTTPS
    1003476* - Oracle BEA WebLogic Server Plug-ins Certificate Buffer Overflow


    Web Server RealVNC
    1009386 - VMware VNC VMWDynResolution Heap Buffer Overflow Vulnerability (CVE-2017-4933)


    Web Server SharePoint
    1009706 - Microsoft Windows OData Library Denial Of Service Vulnerability (CVE-2018-8269)


    Integrity Monitoring Rules:

    1009643 - Clear Command History (ATT&CK: T1146)
    1002859* - Local Security Authority (LSA) Notification/Authentication Packages modified (ATT&CK: T1131,T1174)
    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK: T1013)
    1009638 - NetSh Helper DLL (ATT&CK: T1128)
    1009704 - Port Monitor (ATT&CK: T1013)
    1006076* - Task Scheduler Entries Modified (ATT&CK: T1168)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DHCP Client
    1009116* - DHCP Client Script Code Execution Vulnerability (CVE-2018-1111) - 1


    DHCP Client - Incoming
    1009114* - DHCP Client Script Code Execution Vulnerability (CVE-2018-1111)


    Mail Server Exim
    1009797 - Exim 'deliver_message' Command Injection Vulnerability (CVE-2019-10149)


    Web Application Common
    1009751 - WordPress PayPal Checkout Payment Gateway Plugin Parameter Tampering Vulnerability (CVE-2019-7441)


    Web Client Common
    1009796 - Adobe Flash Player Out-Of-Bounds Read Vulnerability (CVE-2019-7845)
    1009787 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1024)
    1009788 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1051)
    1009792 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1052)
    1009793 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1055)
    1009764 - Microsoft Office Security Feature Bypass Vulnerability (CVE-2019-0540)
    1009769 - Microsoft Windows Codecs Library Information Disclosure Vulnerability (CVE-2018-8506)
    1009779 - Microsoft Windows Multiple Security Vulnerabilities (June-2019)
    1009778 - Microsoft Windows Speech API Remote Code Execution Vulnerability (CVE-2019-0985)


    Web Client Internet Explorer/Edge
    1009785 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0989)
    1009786 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0991)
    1009783 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0992)
    1009784 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0993)
    1009789 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1002)
    1009790 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1003)
    1009782 - Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2019-0990)
    1009794 - Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2019-1023)
    1009781 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-0920)
    1009780 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-0988)
    1009791 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1005)


    Web Server SAP
    1009715* - SAP Gateway 'gw/acl_mode' Command Injection Vulnerability (10KBLAZE)


    Integrity Monitoring Rules:

    1009622 - .bash_profile and .bashrc (ATT&CK: T1156)
    1009629 - AppCert DLLs (ATT&CK: T1182)


    Log Inspection Rules:

    1008670* - Microsoft Windows Security Events - 3
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DHCP Client - Incoming
    1009718 - Microsoft Windows DHCP Client Remote Code Execution Vulnerability (CVE-2019-0697)


    Mail Server Exim
    1009747 - MailCarrier Remote Code Execution Vulnerability (CVE-2004-1638)


    Web Application Common
    1009423* - ImageMagick Multiple Security Vulnerabilities (Server) - 26
    1009057* - Pivotal Spring Data Commons Remote Code Execution Vulnerability (CVE-2018-1273)


    Web Application PHP Based
    1009720 - Drupal Core Cross-Site Scripting Vulnerability (CVE-2019-6341)
    1009541* - Drupal Core Remote Code Execution Vulnerability (CVE-2019-6340)


    Web Client Common
    1009291 - Foxit Reader Multiple Security Vulnerabilities - 10
    1009716 - Google Chrome 'NewFixedDoubleArray' Integer Overflow Vulnerability
    1009709 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-0802)
    1009297 - Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability (CVE-2010-0843)


    Web Client Internet Explorer/Edge
    1009449* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-8653)


    Web Server IIS
    1009346 - Microsoft IIS MDAC 'msadcs.dll' RDS DataStub Content-Type Heap Overflow Vulnerability (CVE-2002-1142)


    Web Server Miscellaneous
    1004750* - Oracle Java RMI Server Insecure Default Configuration Java Code Execution


    Web Server Oracle
    1009225* - Oracle WebLogic Server WLS Web Services Remote Code Execution Vulnerability (CVE-2018-2894)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.