Rule Update

18-054 (September 25, 2018)


  DESCRIPTION

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1008679* - Identified BADRABBIT Ransomware Propagation Over SMB
1008327* - Identified Server Suspicious SMB Session
1003015* - Microsoft SMB Credential Reflection Vulnerability
1006579* - Microsoft Windows NETLOGON Spoofing Vulnerability (CVE-2015-0005)
1008227* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2017-0147)
1008224* - Microsoft Windows SMB Remote Code Execution Vulnerabilities (CVE-2017-0144 and CVE-2017-0146)
1008225* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2017-0145)
1008228* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2017-0148)
1008306* - Microsoft Windows SMB Remote Code Execution Vulnerability (MS17-010)
1008305* - Microsoft Windows SMBv1 Remote Code Execution Vulnerability
1007432* - Microsoft Windows Server Message Block Memory Corruption Vulnerability (CVE-2015-2474)
1004696* - SMB Request Parsing Vulnerability (CVE-2011-1267)


DCERPC Services - Client
1007494* - Adobe Acrobat DLL Loading Arbitrary Code Execution Vulnerability (CVE-2016-1008)
1008300* - Adobe Acrobat DLL Loading Arbitrary Code Execution Vulnerability Over Network Share (CVE-2017-3013)
1007566* - Adobe Flash Player DLL Hijacking Vulnerability Over Network Share (CVE-2016-1014)
1004700* - DFS Memory Corruption Vulnerability (CVE-2011-1868)
1006994* - Executable File Download On Network Share Detected
1008328* - Identified Client Suspicious SMB Session
1005857* - Kingsoft Office Path Subversion Arbitrary DLL Injection Code Execution Vulnerability Over Network Share
1006074* - Microsoft Office Chinese Grammar Checking Vulnerability Over Network Share (CVE-2014-1756)
1008284* - Microsoft Office DLL Loading Vulnerability Over Network Share (CVE-2017-0197)
1004730* - Microsoft Visio Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3148)
1008577* - Microsoft Visio OLE DLL Loading Arbitrary Code Execution Vulnerability Over Network Share (CVE-2016-3235)
1007592* - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (CVE-2016-0160 and CVE-2016-0148)
1007381* - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS15-132)
1007369* - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS16-007)
1007426* - Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS16-014)
1006554* - Microsoft Windows DLL Planting Remote Code Execution Vulnerability (CVE-2015-0096)
1006013* - Microsoft Windows Insecure Binary Loading Vulnerability Over Network Share (CVE-2014-0315)
1008585* - Microsoft Windows LNK Remote Code Execution Over SMB (CVE-2017-8464)
1006292* - Microsoft Windows OLE Remote Code Execution Vulnerability Over SMB
1007531* - Microsoft Windows RPC Downgrade Vulnerability (CVE-2016-0128)
1008138* - Microsoft Windows SMB Tree Connect Response Denial Of Service Vulnerability (CVE-2017-0016)
1008915* - Microsoft Windows SMBv3 Denial Of Service Vulnerability (CVE-2018-0833)
1004697* - OLE Automation Underflow Vulnerability ( CVE-2011-0658 )
1003014* - SMB Credential Reflection Vulnerability
1007120* - SMB DLL Injection Exploit Detected
1004692* - SMB Response Parsing Vulnerability (CVE-2011-1268)
1008407* - Skype Insecure Library Loading Vulnerability Over Network Share (CVE-2017-6517)


DNS Client
1007456* - DNS Malformed Response Detected
1008571* - DNS Request To ShadowPad Domain Detection
1008203* - DNSMessenger Malware C&C Traffic Over DNS Protocol
1008204* - DNSMessenger Malware Domain Blocker
1008666* - Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2017-11779)
1009135* - Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2018-8225)


EMC Data Protector Advisor
1008814* - EMC Data Protection Advisor Application Service Static Credentials Authentication Bypass Vulnerability (CVE-2017-8013)


Intel AMT
1008369* - Intel Active Management Technology Escalation Of Privilege (CVE-2017-5689)


Mail Server Common
1009117 - Dovecot 'rfc822_parse_domain' Out Of Bounds Read Vulnerability (CVE-2017-14461)


Microsoft Office
1009075* - Microsoft Excel Multiple Remote Code Execution Vulnerabilities (May-2018)


RTMP Client
1006264* - Adobe Flash Player Memory Corruption Vulnerability (CVE-2014-0549)


Remote Desktop Protocol Client
1009031* - Microsoft Windows CredSSP Remote Code Execution Vulnerability (CVE-2018-0886)


Remote Desktop Protocol Server
1006870* - Microsoft Windows Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability (CVE-2015-2373)
1008307* - Microsoft Windows Remote Desktop Protocol Remote Code Execution Vulnerability (CVE-2017-0176)


Web Application Common
1009272* - Ghostscript '.rsdparams' Type Confusion Vulnerability (CVE-2017-8291) - 1
1008963* - ImageMagick Multiple Security Vulnerabilities (Server) - 16
1008972* - ImageMagick Multiple Security Vulnerabilities (Server) - 20
1008976* - ImageMagick Multiple Security Vulnerabilities (Server) - 22
1008978* - ImageMagick Multiple Security Vulnerabilities (Server) - 24


Web Application PHP Based
1009157* - Joomla Component Ekrishta SQL Injection Vulnerability (CVE-2018-12254)
1009263* - PHP 'exif_process_IFD_in_MAKERNOTE' Buffer Over Read Vulnerability (CVE-2018-14851)
1009261* - PHP 'exif_thumbnail_extract' Heap Overflow Vulnerability (CVE-2018-14883)
1008815* - PHP Heap Based Buffer Overflow Vulnerability (CVE-2017-16642)


Web Client Common
1008866* - Microsoft Windows StructuredQuery Remote Code Execution Vulnerability (CVE-2018-0825)
1009030 - Microsoft Windows Win32k Elevation Of Privilege Vulnerability (CVE-2018-0977)


Web Client Internet Explorer/Edge
1009182* - Microsoft Internet Explorer And Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-8288)


Web Server Miscellaneous
1009298* - SonicWall GMS XML-RPC Remote Code Execution Vulnerability (CVE-2018-9866)


Web Server Oracle
1008898 - Oracle E-Business Suite Open Redirect Vulnerability (CVE-2017-3528)


Windows Services RPC Client DCERPC
1007539* - Microsoft Windows RPC Downgrade Vulnerability (CVE-2016-0128) - 1
1007538* - Windows Client Port Mapper Decoder


Windows Services RPC Server DCERPC
1007561* - Identified Windows DCERPC AUTH LEVEL CONNECT Password Validate Request


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.

Featured Stories