Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

CA ARCserve D2D Administration Interface
1010699* - Arcserve D2D External Entity Injection Vulnerability (CVE-2020-27858)


DNS Server
1004747* - DNS Invalid Compression Denial Of Service


Directory Server LDAP
1010724* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0718)
1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


FTP Server IIS
1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


OpenSSL
1010280* - OpenSSL SSL_check_chain NULL Pointer Dereference Vulnerability (CVE-2020-1967) - Server


Remote Desktop Protocol Over UDP
1010125* - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


Suspicious Client Application Activity
1010741 - Identified HTTP Backdoor Python FreakOut A Runtime Detection


Suspicious Client Ransomware Activity
1010732 - Identified FlawedGrace Checkin Request - Client


Suspicious Server Ransomware Activity
1010733 - Identified FlawedGrace Checkin Request - Server
1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010731 - Identified HTTP Redhat Webshell C&C Traffic
1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic


Web Application Common
1010727* - Mongo-Express Remote Code Execution Vulnerability (CVE-2019-10758)


Web Client Common
1004288* - Identified Suspicious Shellcode In HTML Documents


Web Server HTTPS
1010718* - Joomla CMS 'mod_random_image' Stored Cross-Site Scripting Vulnerability (CVE-2020-15696)
1010712* - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


Web Server Miscellaneous
1010729 - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14179)
1010679* - SolarWinds Network Performance Monitor 'ExportToPDF' Information Disclosure Vulnerability (CVE-2020-27870)
1010678* - SolarWinds Network Performance Monitor 'VulnerabilitySettings' Directory Traversal Vulnerability (CVE-2020-27871)
1010677* - SolarWinds Network Performance Monitor 'WriteToFile' SQL Injection Vulnerability (CVE-2020-27869)
1010691* - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)
1010580* - Spring Security OAuth Open Redirect Vulnerability (CVE-2019-3778)


Web Server Oracle
1010739 - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


Web Server RealVNC
1010726* - LibVNCServer Denial Of Service Vulnerability (CVE-2020-25708)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

CA ARCserve D2D Administration Interface
1010699 - Arcserve D2D External Entity Injection Vulnerability (CVE-2020-27858)


DNS Server
1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


Directory Server LDAP
1010301* - Samba LDAP Server Denial Of Service Vulnerability (CVE-2020-10704)


Suspicious Client Ransomware Activity
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Ransomware Activity
1010638* - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection


Trend Micro OfficeScan
1010708* - Trend Micro OfficeScan Multiple Information Disclosure Vulnerabilities (CVE-2020-28582 and CVE-2020-28583)


Web Application Common
1000552* - Generic Cross Site Scripting(XSS) Prevention
1010727 - Mongo-Express Remote Code Execution Vulnerability (CVE-2019-10758)


Web Application Tomcat
1010688* - Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12617)


Web Client Common
1009779* - Microsoft Windows Multiple Security Vulnerabilities (June-2019)
1010716 - XStream Library Insecure Deserialization Vulnerability (CVE-2020-26217)


Web Server Apache
1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)
1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Web Server Common
1010734 - Identified BumbleBee Webshell Traffic Over HTTP
1010477* - Java Unserialize Remote Code Execution Vulnerability - 1


Web Server HTTPS
1010718 - Joomla CMS 'mod_random_image' Stored Cross-Site Scripting Vulnerability (CVE-2020-15696)
1009968* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)
1009998* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
1009944* - Multiple HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9512)
1010712 - WordPress 'Contact Form 7' Plugin Arbitrary File Upload Vulnerability (CVE-2020-35489)


Web Server Miscellaneous
1010662* - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14181)
1010679 - SolarWinds Network Performance Monitor 'ExportToPDF' Information Disclosure Vulnerability (CVE-2020-27870)
1010678 - SolarWinds Network Performance Monitor 'VulnerabilitySettings' Directory Traversal Vulnerability (CVE-2020-27871)
1010677 - SolarWinds Network Performance Monitor 'WriteToFile' SQL Injection Vulnerability (CVE-2020-27869)
1010717* - SolarWinds Orion Platform Authentication Bypass Vulnerability (CVE-2020-10148)


Web Server Nagios
1010696* - Nagios XI SNMP Trap SQL Injection Vulnerability


Web Server RealVNC
1010726 - LibVNCServer Denial Of Service Vulnerability (CVE-2020-25708)


Web Server SharePoint
1010702* - Microsoft SharePoint Authenticated Remote Code Execution Vulnerability (CVE-2021-1707)
1010707* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-0971)


Webmin
1010704* - Webmin Arbitrary Remote Command Execution Vulnerability (CVE-2020-35606)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Directory Server LDAP
1010724 - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0718)


HP LoadRunner Agent Protocol
1010690* - HP LoadRunner 'launcher.dll' Stack Buffer Overflow Vulnerability (CVE-2015-2110)


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


Microsoft Office
1010719 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-1713)
1010720 - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-1715)


Suspicious Client Ransomware Activity
1010714 - Identified HTTP Trojan-Downloader.Win32.Cometer.bfc C&C Traffic Request


Trend Micro OfficeScan
1010709 - Trend Micro Apex One Multiple Information Disclosure Vulnerabilities (CVE-2020-28573 and CVE-2020-28576)
1010708 - Trend Micro OfficeScan Multiple Information Disclosure Vulnerabilities (CVE-2020-28582 and CVE-2020-28583)


Web Application Common
1010661* - BlackCat CMS Cross-Site Request Forgery Bypass Vulnerability (CVE-2020-25453)
1010663* - Bludit CMS Brute Force Bypass Vulnerability (CVE-2019-17240)
1010668* - FUEL CMS Remote Code Execution Vulnerability (CVE-2018-16763)
1010654* - Opmantek Open-AuditIT Professional Cross Site Request Forgery Vulnerability (CVE-2018-8979)


Web Application PHP Based
1010705* - WordPress 'Canto' Plugin Multiple Server-Side Request Forgery Vulnerabilities


Web Client Common
1010711 - Google Chrome Buffer Overflow Vulnerability (CVE-2019-5782)
1010706 - Microsoft 3D Builder GLB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability (ZDI-CAN-11486)
1010700 - Microsoft Windows Defender Remote Code Execution Vulnerability (CVE-2021-1647)


Web Server Common
1010692* - CentOS Web Panel Arbitrary File Write Remote Code Execution Vulnerability (CVE-2020-15623)
1010687* - Oracle ADF Faces Deserialization of Untrusted Data Vulnerability (CVE-2019-2904)
1010697* - Trend Micro InterScan Messaging Security Virtual Appliance Widget Information Disclosure Vulnerability (CVE-2020-27019)


Web Server HTTPS
1010723 - Identified Generic PHP Webshell Payload Over HTTP


Web Server Miscellaneous
1010717 - SolarWinds Orion Platform Authentication Bypass Vulnerability (CVE-2020-10148)
1010691* - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)


Web Server Nagios
1010598* - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability
1010696 - Nagios XI SNMP Trap SQL Injection Vulnerability


Web Server SharePoint
1010702 - Microsoft SharePoint Authenticated Remote Code Execution Vulnerability (CVE-2021-1707)
1010707 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-0971)


Webmin
1010704 - Webmin Arbitrary Remote Command Execution Vulnerability (CVE-2020-35606)


Windows SMB Client
1010701 - Microsoft Windows Defender Remote Code Execution Vulnerability Over SMB (CVE-2021-1647)


Zoho ManageEngine
1010698* - Zoho ManageEngine Applications Manager 'showMonitorGroupView' SQL Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)


DCERPC Services - Client
1010594* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over SMB (CVE-2020-15999)


Web Application Common
1010663 - Bludit CMS Brute Force Bypass Vulnerability (CVE-2019-17240)
1010668 - FUEL CMS Remote Code Execution Vulnerability (CVE-2018-16763)


Web Application PHP Based
1010705 - WordPress 'Canto' Plugin Multiple Server-Side Request Forgery Vulnerabilities
1010683 - WordPress 'Ultimate Member' Plugin Multiple Privilege Escalation Vulnerabilities


Web Client Common
1010584* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over HTTP (CVE-2020-15999)
1010710 - Microsoft Windows DirectWrite Information Disclosure Vulnerability (CVE-2019-1244)
1010703 - Microsoft Windows DirectWrite Information Disclosure Vulnerability (CVE-2019-1245)


Web Server Apache
1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Web Server Common
1010173* - Cisco Data Center Network Manager REST API SQL Injection Vulnerability (CVE-2019-15984)
1010196* - Identified Suspicious .NET Serialized Object
1010687 - Oracle ADF Faces Deserialization of Untrusted Data Vulnerability (CVE-2019-2904)
1010697 - Trend Micro InterScan Messaging Security Virtual Appliance Widget Information Disclosure Vulnerability (CVE-2020-27019)


Web Server HTTPS
1010694* - Identified HTTP Backdoor.MSIL.Supernova.A Traffic Request


Zoho ManageEngine
1010698 - Zoho ManageEngine Applications Manager 'showMonitorGroupView' SQL Injection Vulnerability


Integrity Monitoring Rules:

1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112, T1060)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
1010613* - Identified DNS Trojan.Win32.Trickbot.Dns Traffic
1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


Directory Server LDAP
1010667* - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)


HP LoadRunner Agent Protocol
1010690 - HP LoadRunner 'launcher.dll' Stack Buffer Overflow Vulnerability (CVE-2015-2110)


SSL Client
1010410* - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


Suspicious Client Ransomware Activity
1010675* - Identified HTTP Backdoor Win32.Beaconsolar.A Runtime Detection
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Ransomware Activity
1010638* - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection
1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010647* - Identified HTTP Backdoor.Win32.Cobalt.SMHP C&C Traffic Request
1010608* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
1010637* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Google Safe Browsing Profile)
1010609* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
1010636* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora GET Profile)
1010639* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora POST Profile)
1010462* - Identified HTTP Drovorub Command And Control Traffic
1010614* - Identified HTTP Trickbot Data Exfiltration (Card Payment)
1010615* - Identified HTTP Trickbot Data Exfiltration (Network Module)
1010634* - Identified HTTP Trickbot Data Exfiltration - (Application Credentials Grabber)
1010644* - Identified HTTP Trojan-Downloader.Shell.Lightbot.A C&C Traffic Request
1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
1010611* - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
1010607* - Identified TCP Meterpreter Payload


Trend Micro InterScan Web Security Virtual Appliance
1010665* - Trend Micro InterScan Web Security Virtual Appliance Multiple Security Vulnerabilities


Web Application Common
1010661 - BlackCat CMS Cross-Site Request Forgery Bypass Vulnerability (CVE-2020-25453)
1010654 - Opmantek Open-AuditIT Professional Cross Site Request Forgery Vulnerability (CVE-2018-8979)
1010660* - Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability (CVE-2019-8394)


Web Application Tomcat
1010686 - Apache Tomcat HTTP PUT Windows Remote Code Execution Vulnerability (CVE-2017-12615)
1010688 - Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12617)


Web Client Common
1010583* - Google Chrome CSP Bypass Vulnerability (CVE-2020-6519)


Web Client HTTPS
1010676* - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request
1010693 - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request - 1


Web Server Apache
1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)


Web Server Common
1010692 - CentOS Web Panel Arbitrary File Write Remote Code Execution Vulnerability (CVE-2020-15623)
1010650* - SaltStack Salt 'rest_cherrypy' Command Injection Remote Code Execution Vulnerability (CVE-2020-16846)


Web Server HTTPS
1010694 - Identified HTTP Backdoor.MSIL.Supernova.A Traffic Request
1010479* - Identified HTTP Ngioweb Command And Control Traffic
1010649* - Microsoft Exchange Memory Corruption Vulnerability (CVE-2020-17144)


Web Server Miscellaneous
1010691 - SolarWinds Orion Remote Code Execution Vulnerability (CVE-2020-14005)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010652* - Microsoft Windows SMB2 Server Information Disclosure Vulnerability (CVE-2020-17140)
1010653* - Microsoft Windows SMB2 Server Remote Code Execution Vulnerability (CVE-2020-17096)


DCERPC Services - Client
1003123* - Windows Common AVI Parsing Overflow


DNS Client
1010669 - Identified Malicious Domain - SolarWinds


DNS Server
1010633* - Identified DNS Trojan.Linux.Anchor.A Traffic
1010632* - Identified DNS Trojan.Win64.Anchor.A Traffic


Directory Server LDAP
1010667 - Microsoft Windows Active Directory IntegratedDNS Remote Code Execution Vulnerability (CVE-2020-0761)


Dynamics 365 Client Services
1010656* - Microsoft Dynamics 365 Commerce Remote Code Execution Vulnerabilities (CVE-2020-17152 and CVE-2020-17158)


FTP Server IIS
1004553* - Microsoft IIS FTPSVC Unspecified Remote Denial Of Service


HP Intelligent Management Center (IMC)
1009962* - HPE Intelligent Management Center 'IctTableExportToCSVBean' Expression Language Injection Vulnerability (CVE-2019-5370)
1008969* - HPE Intelligent Management Center Multiple Expression Language Injection Vulnerabilities


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


Mail Server Over SSL/TLS
1009977* - Exim Mail Server Remote Code Execution Vulnerability (CVE-2019-15846)


Microsoft Office
1010673 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17125)
1010674 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17128)
1010672 - Microsoft PowerPoint Remote Code Execution Vulnerability (CVE-2020-17124)


NFS Server
1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


Port Mapper RPC
1010606* - Identified Out-Of-Sync RPCSEC_GSS_CONTINUE_INIT RPC Message


Remote Desktop Protocol Server
1009958* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1181)
1009961* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1182)


Suspicious Client Application Activity
1010675 - Identified HTTP Backdoor Win32.Beaconsolar.A Runtime Detection
1010676 - Identified HTTP Trojan.MSIL.Sunburst.A Traffic Request


Suspicious Server Application Activity
1010462* - Identified HTTP Drovorub Command And Control Traffic


Trend Micro InterScan Web Security Virtual Appliance
1010665 - Trend Micro InterScan Web Security Virtual Appliance Multiple Security Vulnerabilities


Web Application Common
1009966* - ImageMagick Out-Of-Bounds Access Vulnerability (CVE-2019-10714) - 1
1009496* - Microsoft Exchange Server Multiple Elevation Of Privilege Vulnerabilities
1010648* - Wordpress Woody Ad Snippets Plugin Remote Code Execution Vulnerability (CVE-2019-15858)
1009979* - XStream Library ReflectionConverter Insecure Deserialization Remote Command Execution Vulnerability (CVE-2019-10173) - Server
1010660 - Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability (CVE-2019-8394)


Web Application PHP Based
1009545* - PHP 'phar_tar_writeheaders()' Function Stack Buffer Overflow Vulnerability (CVE-2016-2554)
1009776* - WordPress Comment Field Remote Code Execution Vulnerability (CVE-2019-9787)
1009544* - WordPress Image Remote Code Execution Vulnerability (CVE-2019-8942)


Web Application Tomcat
1009697* - Apache Tomcat Remote Code Execution Vulnerability (CVE-2019-0232)


Web Client Common
1010659 - Adobe Acrobat and Acrobat Reader Information Disclosure Vulnerability (CVE-2020-29075)
1009483* - Linux APT Remote Code Execution Vulnerability (CVE-2019-3462)
1002377* - Microsoft Windows GDI Multiply By Zero Code Execution
1010651 - Microsoft Windows WebM Video Parsing Uninitialized Pointer Remote Code Execution Vulnerability (CVE-2020-1319)
1010586 - SAP 3D Visual Enterprise Viewer SVG File XML External Entity Processing Information Disclosure Vulnerability (CVE-2020-6315)
1004956* - VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow Vulnerability


Web Client Internet Explorer/Edge
1010671 - Microsoft Edge Chakra LinearScan Memory Corruption Remote Code Execution Vulnerability (CVE-2020-17131)
1010602* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2020-17053)


Web Server Apache
1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)
1010670 - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Web Server Common
1010650 - SaltStack Salt 'rest_cherrypy' Command Injection Remote Code Execution Vulnerability (CVE-2020-16846)


Web Server HTTPS
1010479* - Identified HTTP Ngioweb Command And Control Traffic


Web Server Miscellaneous
1010662 - Atlassian Jira Information Disclosure Vulnerability (CVE-2020-14181)
1010649* - Microsoft Windows Exchange Memory Corruption Vulnerability (CVE-2020-17144)


Web Server Oracle
1010587* - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)


Web Server SharePoint
1009971* - Microsoft SharePoint Multiple Remote Code Execution Vulnerabilities (Sep-2019)
1009974* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1295)
1010655* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17121)


Zoho ManageEngine
1009957* - Zoho ManageEngine Application Manager Remote Command Execution Vulnerability (CVE-2019-15105)
1009960* - Zoho ManageEngine OpManager Remote Command Execution Vulnerability (CVE-2019-15104)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010164* - Identified Possible Ransomware File Extension Create Activity Over Network Share
1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share
1007598* - Identified Possible Ransomware File Rename Activity Over Network Share
1010101* - Identified Usage Of PAExec Command Line Tool (ATT&CK T1035)
1006906* - Identified Usage Of PsExec Command Line Tool (ATT&CK T1035)
1010652 - Microsoft Windows SMB2 Server Information Disclosure Vulnerability (CVE-2020-17140)
1010653 - Microsoft Windows SMB2 Server Remote Code Execution Vulnerability (CVE-2020-17096)
1008179* - Restrict File Extensions For Rename Activity Over Network Share


DCERPC Services - Client
1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client
1007912* - Identified Possible Ransomware File Rename Activity Over Network Share - Client


DHCP Server
1009542* - Microsoft Windows DHCP Server Remote Code Execution Vulnerability (CVE-2019-0626)


Database Microsoft SQL
1010643 - Microsoft SQL Database Server Possible Login Brute Force Attempt


Dynamics 365 Client Services
1010656 - Microsoft Dynamics 365 Commerce Remote Code Execution Vulnerabilities (CVE-2020-17152 and CVE-2020-17158)


HP Intelligent Management Center (IMC)
1009902* - HPE Intelligent Management Center 'perfSelectTask' Expression Language Injection Vulnerability (CVE-2019-5385)


NFS Server
1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


Redis Server
1009967* - Redis Unauthenticated Code Execution Vulnerability


Remote Desktop Protocol Server
1007969* - Identified Suspicious Remote Desktop Protocol (RDP) Brute Force Attempt (ATT&CK T1110)
1009343* - Identified Too Many SSL Alert Messages In SSLv3 Over RDP (ATT&CK T1032)


Suspicious Client Application Activity
1008946* - Heuristic Detection Of Suspicious Digital Certificate (ATT&CK T1032)


Suspicious Server Application Activity
1001164* - Detected Terminal Services (RDP) Server Traffic
1010647 - Identified HTTP Backdoor.Win32.Cobalt.SMHP C&C Traffic Request


TFTP Server
1009365* - Microsoft Windows Deployment Services TFTP Server Remote Code Execution Vulnerability (CVE-2018-8476)


Web Application Common
1010648 - Wordpress Woody Ad Snippets Plugin Remote Code Execution Vulnerability (CVE-2019-15858)


Web Application PHP Based
1009395* - PHP 'imap_open()' Remote Code Execution Vulnerability (CVE-2018-19518)
1009776 - WordPress Comment Field Remote Code Execution Vulnerability (CVE-2019-9787)


Web Client Common
1010646 - Adobe Acrobat And Reader Use After Free Vulnerability (CVE-2020-24437)
1010645 - Atlassian Confluence Server 'HTML Include And Replace Macro' Plugin Cross Site Scripting Vulnerability (CVE-2019-15053)
1010657 - Microsoft Windows PE File Signature Spoofing Vulnerability (CVE-2020-1599)


Web Server Adobe ColdFusion
1009897* - Adobe ColdFusion CFFILE Upload Action Unrestricted File Upload Vulnerability (CVE-2019-7838)
1009387* - Adobe ColdFusion Remote File Upload Vulnerability (CVE-2018-15961)


Web Server Miscellaneous
1010347* - Eclipse Jetty Chunk Length Parsing Integer Overflow Vulnerability (CVE-2017-7657)
1009942* - GNOME 'libsoup' HTTP Chunked Encoding Remote Code Execution Vulnerability (CVE-2017-2885)
1010649 - Microsoft Windows Exchange Memory Corruption Vulnerability (CVE-2020-17144)


Web Server Oracle
1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882, CVE-2020-14750 and CVE-2020-14883)
1009806* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2647)
1009898* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2648)


Web Server SharePoint
1010655 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17121)


Windows SMB Server
1009511* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2019-0630)


Zoho ManageEngine
1009399* - Zoho ManageEngine OpManager 'oputilsServlet' Authentication Bypass (CVE-2018-17283)
1009955* - Zoho ManageEngine OpManager Unauthenticated Remote Command Execution Vulnerability (CVE-2019-15106)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1003473* - FTP Server - Vsftpd
1002795* - Microsoft Windows Events
1008670* - Microsoft Windows Security Events - 3
1010541* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1010585 - Identified Possible Ransomware File Extension Create Activity Over Network Share - Client


Directory Server LDAP
1010640* - Identified Remote Account Discovery Over LDAP (ATT&CK T1087)
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018)


Java RMI
1010579* - Adobe ColdFusion 'DataServicesCFProxy ROME' Framework Insecure Deserialization Vulnerability (CVE-2018-4939)


NFS Server
1010605* - Microsoft Windows Network File System NLM RPC Message Information Disclosure Vulnerability (CVE-2020-17056)


Suspicious Server Application Activity
1010644 - Identified HTTP Trojan-Downloader.Shell.Lightbot.A C&C Traffic Request


Web Application Common
1010635* - Jenkins Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003030)


Web Server Common
1010630* - Trend Micro InterScan Web Security Virtual Appliance Command Injection Vulnerability (CVE-2020-8605)


Web Server Oracle
1010625* - Oracle WebLogic Server IIOP Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010587* - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)
1010624* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010588* - Oracle WebLogic Server T3 Protocol Remote Code Execution Vulnerability (CVE-2020-14859)


Zoho ManageEngine
1010612* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010141* - Microsoft Windows - Export Certificate and Private Key
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010613* - Identified DNS Trojan.Win32.Trickbot.Dns Traffic
1010633 - Malware Trojan.Linux.Anchor.A
1010632 - Malware Trojan.Win64.Anchor.A


Directory Server LDAP
1010640 - Identified Remote Account Discovery Over LDAP (ATT&CK T1087)
1010641 - Identified Remote Permission Groups Discovery Over LDAP (ATT&CK T1069)
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018, T1033)


Java RMI
1010579 - Adobe ColdFusion 'DataServicesCFProxy ROME' Framework Insecure Deserialization Vulnerability (CVE-2018-4939)
1009766 - Adobe Coldfusion RMI Port Mapper


NFS Server
1010604* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17051)


Suspicious Client Application Activity
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Application Activity
1010638 - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection
1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010608* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
1010637 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Google Safe Browsing Profile)
1010609* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
1010636 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora GET Profile)
1010639 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora POST Profile)
1010614* - Identified HTTP Trickbot Data Exfiltration (Card Payment)
1010615* - Identified HTTP Trickbot Data Exfiltration (Network Module)
1010634 - Identified HTTP Trickbot Data Exfiltration - (Application Credentials Grabber)
1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
1010611* - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
1010607* - Identified TCP Meterpreter Payload


Web Application Common
1010635 - Jenkins Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003030)
1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)
1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities
1010593* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)


Web Client Common
1010622 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24434)
1010618 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2020-24436)
1010619 - Adobe Acrobat Reader DC Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24426)
1010620 - Adobe Acrobat Reader DC Use-After-Free Information Disclosure Vulnerability (CVE-2020-24438)
1010628 - Google Chrome V8 Memory Corruption Vulnerability (CVE-2020-16009)


Web Client Internet Explorer/Edge
1010621 - Microsoft Edge Chakra Array Iterator Type Confusion Vulnerability (CVE-2020-17048)


Web Server Apache
1004369* - Apache CXF XML DTD Processing Security Vulnerability
1000630* - Apache htgrep Header Information Leakage
1009045* - Apache httpd 'mod_cache_socache' Denial Of Service Vulnerability (CVE-2018-1303)


Web Server Common
1010099* - Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609)
1010630 - Trend Micro InterScan Web Security Virtual Appliance Command Injection Vulnerability (CVE-2020-8605)


Web Server Miscellaneous
1008134* - Apache Struts Double OGNL Evaluation Remote Code Execution Vulnerability (CVE-2016-0785)
1010627* - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
1010626* - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


Web Server Nagios
1010598* - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


Web Server Oracle
1010625 - Oracle WebLogic Server IIOP Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010587 - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)
1010624 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010588 - Oracle WebLogic Server T3 Protocol Remote Code Execution Vulnerability (CVE-2020-14859)


Zoho ManageEngine
1010612 - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
1010582* - Auditd - Mitre ATT&CK TA0008: Lateral Movement
1010595 - Microsoft LDAP Query Execution
1010139* - Microsoft Windows - Remote Desktop Services (ATT&CK T1021.001)
1002795* - Microsoft Windows Events
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010164* - Identified Possible Ransomware File Extension Create Activity Over Network Share
1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


DCERPC Services - Client
1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client


DNS Server
1010613 - Identified DNS Trojan.Win32.Trickbot.Dns Traffic


Suspicious Client Application Activity
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617 - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Application Activity
1010616 - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010608 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
1010609 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
1010614 - Identified HTTP Trickbot Data Exfiltration (Card Payment)
1010615 - Identified HTTP Trickbot Data Exfiltration (Network Module)
1010610 - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
1010611 - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
1010607 - Identified TCP Meterpreter Payload


Web Application Common
1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities


Web Server Common
1010175* - Cross-Site Scripting (XSS) Decoder
1010562 - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)


Web Server Miscellaneous
1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)
1010627 - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
1010626 - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


Web Server Nagios
1010598 - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


Web Server Oracle
1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882 and CVE-2020-14750)


Integrity Monitoring Rules:

1010055* - AntiVirus - Trend Micro ApexOne Server
1003744* - AntiVirus - Trend Micro OfficeScan Server


Log Inspection Rules:

1010541* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)