Descripción

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1009801* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)
1001839* - Restrict Attempt To Enumerate Windows User Accounts (ATT&CK T1087)


DCERPC Services - Client
1004373* - Identified DLL Side Loading Attempt Over Network Share (ATT&CK T1073)


DNS Server
1009667 - DNSmasq 'add_pseudoheader' Memory Exhaustion Denial Of Service (CVE-2017-14495)


Database Oracle
1001832* - Oracle Database Server Possible Brute Force Attempt (ATT&CK T1110)


FTP Server Common
1002413* - FTP Server Possible Brute Force Attempt (ATT&CK T1110)


File Sharing Applications
1004707* - Dropbox (ATT&CK T1102)
1002472* - FTP Client (ATT&CK T1048)
1003651* - Windows Live FolderShare (ATT&CK T1102)


Instant Messenger Applications
1002103* - AOL Instant Messenger (ATT&CK T1102)
1004663* - IP Messenger (ATT&CK T1102)
1002507* - Jabber (ATT&CK T1102)
1003067* - MSN Instant Message URL Blocker (ATT&CK T1102)
1002162* - MSN Messenger (ATT&CK T1102)
1002462* - MSN Messenger File Transfers (ATT&CK T1102)
1004941* - QQ Messenger (ATT&CK T1102)
1003243* - Yahoo Instant Message URL Blocker (ATT&CK T1102)
1002163* - Yahoo! Messenger (ATT&CK T1102)
1002384* - Yahoo! Messenger File Transfers (ATT&CK T1102)


Mail Client Applications
1001112* - SMTP Client (ATT&CK T1071,T1048)


Mail Server Common
1010001 - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


Remote Login Applications
1002508* - RDP (ATT&CK T1076)
1002490* - Radmin (ATT&CK T1219)
1002487* - SSH Client (ATT&CK T1032,T1071)
1004364* - TeamViewer (ATT&CK T1219)
1002475* - Telnet Client (ATT&CK T1021)
1002503* - VNC Client (ATT&CK T1076,T1219)


SSL/TLS Server
1006293* - Detected SSLv3 Request (ATT&CK T1032)
1006297* - Identified CBC Based Cipher Suite In SSLv3 Response (ATT&CK T1032)
1006311* - Identified Too Many SSL Alert Messages In SSLv3 Traffic (ATT&CK T1032)


Suspicious Client Application Activity
1001162* - Detected HTTP Client Traffic (ATT&CK T1071,T1048)
1005324* - Detected SSLv2 Response (ATT&CK T1032)
1006247* - Identified Potentially Malicious RAT Traffic - VI (ATT&CK T1094)
1005401* - Identified Suspicious HTTP Traffic (ATT&CK T1048)


Suspicious Server Application Activity
1003806* - Detected Rlogin Server Traffic (ATT&CK T1021)
1003593* - Detected SSH Server Traffic (ATT&CK T1021)
1003594* - Detected SSL/TLS Server Traffic (ATT&CK T1032)
1005321* - Detected SSLv2 Request (ATT&CK T1032)
1003595* - Detected Telnet Server Traffic (ATT&CK T1021)
1002378* - Detected Virtual Network Computing (VNC) Server Traffic (ATT&CK T1021)
1001163* - Detected X11 Server Traffic (ATT&CK T1021)
1005463* - Identified Finger Service Traffic (ATT&CK T1021)


Unix Telnet
1002414* - Telnet Server Possible Brute Force Attempt (ATT&CK T1110)


Web Application Common
1009991* - Jenkins Core 'FileParameterValue' Directory Traversal Vulnerability (CVE-2019-10352)
1009970* - PHP EXIF Parsing Heap Overflow Vulnerability (CVE-2019-11041 and CVE-2019-11042)
1009975* - Sonatype Nexus Repository Manager OS Command Injection Vulnerability (CVE-2019-5475)


Web Application PHP Based
1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)
1009978* - Joomla! Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability


Web Client Common
1009986* - Microsoft Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1243)
1009760* - Microsoft Windows Jet Database Engine Multiple Remote Code Execution Vulnerabilities (May-2019)
1010004 - Oracle Java ActiveX Plugin Uninitialized Window Handle Remote Code Execution Vulnerability (CVE-2010-3555)


Web Media Applications
1009913* - Identified Pastebin Communication (ATT&CK T1102)


Web Server Common
1009996* - Atlassian Confluence Server PackageResourceManager Information Disclosure Vulnerability (CVE-2019-3394)
1005567* - Identified No Ending Protocol In HTTP Request


Web Server HTTPS
1009998* - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
1009968* - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)


Web Server Miscellaneous
1009992* - Microsoft Azure DevOps Server Remote Code Execution Vulnerability (CVE-2019-1306)


Web Server Squid
1009997* - Squid Proxy Digest Authentication Denial of Service (CVE-2019-12525)


Integrity Monitoring Rules:

1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112)
1006803* - TMTR-0001: Suspicious Files Detected In Operating System Directories
1006800* - TMTR-0002: Suspicious Files Detected In Operating System Directories
1006798* - TMTR-0005: Suspicious Files Detected In Application Directories
1006797* - TMTR-0006: Suspicious Files Detected In Application Directories
1006796* - TMTR-0007: Suspicious Files Detected In Application Directories
1006682* - TMTR-0008: Suspicious Directories Detected In Program Files Folder
1006805* - TMTR-0009: Suspicious Files Detected In System Folder
1006804* - TMTR-0010: Suspicious Files Detected In System Folder
1006795* - TMTR-0011: Suspicious Files Detected In System Folder
1006677* - TMTR-0013: Suspicious Files Detected In Windows Folder
1006799* - TMTR-0014: Suspicious Service Detected
1006684* - TMTR-0015: Suspicious Service Detected
1006683* - TMTR-0016: Suspicious Running Processes Detected
1006691* - TMTR-0017: Microsoft Windows - SAM Domain Account Users Modification Detected
1007210* - TMTR-0018: Suspicious Files Detected In User Profile Directory
1007214* - TMTR-0019: Suspicious Files Detected In System Drivers Directory
1007215* - TMTR-0020: Suspicious Directories Detected In System Drive
1007216* - TMTR-0021: Suspicious Files Detected In System Drive
1007217* - TMTR-0022: Suspicious Files Detected In Recycle Bin
1007218* - TMTR-0023: Suspicious Changes In NTLM Settings
1007219* - TMTR-0024: Suspicious Files Detected In C Drive
1007221* - TMTR-0026: Suspicious Files Detected In Program FIles Folder


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.