SOPHOS IPS Signature Update Release Notes

Version : 9.16.71 Release Date : 30th January 2020 IPS Signature Update

Release Information

Upgrade Applicable on

IPS Signature Release Version 9.16.70 CR250i, CR300i, CR500i-4P, CR500i-6P, CR500i-8P, CR500ia, CR500ia-RP, CR500ia1F, CR500ia10F, CR750ia, CR750ia1F, CR750ia10F, CR1000i-11P, CR1000i-12P, CR1000ia, CR1000ia10F, CR1500i-11P, CR1500i-12P, CR1500ia, CR1500ia10F Sophos Appliance Models CR25iNG, CR25iNG-6P, CR35iNG, CR50iNG, CR100iNG, CR200iNG/XP, CR300iNG/XP, CR500iNG- XP, CR750iNG-XP, CR2500iNG, CR25wiNG, CR25wiNG-6P, CR35wiNG, CRiV1C, CRiV2C, CRiV4C, CRiV8C, CRiV12C, XG85 to XG450, SG105 to SG650

Upgrade Information Upgrade type: Automatic

Compatibility Annotations: None

Introduction The Release Note document for IPS Signature Database Version 9.16.71 includes support for the new signatures. The following sections describe the release in detail.

New IPS Signatures The Sophos Intrusion Prevention System shields the network from known attacks by matching the network traffic against the signatures in the IPS Signature Database. These signatures are developed to significantly increase detection performance and reduce the false alarms.

Report false positives at [email protected], along with the application details.

January 2020 Page 2 of 65 IPS Signature Update

This IPS Release includes Six Hundred and Thirteen(613) signatures to address Five Hundred(500) vulnerabilities. New signatures are added for the following vulnerabilities:

Name CVE–ID Category Severity

BROWSER-CHROME Google Chrome CVE-2019- FileReader CVE-2019- Browsers 2 5786 5786 Use After Free (Published Exploit)

BROWSER-CHROME Google Chrome CVE-2019- Browsers 1 FileReader CVE-2019- 5786 5786 Use After Free

BROWSER-IE Aurora CVE-2010- Memory Corruption Enc Browsers 1 0249 Exp CVE-2010-0249

BROWSER-IE Aurora CVE-2010- Memory Corruption Exp Browsers 1 0249 CVE-2010-0249

BROWSER-IE Aurora CVE-2010- Memory Corruption Exp Browsers 1 0249 Sml CVE-2010-0249

BROWSER-IE Microsoft Chakra Scripting Engine CVE-2019- Browsers 2 CVE-2019-0806 0806 Memory Corruption

BROWSER-IE Microsoft Chakra Scripting Engine CVE-2019- Browsers 2 CVE-2019-0810 0810 Memory Corruption

BROWSER-IE Microsoft CVE-2019- Browsers 2 Chakra Scripting Engine 0812 CVE-2019-0812

January 2020 Page 3 of 65 IPS Signature Update

Memory Corruption

BROWSER-IE Microsoft CVE-2018- Edge App-v vbs Browsers 2 8495 Command

BROWSER-IE Microsoft Edge Browser CVE- CVE-2018- 2018-8618 Chakra Browsers 1 8618 Script Type Confusion Exploit

BROWSER-IE Microsoft Edge Chakra CVE-2018- 0780 CVE-2018- Browsers 1 AsmJSByteCodeGenerat 0780 or EmitCall Type Confusion I

BROWSER-IE Microsoft Edge Chakra CVE-2018- CVE-2018- Browsers 1 8583 Scripting Engine 8583 Memory Corruption

BROWSER-IE Microsoft Edge Chakra CVE-2019- CVE-2019- Browsers 1 1003 Remote Code 1003 Execution

BROWSER-IE Microsoft Edge Chakra CVE-2019- CVE-2019- Browsers 1 1005 Remote Code 1005 Execution

BROWSER-IE Microsoft Edge Chakra CVE-2019- CVE-2019- Browsers 1 1024 Remote Code 1024 Execution

BROWSER-IE Microsoft CVE-2019- Browsers 1 Edge Chakra CVE-2019- 1051 1051 Remote Code

January 2020 Page 4 of 65 IPS Signature Update

Execution

BROWSER-IE Microsoft Edge Chakra CVE-2019- CVE-2019- Browsers 1 1052 Remote Code 1052 Execution

BROWSER-IE Microsoft Edge Chakra Eval CVE- CVE-2019- Browsers 2 2019-0592 Memory 0952 Corruption

BROWSER-IE Microsoft Edge Chakra Eval CVE- CVE-2019- Browsers 2 2019-0609 Memory 0609 Corruption

BROWSER-IE Microsoft Edge Chakra CVE-2019- NewScObjectNoCtor Browsers 2 0567 InitProto Type Confusion

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-8755 Browsers 2 8755 Denial of Service

BROWSER-IE Microsoft CVE-2018- Edge CVE-2018-8456 Browsers 2 8456 Type Confusion

BROWSER-IE Microsoft Edge CVE-2018-8629 CVE-2018- Browsers 2 out of bounds write 8629 attempt

BROWSER-IE Microsoft CVE-2018- Edge CVE-2018-8634 Browsers 2 8634 buffer overflow attempt

CVE-2019- BROWSER-IE Microsoft Browsers 2 Edge CVE-2019-0539 0539

January 2020 Page 5 of 65 IPS Signature Update

remote code execution

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0541 Browsers 2 0541 remote code execution

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0565 Browsers 2 0565 remote code execution

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0567 Browsers 2 0565 remote code execution

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0590 Browsers 1 0590 Remote Code Execution

BROWSER-IE Microsoft Edge CVE-2019-0591 CVE-2019- scripting engine Browsers 2 0591 memory corruption attempt

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0593 Browsers 1 0593 Remote Code Execution

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0606 Browsers 1 0606 Remote Code Execution

BROWSER-IE Microsoft Edge CVE-2019-0607 CVE-2019- scripting engine Browsers 2 0607 memory corruption attempt

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0610 Browsers 1 0610 Remote Code Execution

January 2020 Page 6 of 65 IPS Signature Update

BROWSER-IE Microsoft Edge CVE-2019-0612 CVE-2019- Browsers 2 Security Feature Bypass 0612 Vulnerability

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0642 Browsers 1 0642 Remote Code Execution

BROWSER-IE Microsoft Edge CVE-2019-0644 CVE-2019- scripting engine Browsers 2 0644 memory corruption attempt

BROWSER-IE Microsoft Edge CVE-2019-0645 CVE-2019- Browsers 2 memory corruption 0645 attempt

BROWSER-IE Microsoft Edge CVE-2019-0652 CVE-2019- scripting engine Browsers 2 0652 memory corruption attempt

BROWSER-IE Microsoft Edge CVE-2019-0655 CVE-2019- scripting engine Browsers 2 0655 memory corruption attempt

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0658 Browsers 1 0658 Information Disclosure

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0676 Browsers 2 0676 Information Disclosure

CVE-2019- BROWSER-IE Microsoft Browsers 2 Edge CVE-2019-0920 0920

January 2020 Page 7 of 65 IPS Signature Update

Type Confusion Vulnerability

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0926 Browsers 2 0926 Memory Corruption

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0930 Browsers 2 0930 Information Disclosure

BROWSER-IE Microsoft Edge CVE-2019-0938 CVE-2019- Browsers 2 Elevation of Privilege 0938 Vulnerability

BROWSER-IE Microsoft CVE-2019- Edge CVE-2019-0940 Browsers 2 0926 Memory Corruption

BROWSER-IE Microsoft Edge CVE-2019-0985 CVE-2019- Browsers 2 Remote Code Execution 0985 Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-0988 CVE-2019- Browsers 2 Use After Free 0988 Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-0989 CVE-2019- Browsers 2 Type Confusion 0989 Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-0990 CVE-2019- Browsers 2 Out Of Bound Read 0990 Vulnerability

CVE-2019- BROWSER-IE Microsoft Browsers 2 Edge CVE-2019-1002 1002

January 2020 Page 8 of 65 IPS Signature Update

Out Of Bound Read Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-1139 CVE-2019- Browsers 2 Type Confusion 1139 Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-1140 CVE-2019- Browsers 2 Type Confusion 1140 Vulnerability

BROWSER-IE Microsoft Edge CVE-2019-1196 CVE-2019- Browsers 2 Type Confusion 1196 Vulnerability

BROWSER-IE Microsoft CVE-2018- Edge DomAttrModified Browsers 2 8460 Use-After-Free

BROWSER-IE Microsoft Edge Multiple Out Of CVE-2019- Browsers 2 Bound Read 0991 Vulnerability

BROWSER-IE Microsoft CVE-2018- Edge OP_Memset Type Browsers 2 8505 Confusion

BROWSER-IE Microsoft CVE-2018- Edge out of bounds Browsers 2 0777 write attempt

BROWSER-IE Microsoft Edge Scripting CVE- CVE-2019- Browsers 1 2019-1001 Remote 1001 Code Execution

CVE-2019- BROWSER-IE Microsoft Browsers 1 Edge Scripting CVE- 1004

January 2020 Page 9 of 65 IPS Signature Update

2019-1004 Remote Code Execution

BROWSER-IE Microsoft Edge Scripting CVE- CVE-2019- Browsers 1 2019-1055 Remote 1055 Code Execution

BROWSER-IE Microsoft Edge Scripting CVE- CVE-2019- Browsers 1 2019-1063 Remote 1063 Code Execution

BROWSER-IE Microsoft Edge Scripting CVE- CVE-2019- Browsers 1 2019-1104 Remote 1104 Code Execution

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- CVE-2018-0769 Browsers 2 0769 Memory Corruption attempt

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0639 0639 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0680 0680 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- CVE-2019-0752 Browsers 2 0752 Memory Corruption Vulnerability

BROWSER-IE Microsoft CVE-2019- Browsers 2 Edge Scripting Engine 0753 CVE-2019-0753

January 2020 Page 10 of 65 IPS Signature Update

Memory Corruption Vulnerability

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0770 0770 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0771 0771 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0773 0773 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0829 0829 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0860 0860 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0861 0861 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0884 0884 Memory Corruption

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0911 0911 Memory Corruption

January 2020 Page 11 of 65 IPS Signature Update

BROWSER-IE Microsoft Edge Scripting Engine CVE-2019- Browsers 2 CVE-2019-0918 0918 Memory Corruption

BROWSER-IE Microsoft Internet Explorer 11 CVE-2018- Browsers 1 CVE-2018-8619 VBScript 8619 Execution Policy Bypass

BROWSER-IE Microsoft Internet Explorer 11 CVE-2019- Browsers 2 VBScript Execution 0768 Policy Bypass

BROWSER-IE Microsoft Internet Explorer 6 CVE-2010- Browsers 2 Aurora CVE-2010-0249 0249 Memory Corruption

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2010- 2010-0805 Tabular Data Browsers 2 0805 Control Memory Corruption

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- 2018-8544 VBScript Browsers 2 8544 Engine Remote Code Execution Attempt

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- 2018-8624 Chakra Browsers 1 8624 Engine Memory Corruption

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- Browsers 2 2018-8625 use after 8625 free attempt

January 2020 Page 12 of 65 IPS Signature Update

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- 2018-8631 Browsers 2 8631 Jscript.Encode out-of- bounds read attempt

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2019- 2019-0768 Security Browsers 2 0768 Feature Bypass Vulnerability

BROWSER-IE Microsoft Internet Explorer Divide Browsers 1 By Zero Vulnerability

BROWSER-IE Microsoft CVE-2018- Internet Explorer import Browsers 2 8491 key Use-After-Free

BROWSER-IE Microsoft Internet Explorer Invalid CVE-2010- Browsers 1 Flag Reference Memory 3962 Corruption

BROWSER-IE Microsoft Internet Explorer CVE-2018- Browsers 2 Jscript.Encode out-of- 8631 bounds read attempt

BROWSER-IE Microsoft Internet Explorer (Meta) CVE-2010- Browsers 2 CVE-2010-0249 Aurora 0249 Memory Corruption

BROWSER-IE Microsoft Windows OLE CVE- CVE-2014- 2014-6332 Automation Browsers 1 6332 Array Remote Code Execution

BROWSER-IE Microsoft CVE-2014- Browsers 2

January 2020 Page 13 of 65 IPS Signature Update

Windows OLE CVE- 6332 2014-6332 Automation Array Remote Code Execution

BROWSER-PLUGINS Advantech Webaccess webvrpcs Directory CVE-2017- Browsers 1 Traversal Remote Code 16720 Execution CVE-2017- 16720

BROWSER-PLUGINS Advantech Webaccess webvrpcs Directory CVE-2019- Browsers 1 Traversal Remote Code 13552 Execution CVE-2019- 13552

FILE-FLASH Adobe Flash CVE-2018- Player AVM type Multimedia 2 15981 confusion attempt

FILE-FLASH Adobe Flash Player CVE-2018-12824 CVE-2018- Multimedia 2 Information Disclosure 12827 Vulnerability

FILE-FLASH Adobe Flash Player CVE-2018-15982 CVE-2018- Multimedia 2 Arbitrary Code Injection 15982 Vulnerability

FILE-FLASH Adobe Flash CVE-2008- Player CVE-2018-15982 Multimedia 2 2992 Use After Free II

FILE-FLASH Adobe Flash CVE-2008- Player CVE-2018-15982 Multimedia 2 2992 Use After Free I

FILE-FLASH Adobe Flash CVE-2008- Multimedia 2 Player CVE-2018-15982

January 2020 Page 14 of 65 IPS Signature Update

Use After Free 2992

FILE-FLASH Adobe Flash CVE-2019- Player CVE-2019-7845 Multimedia 2 7845 Use After Free

FILE-FLASH Adobe Flash Player MP4 CVE-2017- CVE-2017- Multimedia 2 2984 Heap Buffer 2984 Overflow

FILE-FLASH Adobe Flash CVE-2018- Player out of bounds Multimedia 2 15978 read attempt

FILE-IMAGE Adobe Acrobat CVE-2018- ImageConversion JPEG Multimedia 2 12855 Parsing Out-Of-Bounds Read

FILE-IMAGE LibTIFF CVE-2018- JBIGDecode CVE-2018- Multimedia 2 18557 15Heap Buffer Overflow

FILE-IMAGE LibTIFF CVE-2018- JBIGDecode Heap Buffer Multimedia 2 18557 Overflow

FILE-MULTIMEDIA Adobe Acrobat Professional EMF malformed Multimedia 1 EMR_COMMENT record out of bounds access attempt

FILE-OFFICE DDE Office Tools 1 Command Execution

FILE-OFFICE EMF CVE-2007- Office Tools 1 corruption attempt 5746

January 2020 Page 15 of 65 IPS Signature Update

FILE-OFFICE LibreOffice CVE-2018- Macro Event Remote Office Tools 2 16858 Code Execution

FILE-OFFICE Microsoft CVE-2018- Office CVE-2018-8628 Office Tools 2 8628 Use After Free

FILE-OFFICE Microsoft CVE-2019- Office CVE-2019-0699 Office Tools 1 0669 Remote Code Execution

FILE-OFFICE Microsoft CVE-2019- Office CVE-2019-0801 Office Tools 2 0801 Remote Code Execution

FILE-OFFICE Microsoft Office Excel CVE-2010- CVE-2010- Office Tools 2 1252 String Variable 1252 Code Execution

FILE-OFFICE MS XML CVE-2019-0793 Remote CVE-2019- Office Tools 2 Code Execution 0793 Vulnerability

FILE-OTHER Acrobat Reader CVE-2018-12833 CVE-2018- Application 2 Information Disclosure 12833 and Vulnerability

FILE-OTHER Acrobat Reader CVE-2018-12838 CVE-2018- Application 2 Information Disclosure 12838 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2018-12845 CVE-2018- Application 2 Information Disclosure 12845 and Software Vulnerability

FILE-OTHER Acrobat CVE-2018- Application 2

January 2020 Page 16 of 65 IPS Signature Update

Reader CVE-2018-12856 12856 and Software Information Disclosure Vulnerability

FILE-OTHER Acrobat Reader CVE-2018-15935 CVE-2018- Application 2 Information Disclosure 15935 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2018-15948 CVE-2018- Application 2 Information Disclosure 15948 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7140 CVE-2019- Application 2 Out-of-Bound Read 7140 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7143 CVE-2019- Application 2 Out-of-Bound Read 7143 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7785 CVE-2019- Application 2 Use After Free 7785 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7787 CVE-2019- Application 2 Out-of-Bound Read 7787 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7788 CVE-2019- Application 2 Use After Free 7788 and Software Vulnerability

FILE-OTHER Acrobat CVE-2019- Application 2 Reader CVE-2019-7791 7791 and Software Use After Free

January 2020 Page 17 of 65 IPS Signature Update

Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7798 CVE-2019- Application 2 Out-of-Bound Read 7798 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7799 CVE-2019- Application 2 Out-of-Bound Read 7799 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7810 CVE-2019- Application 2 Out Of Bound Read 7810 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7819 CVE-2019- Application 2 Use After Free 7819 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7824 CVE-2019- Application 2 Buffer Error 7824 and Software Vulnerability

FILE-OTHER Acrobat Reader CVE-2019-7825 CVE-2019- Application 2 Out-of-Bound Read 7825 and Software Vulnerability

FILE-OTHER Adobe Acrobat and Reader CVE-2018- Application docID Stack Buffer 1 4901 and Software Overflow leak CVE- 2018-4901

FILE-OTHER Adobe CVE-2018- Application Acrobat and Reader 2 docID Stack Buffer 4901 and Software Overflow leak CVE-

January 2020 Page 18 of 65 IPS Signature Update

2018-4901

FILE-OTHER Adobe Acrobat and Reader CVE-2019- Application 2 JPEG2000 Parsing Out 7794 and Software of Bounds Read

FILE-OTHER Adobe Acrobat CVE-2018- CVE-2018- Application 2 15986 Memory 15986 and Software Corruption

FILE-OTHER Adobe.Acrobat CVE- CVE-2018- Application 2 2018-16002 Out of 16002 and Software Bounds Read

FILE-OTHER Adobe Acrobat CVE-2018-5061 CVE-2018- Application ImageConversion EMF 2 5061 and Software EmfPlusDrawBeziers Out-Of-Bounds Read

FILE-OTHER Adobe CVE-2018- Application Acrobat EMF out-of- 2 16022 and Software bounds read attempt

FILE-OTHER Adobe Acrobat pro CVE-2018- CVE-2018- Application 1 4916 Out Of Bounds 4916 and Software Read Attempt

FILE-OTHER Adobe Acrobat Pro tiff parser CVE-2018- Application 2 out of bounds read 19705 and Software attempt

FILE-OTHER Adobe Acrobat Reader CVE- CVE-2018- Application 2 2018-12775 Out Of 12775 and Software Bounds

January 2020 Page 19 of 65 IPS Signature Update

FILE-OTHER Adobe Acrobat Reader CVE- CVE-2019- Application 2 2019-7116 PostScript 7116 and Software Out Of Bounds Read

FILE-OTHER Adobe Acrobat Reader CVE- CVE-2019- Application 2 2019-7125 Arbitrary 7125 and Software Code Execution

FILE-OTHER Adobe Flah CVE-2019- Application Player CVE-2019-7096 2 7096 and Software GIF Use After Free

FILE-OTHER Adobe InDesign Unsafe CVE-2019- Application 2 Hyperlink Processing 7107 and Software Remote Code Execution

FILE-OTHER Adobe CVE-2018- Application Reader CVE-2018-15994 2 15994 and Software Use After Free

FILE-OTHER Adobe CVE-2018- Application Reader CVE-2018-15997 2 15997 and Software Information Disclosure

FILE-OTHER Adobe CVE-2018- Application Reader CVE-2018-16008 2 16008 and Software Use After Free

FILE-OTHER Adobe CVE-2018- Application Reader CVE-2018-16026 2 16026 and Software Use After Free

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7145 2 7145 and Software Out Of Bounds Read

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7803 2 7803 and Software Out Of Bounds Read

January 2020 Page 20 of 65 IPS Signature Update

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7818 2 7818 and Software Out Of Bounds Read

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7821 2 7821 and Software Use After Free

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7828 2 7828 and Software Heap Overflow

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-7829 2 7829 and Software Out Of Bounds Read

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-8019 2 8019 and Software Type Confusion

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-8095 2 8095 and Software Out Of Bounds Read

FILE-OTHER Adobe CVE-2019- Application Reader CVE-2019-8098 2 8098 and Software Out Of Bounds Read

FILE-OTHER Adobe Reader EMF CVE-2018- CVE-2018- Application 2 15990 Remote Code 15990 and Software Execution

FILE-OTHER Adobe CVE-2018- Application Reader EMF CVE-2018- 2 16006 and Software 16006 Use After Free

FILE-OTHER Adobe CVE-2018- Application Reader EMF CVE-2018- 2 16014 and Software 16014 Use After Free

January 2020 Page 21 of 65 IPS Signature Update

FILE-OTHER Adobe Reader EMF CVE-2018- CVE-2018- Application 2 16016 Out Of Bounds 16016 and Software Write

FILE-OTHER Adobe CVE-2018- Application Reader EMF CVE-2018- 2 16019 and Software 16019 Out Of Bounds

FILE-OTHER Adobe CVE-2018- Application Reader EMF CVE-2018- 2 16021 and Software 16021 Heap Overflow

FILE-OTHER Adobe CVE-2018- Application Reader XPS CVE-2018- 2 16015 and Software 16015 Out Of Bounds

FILE-OTHER Adobe CVE-2018- Application Reader XPS CVE-2018- 2 19703 and Software 19703 Out Of Bounds

FILE-OTHER GNU Libextractor CVE-2018- CVE-2018- Application 2 16430 ZIP File Comment 16430 and Software Out-of-Bounds Read

FILE-OTHER Google CVE-2018- Application Golang Get Command 2 7187 and Software Injection

FILE-OTHER Microsoft Internet Explorer CVE- CVE-2016- Application 2016-7272 Malformed 2 7272 and Software Ico Integer Overflow Attempt

FILE-OTHER Microsoft Outlook CVE-2019-1199 CVE-2019- Application 2 Use-After-Free 1199 and Software Vulnerability

FILE-OTHER Microsoft CVE-2019- Database 1

January 2020 Page 22 of 65 IPS Signature Update

Windows Jet Database 0891,vendo Management CVE-2019-0891 Remote r System Code Execution Microsoft,v uln Code Exec,sfosca t 33,sigtype poc,mapp unknown,s ervice http,service imap,servic e pop3,servic e ftp-data

CVE-2019- 1242,vendo r Microsoft,v uln Code Exec,sfosca FILE-OTHER Microsoft t 33,sigtype Database Windows Jet Database poc,mapp Management 1 CVE-2019-1242 Remote unknown,s System Code Execution ervice http,service imap,servic e pop3,servic e ftp-data

FILE-OTHER Microsoft Windows CVE-2018- Application Malformed .themepack 2 8413 and Software Theme API Remote Code Execution

FILE-OTHER Oracle CVE- 2018-3147 Outside In CVE-2018- Application Excel GelFrame 2 3147 and Software OfficeArtRecLen Out-of- bounds Read

January 2020 Page 23 of 65 IPS Signature Update

FILE-OTHER ReSIProcate CVE-2018-12584 Application CVE- 3 preparseNewBytes and Software Heap Buffer Overflow

FILE-OTHER VMware CVE-2019- Application Fusion Guest VM 2 5514 and Software Remote Code Execution

FILE-PDF Acrobat Reader CVE-2018-12852 CVE-2018- Application 2 Use-After-Free 12852 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2018-15924 CVE-2018- Application 2 Use-After Free 15924 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2018-15925 CVE-2018- Application 2 Information Disclosure 15925 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7760 CVE-2019- Application 2 Use After Free 7760 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7761 CVE-2019- Application 2 Use After Free 7761 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7769 CVE-2019- Application 2 Out-of-Bound Read 7769 and Software Vulnerability

FILE-PDF Acrobat CVE-2019- Application 1 Reader CVE-2019-7770 7770 and Software Out-of-Bound Read

January 2020 Page 24 of 65 IPS Signature Update

Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7772 CVE-2019- Application 2 Use After Free 7772 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7773 CVE-2019- Application 2 Out of Bound Read 7773 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7777 CVE-2019- Application 2 Out-of-Bound Read 7777 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7780 CVE-2019- Application 2 Out-of-Bound Read 7780 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7781 CVE-2019- Application 2 Use After Free 7781 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7782 CVE-2019- Application 2 Use After Free 7782 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7783 CVE-2019- Application 2 Use After Free 7783 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7790 CVE-2019- Application 2 Out of Bound Read 7790 and Software Vulnerability

January 2020 Page 25 of 65 IPS Signature Update

FILE-PDF Acrobat Reader CVE-2019-7807 CVE-2019- Application 2 Use After Free 7807 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7812 CVE-2019- Application 2 Out-of-Bound Read 7812 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7817 CVE-2019- Application 2 Use After Free 7817 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7830 CVE-2019- Application 2 Use After Free 7830 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7832 CVE-2019- Application 2 Use After Free 7832 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7833 CVE-2019- Application 2 Use After Free 7833 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7834 CVE-2019- Application 2 Use After Free 7834 and Software Vulnerability

FILE-PDF Acrobat Reader CVE-2019-7835 CVE-2019- Application 2 Use After Free 7835 and Software Vulnerability

CVE-2019- Application FILE-PDF Acrobat 2 Reader CVE-2019-7836 7836 and Software

January 2020 Page 26 of 65 IPS Signature Update

Use After Free Vulnerability

FILE-PDF Adobe Acrobat and Reader Text Field CVE-2019- Application 2 Value Remote Code 7125 and Software Execution

FILE-PDF Adobe Acrobat EMF EMR_ALPHABLEND CVE-2018- Application 3 CVE-2018-12789 Out- 12789 and Software of-Bounds Read

FILE-PDF Adobe Acrobat Pro CVE-2018-16024 CVE-2018- Application 2 XSLT out-of-bounds 16024 and Software Read Vulnerability

FILE-PDF Adobe Acrobat Reader AnnotsString CVE-2018- Application 2 memory corruption 16018 and Software attempt

FILE-PDF Adobe Acrobat Reader CVE-2018-19717 CVE-2018- Application 2 Remote Code Execution 19717 and Software Vulnerability

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7113 2 7113 and Software PDF Heap Overflow

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7114 2 7114 and Software Out Of Bounds Read

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7119 2 7119 and Software GIF Memory Corruption

CVE-2019- Application FILE-PDF Adobe Acrobat 2 Reader CVE-2019-7121 7121 and Software

January 2020 Page 27 of 65 IPS Signature Update

IFF Information Disclosure

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7776 2 7776 and Software Out Of Bounds Read

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7789 3 7789 and Software Out Of Bounds Read

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7800 2 7800 and Software Heap Overflow Attempt

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7811 2 7811 and Software Out Of Bounds Read

FILE-PDF Adobe Acrobat CVE-2019- Application Reader CVE-2019-7827 2 7827 and Software Heap Overflow Attempt

FILE-PDF Adobe Reader CVE-2019- Application Buffer Error 1 8048 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16005 2 16005 and Software Information Disclosure

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16009 2 16009 and Software Information Disclosure

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16023 Out Of 2 16023 and Software Bounds

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16029 Use 2 16029 and Software After Free

January 2020 Page 28 of 65 IPS Signature Update

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16031 Out Of 2 5014 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16033 Out Of 2 16033 and Software Bounds

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16036 Use 2 16036 and Software After Free

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16041 Out Of 2 16041 and Software Bounds

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-16045 2 16045 and Software Privilege Escalation

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-19701 2 19701 and Software Information Disclosure

FILE-PDF Adobe Reader CVE-2018- Application CVE-2018-19716 Heap 2 19716 and Software Overflow

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7758 Out Of 2 7758 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7762 Use 2 7762 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7763 Use 2 7763 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application 2 CVE-2019-7765 Use

January 2020 Page 29 of 65 IPS Signature Update

After Free 7765 and Software

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7767 Use 2 7767 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7768 Use 2 7768 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7774 Out Of 2 7774 and Software Bounds

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7775 Out Of 2 7775 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7778 Out Of 2 7778 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7786 Use 2 7786 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7792 Use 1 7792 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7793 Out Of 2 7793 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7795 Out Of 2 7795 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7797 Use 2 7797 and Software After Free

January 2020 Page 30 of 65 IPS Signature Update

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7802 Out Of 2 7802 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7804 Out Of 2 7804 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7805 Use 2 7805 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7808 Use 2 7808 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7809 Use 2 7809 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7813 Use 2 7813 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7814 Use 2 7814 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7822 Out Of 2 7822 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7831 Use 2 7831 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-7841 Out Of 2 7841 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application 2 CVE-2019-8012 Out Of

January 2020 Page 31 of 65 IPS Signature Update

Bounds Read 8012 and Software

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8015 Heap 2 8015 and Software Overflow

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8018 Out Of 2 8018 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8021 Out Of 2 8021 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8022 Out Of 2 8022 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8023 Out Of 2 8023 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8024 Use 2 8024 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8026 Use 2 8026 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8027 Out Of 1 8027 and Software Bounds Read

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8038 Use 2 8038 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8050 Heap 2 8050 and Software Overflow

January 2020 Page 32 of 65 IPS Signature Update

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8051 Use 2 8051 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8056 Use 1 8056 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application CVE-2019-8061 Use 2 8061 and Software After Free

FILE-PDF Adobe Reader CVE-2019- Application Double Free 1 8044 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Heap Overflow 1 8014 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Heap Overflow 1 8042 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Heap Overflow 1 8046 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2018- Application JavaScript CVE-2018- 2 16025 and Software 16025 Use After Free

FILE-PDF Adobe Reader JavaScript resolveNode CVE-2018- Application 2 use-after-free 19710 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application out-of-bounds memory 1 8010 and Software read attempt

January 2020 Page 33 of 65 IPS Signature Update

FILE-PDF Adobe Reader CVE-2019- Application out-of-bounds memory 1 8020 and Software read attempt

FILE-PDF Adobe Reader CVE-2019- Application out-of-bounds memory 1 8032 and Software read attempt

FILE-PDF Adobe Reader CVE-2019- Application out-of-bounds memory 1 8043 and Software read attempt

FILE-PDF Adobe Reader CVE-2019- Application out-of-bounds memory 1 8102 and Software read attempt

FILE-PDF Adobe Reader CVE-2018- Application PDF CVE-2018-16047 2 16047 and Software Information Disclosure

FILE-PDF Adobe Reader CVE-2019- Application PDF CVE-2019-7089 2 7089 and Software Information Disclosure

FILE-PDF Adobe Reader CVE-2019- Application Untrusted Pointer 1 8006 and Software Deference

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8028 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8033 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8036 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application 1 Use-After-Free

January 2020 Page 34 of 65 IPS Signature Update

Vulnerability 8053 and Software

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8054 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8055 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8057 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8058 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2019- Application Use-After-Free 1 8059 and Software Vulnerability

FILE-PDF Foxit Reader CVE-2018- Application Annotation Delay Use- 2 4901 and Software After-Free

FILE-PDF Foxit Reader CVE-2018-14295 PDF CVE-2018- Application 3 Parsing Shading Pattern 14295 and Software Integer Overflow

FILE-PDF Foxit Reader CVE-2018-14304 CVE-2018- Application 3 Annotations noteIcon 14304 and Software Use After Free

INDICATOR- OBFUSCATION CVE-2014- Application Malicious CVE-2014- 2 6332 and Software 6332 Payload VBS Obfuscation

January 2020 Page 35 of 65 IPS Signature Update

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 Automation Array 6332 Services Remote Code Execution (Published Exploit)

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 CVE-2014-6332 6332 Services Automation Array RCE III

INDICATOR- OBFUSCATION Operating CVE-2014- Microsoft Windows OLE System and 2 6332 CVE-2014-6332 Services Automation Array RCE II

INDICATOR- OBFUSCATION Operating CVE-2014- Microsoft Windows OLE System and 2 6332 CVE-2014-6332 Services Automation Array RCE I

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 CVE-2014-6332 6332 Services Automation Array RCE IV

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 CVE-2014-6332 6332 Services Automation Array RCE IX

INDICATOR- CVE-2014- Operating OBFUSCATION 2 6332 System and Microsoft Windows OLE

January 2020 Page 36 of 65 IPS Signature Update

CVE-2014-6332 Services Automation Array RCE VIII

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 CVE-2014-6332 6332 Services Automation Array RCE VII

INDICATOR- OBFUSCATION Operating Microsoft Windows OLE CVE-2014- System and 2 CVE-2014-6332 6332 Services Automation Array RCE VI

INDICATOR- OBFUSCATION Operating CVE-2014- Microsoft Windows OLE System and 2 6332 CVE-2014-6332 Services Automation Array RCE V

INDICATOR- OBFUSCATION Microsoft Windows OLE CVE-2014- Application 2 CVE-2014-6332 6332 and Software Automation Array RCE XIII

INDICATOR- OBFUSCATION Microsoft Windows OLE CVE-2014- Application 2 CVE-2014-6332 6332 and Software Automation Array RCE XII

INDICATOR- OBFUSCATION CVE-2014- Application 2 Microsoft Windows OLE 6332 and Software CVE-2014-6332 Automation Array RCE

January 2020 Page 37 of 65 IPS Signature Update

XI

INDICATOR- OBFUSCATION Microsoft Windows OLE CVE-2014- Application 2 CVE-2014-6332 6332 and Software Automation Array RCE XIV

INDICATOR- OBFUSCATION CVE-2014- Application Microsoft Windows OLE 2 6332 and Software CVE-2014-6332 Automation Array RCE X

INDICATOR- OBFUSCATION Microsoft Windows OLE CVE-2014- Application 2 CVE-2014-6332 6332 and Software Automation Array RCE XV

INDICATOR- OBFUSCATION Microsoft Windows OLE Operating CVE-2014- CVE-2014-6332 System and 2 6332 Automation Array Services Remote Code Execution III

INDICATOR- OBFUSCATION Microsoft Windows OLE Operating CVE-2014- CVE-2014-6332 System and 2 6332 Automation Array Services Remote Code Execution II

INDICATOR- Operating OBFUSCATION CVE-2014- System and 2 Microsoft Windows OLE 6332 CVE-2014-6332 Services Automation Array

January 2020 Page 38 of 65 IPS Signature Update

Remote Code Execution I

INDICATOR- OBFUSCATION Microsoft Windows OLE Operating CVE-2014- CVE-2014-6332 System and 2 6332 Automation Array Services Remote Code Execution VI

INDICATOR- OBFUSCATION Microsoft Windows OLE Operating CVE-2014- CVE-2014-6332 System and 2 6332 Automation Array Services Remote Code Execution V

INDICATOR- OBFUSCATION Microsoft Windows OLE Operating CVE-2014- CVE-2014-6332 System and 2 6332 Automation Array Services (Unicode) Remote Code Execution IV

MISC Microsoft Windows Encrypted Misc 5 DCERPC request attempt

OS-LINUX Linux Kernel Operating Netfilter iptables- CVE-2019- System and 2 restore Stack-based 11360 Services Buffer Overflow

OS-LINUX Red Hat 389 CVE-2018-1089 Operating CVE-2018- Directory Server ns- System and 2 1089 slapd ldapsearch Buffer Services Overflow

January 2020 Page 39 of 65 IPS Signature Update

OS-LINUX Red Hat 389 Directory Server CVE- Operating CVE-2018- 02018-14624 System and 1 14624 vslapd_log_emergency_ Services error Denial of Service

OS-LINUX Red Hat 389 Operating Directory Server CVE- CVE-2018- System and 1 2018-14648 do_search 14648 Services Denial of Service

OS-OTHER BusyBox Operating Project CVE-2018- CVE-2018- System and 2 1000517 BusyBox wget 1000517 Services Buffer Overflow

OS-OTHER GNU Bash Operating Environment Variable CVE-2014- System and 1 Handling Command 6271 Services Execution

Operating OS-WINDOWS ActiveX CVE-2019- System and 1 Data Objects Execution 0888 Services

Operating OS-WINDOWS ActiveX CVE-2019- System and 2 Data Objects Execution 0888 Services

OS-WINDOWS Microsoft Forefront Operating Threat Management CVE-2011- System and 2 Gateway Client Remote 1889 Services Code Execution CVE- 2011-1889

OS-WINDOWS Microsoft Graphics Operating CVE-2019- Components CVE-2019- System and 2 0822 0822 Remote Code Services Execution

January 2020 Page 40 of 65 IPS Signature Update

OS-WINDOWS Microsoft Graphics Operating CVE-2019- Device Interface CVE- System and 2 1010 2019-1010 Information Services Disclosure

OS-WINDOWS Operating Microsoft Hyperlink CVE-2016- System and 1 Object Library 0059 Services Information Disclosure

OS-WINDOWS Microsoft JET Database Operating CVE-2018- Engine CVE-2018-8392 System and 2 8392 Heap-based Buffer Services Overflow

OS-WINDOWS Operating Microsoft Outlook RWZ CVE-2018- System and 2 Integer Overflow CVE- 8582 Services 2018-8582

OS-WINDOWS Microsoft Remote Operating Administration Protocol System and 2 Heap Buffer Overflow Services CVE-2012-1852

OS-WINDOWS Operating Microsoft Visual Studio CVE-2019- System and 2 Vscontent XXE Injection 0537 Services CVE-2019-0537

OS-WINDOWS Operating Microsoft Windows CVE-2010- System and 2 Cinepak Codec Code 2553 Services Execution

OS-WINDOWS Operating CVE-2009- Microsoft Windows System and 2 2526 CVE-2009-2526 SMBv2 Services Infinite Loop Denial of

January 2020 Page 41 of 65 IPS Signature Update

Service

OS-WINDOWS Microsoft Windows Operating CVE-2018- CVE-2018-0825 System and 2 0825 StructuredQuery Services Remote Code Execution

OS-WINDOWS Operating Microsoft Windows CVE-2018- System and 1 CVE-2018-8413 Theme 8413 Services API Code Execution

OS-WINDOWS Microsoft Windows Operating CVE-2019- CVE-2019-0665 VBScript System and 2 0665 Engine Remote Code Services Execution Vulnerability

OS-WINDOWS Microsoft Windows Operating CVE-2019- CVE-2019-0667 VBScript System and 2 0667 Engine Remote Code Services Execution Vulnerability

OS-WINDOWS Microsoft Windows Operating CVE-2019- CVE-2019-0752 Code System and 2 0752 Execution (Published Services Exploit)

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 CVE-2019-1071 1071 Services Information Disclosure

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 2 CVE-2019-1073 1073 Services Information Disclosure

OS-WINDOWS Operating CVE-2019- 3 Microsoft Windows System and

January 2020 Page 42 of 65 IPS Signature Update

CVE-2019-1108 1108 Services Information Disclosure

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 2 DHCP Client CVE-2019- 0547 Services 0547 Code Execution

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 DHCP Client CVE-2019- 0726 Services 0726 Code Execution

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 2 DHCP Client CVE-2019- 0726 Services 0726 Code Execution

OS-WINDOWS Microsoft Windows CVE-2019- Application DHCP Client 1 0697 and Software DhcpExtractFullOptions Code Execution

OS-WINDOWS Microsoft Windows Operating CVE-2019- DHCP Server System and 1 0626 UncodeOption Heap Services Buffer Overflow

OS-WINDOWS Microsoft Windows Operating CVE-2017- DHCPv6 Client System and 1 14494 ParseDhcpv6Options Services Code Execution

OS-WINDOWS Operating Microsoft Windows System and 3 Encrypted DCERPC Services request attempt

OS-WINDOWS Operating CVE-2018- 2 Microsoft Windows System and

January 2020 Page 43 of 65 IPS Signature Update

Font Subsetting Integer 8344 Services Overflow CVE-2018- 8344

OS-WINDOWS Operating Microsoft Windows GDI CVE-2019- System and 2 CVE-2019-0758 0758 Services Information Disclosure

OS-WINDOWS Operating Microsoft Windows GDI CVE-2019- System and 2 CVE-2019-0882 0882 Services Information Disclosure

OS-WINDOWS Operating Microsoft Windows GDI CVE-2019- System and 1 CVE-2019-0903 Remote 0903 Services Code Execution

OS-WINDOWS Microsoft Windows Operating CVE-2018- Graphics Device CVE- System and 3 8424 2018-8424 Interface Services Information Disclosure

OS-WINDOWS Microsoft Windows Jet Operating CVE-2019- Database CVE-2019- System and 2 1243 1243 Remote Code Services Execution

OS-WINDOWS Microsoft Windows JET Operating CVE-2019- Database Engine System and 2 0577 CreateLvSMLocs Code Services Execution

OS-WINDOWS Operating Microsoft Windows JET CVE-2019- System and 2 Database Engine 0575 Physical Index Out-of- Services Bounds Read CVE-2019-

January 2020 Page 44 of 65 IPS Signature Update

0575

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 NTLM Message Integrity 1040 Services Check Tampering

OS-WINDOWS Operating Microsoft Windows OLE CVE-2016- System and 1 CVE-2016-0091 Code 0091 Services Execution

OS-WINDOWS Operating Microsoft Windows CVE-2010- System and 2 Print Spooler Service 2729 Services Arbitrary File Upload

OS-WINDOWS Operating Microsoft Windows RDP System and 1 CVE-2019-0708 Remote Services Code Execution

OS-WINDOWS Microsoft Windows Operating Remote Desktop CVE-2019- System and 2 Protocol Server 1224 Services Information Disclosure Vulnerability

OS-WINDOWS Microsoft Windows Operating Remote Desktop CVE-2019- System and 1 Services CVE-2019-1181 1181 Services Remote Code Execution Vulnerability

OS-WINDOWS Microsoft Windows Operating Remote Desktop CVE-2019- System and 1 Services CVE-2019-1182 1182 Services Remote Code Execution Vulnerability

January 2020 Page 45 of 65 IPS Signature Update

OS-WINDOWS Microsoft Windows Operating Remote Desktop CVE-2019- System and 1 Services Remote Code 0708 Services Execution (Decrypted Traffic)

OS-WINDOWS Microsoft Windows Operating CVE-2019- Remote Desktop System and 1 0708 Services Remote Code Services Execution

OS-WINDOWS Microsoft Windows Operating CVE-2008- Server Service RPC System and 2 4250 Request Handling Buffer Services Overflow

OS-WINDOWS Microsoft Windows Operating CVE-2018- Shell SettingContent-ms System and 1 8414 Remote Code Execution Services CVE-2018-8414

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB Server SMBv1 CVE- System and 2 0143 2017-0143 Memory Services Corruption

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB Server SMBv1 CVE- System and 2 0147 2017-0147 Information Services Disclosure

OS-WINDOWS Microsoft Windows Operating CVE-2019- SMB Server SMBv2 System and 1 0630 Smb2UpdateLeaseFileN Services ame Code Execution

January 2020 Page 46 of 65 IPS Signature Update

OS-WINDOWS Microsoft Windows Operating VBScript Engine CVE- CVE-2019- System and 2 2019-0861 Remote 0862 Services Code Execution Vulnerability

OS-WINDOWS VBScipt Operating CVE-2019-0794 Remote CVE-2019- System and 2 Code Execution 0794 Services Vulnerability

PROTOCOL-DNS CVE-2016-0742 DNS CVE-2016- DNS 2 Resolver Denial of 0742 Service

PROTOCOL-DNS PowerDNS Recursive CVE-2018- DNS 2 Out of Bounds Read 16855 Denial of Service

PROTOCOL-SCADA LAquis SCADA CVE- CVE-2018- Industrial 2018-18996 3 18996 Control System relatorionome NOME Command Injection

PROTOCOL-TFTP Atftp CVE-2019- Application TFTP Server Error 1 11365 and Software Packet Denial Of Service

PROTOCOL-TFTP Cisco Prime Infrastructure CVE-2018- FTP 1 swimtemp TFTP 15379 Arbitrary File Upload

PROTOCOL-TFTP HPE Intelligent Management CVE-2018- FTP 1 Center PLAT tftpserver 7074 fread Stack Buffer Overflow CVE-2018-

January 2020 Page 47 of 65 IPS Signature Update

7074

PROTOCOL-VOIP Digium Asterisk CVE-2017- VoIP and CVE-2017- 14100 app_minivm Instant 2 14100 Caller-ID Command Messaging Execution

SERVER-APACHE Apache ActiveMQ CVE-2018- CVE-2018- Apache HTTP 8006 Web Console 1 8006 Server QueueFilter Cross-Site Scripting

SERVER-APACHE Apache ActiveMQ CVE-2018- CVE-2018- Apache HTTP 8006 Web Console 2 8006 Server QueueFilter Cross-Site Scripting

SERVER-APACHE Apache CVE-2018-1306 Pluto CVE-2018- Apache HTTP PortletV3AnnotatedDe 2 1306 Server mo MultipartPortlet Arbitrary File Upload

SERVER-APACHE Apache httpd CVE-2018-8011 CVE-2018- Apache HTTP 2 mod_md Null Pointer 8011 Server Dereference

SERVER-APACHE Apache httpd CVE-2019-0190 Apache HTTP mod_ssl TLS 3 Server Renegotiation Denial of Service

SERVER-APACHE Apache CVE-2019- Apache HTTP Solr Config API Insecure 1 0192 Server Deserialization

SERVER-APACHE Apache CVE-2018- Apache HTTP 2 Struts 2 namespace

January 2020 Page 48 of 65 IPS Signature Update

Expression Language 11776 Server Injection CVE-2018- 11776

SERVER-APACHE Apache Subversion CVE-2018- Apache HTTP 1 mod_dav_svn Denial of 11803 Server Service

SERVER-APACHE HTTP2 CVE-2019- Apache HTTP Connection Window 2 10072 Server Exhaustion Denial Of Service

SERVER-MAIL Dovecot Submission-Login CVE-2019- Other Mail 1 Service NULL Pointer 11494 Server Dereference

SERVER-MAIL MailEnable HTTP CVE-2005- Exchange Mail 2 Authorization Header 1348 Server Buffer Overflow

SERVER-MAIL Novell iPrint Client CVE-2013- CVE-2013- Other Mail 1091 For Windows IPP 2 1091 Server Response Stack Buffer Overflow II

SERVER-MAIL Novell iPrint Client CVE-2013- CVE-2013- Other Mail 1091 For Windows IPP 2 1091 Server Response Stack Buffer Overflow I

SERVER-MAIL Novell iPrint Client CVE-2013- CVE-2013- Other Mail 1091 For Windows IPP 1 1091 Server Response Stack Buffer Overflow

January 2020 Page 49 of 65 IPS Signature Update

SERVER-MAIL Novell iPrint Client CVE-2013- CVE-2013- Other Mail 1091 For Windows IPP 2 1091 Server Response Stack Buffer Overflow

SERVER-ORACLE Oracle Application Test Suite CVE-2016- Other Web 2 server authentication 0492 Server bypass attempt

SERVER-ORACLE Oracle Database Outside CVE-2018-2992 CVE-2018- Management 3 In Excel GelFrame Out- 2992 System of-bounds Read

SERVER-ORACLE Oracle WebLogic Server Database AbstractPlatformTransa CVE-2018- Management 2 ctionManager Insecure 3191 System Deserialization CVE- 2018-3191

SERVER-ORACLE Oracle WebLogic Server CVE- Database CVE-2018- 2018-2894 Web Service Management 3 2894 Config Arbitrary File System Upload

SERVER-ORACLE Oracle Database WebLogic Server CVE-2018- Management 1 RemoteObject Insecure 3245 System Deserialization

SERVER-OTHER Adobe ColdFusion CKEditor CVE-2018- Other Web upload.cfm Unrestricted 2 15961 Server File Upload CVE-2018- 15961

Other Web SERVER-OTHER 2 Advantech WebAccess Server

January 2020 Page 50 of 65 IPS Signature Update

Node spchapi and tv_enua Stack Buffer Overflow

SERVER-OTHER Atlassian Confluence CVE-2019- Other Web Server Widget 2 3396 Server Connector Template Injection

SERVER-OTHER Cisco Prime Infrastructure and EPNM CVE-2019- Other Web UploadServlet Tar 2 1821 Server Directory Traversal (Published Exploit) (Decrypted Traffic)

SERVER-OTHER Cisco Prime Infrastructure CVE-2019- Other Web and EPNM 2 1821 Server UploadServlet Tar Directory Traversal

SERVER-OTHER Cisco Prime Infrastructure CVE-2018- Other Web swimtemp CVE-2018- 2 15379 Server 15379 TFTP Arbitrary File Upload

SERVER-OTHER Cisco Prime Infrastructure Other Web swimtemp CVE-2018- 2 Server 15379 TFTP Arbitrary File Upload

SERVER-OTHER Cisco Software Cluster CVE-2017- Other Web Management Protocol 1 3881 Server remote code execution attempt

January 2020 Page 51 of 65 IPS Signature Update

SERVER-OTHER Cisco Software Cluster CVE-2017- Other Web Management Protocol 2 3881 Server remote code execution attempt

SERVER-OTHER dhcpcd DHCPv6 CVE-2019- CVE-2019- Other Web 2 11577 dhcp6_findna 11577 Server Buffer Overflow

SERVER-OTHER Elastic Web Services CVE-2018- Kibana server.js Local and 3 17246 File Inclusion Applications

SERVER-OTHER GitLab CVE-2018- Other Web Wiki API Attachments 2 18649 Server Command Injection

SERVER-OTHER H2O CVE-2018-0608 CVE-2018- Other Web 2 WebServer Heap Buffer 0608 Server Overflow

SERVER-OTHER HPE Intelligent Management CVE-2018- Other Web 2 Center dbman Stack 7115 Server Buffer Overflow

SERVER-OTHER HPE Intelligent Management Other Web Center 2 Server TopoDebugServlet Insecure Deserialization

SERVER-OTHER IBM QRadar SIEM CVE-2018- Other Web 2 Authentication Bypass 1418 Server (Decrypted Traffic)

CVE-2018- Other Web SERVER-OTHER IBM 1 QRadar SIEM 1418 Server

January 2020 Page 52 of 65 IPS Signature Update

Authentication Bypass-II

SERVER-OTHER IBM CVE-2018- Other Web QRadar SIEM 2 1418 Server Authentication Bypass-I

SERVER-OTHER IBM WebSphere Application CVE-2015- Other Web Server Commons- 1 7450 Server Collections Library Remote Code Execution

SERVER-OTHER Kubernetes API Proxy CVE-2018- Other Web 2 Request Handling 1002105 Server Privilege Escalation

SERVER-OTHER CVE-2019- Other Web url-path-2f-decode 4 11072 Server Denial-Of-Service

SERVER-OTHER Microsoft JET Database CVE-2018- Other Web Engine CVE-2018-8423 2 8423 Server Remote Code Execution Vulnerability

SERVER-OTHER Microsoft Windows CVE-2019- Other Web 1 DHCP Server Failover 0785 Server Remote Code Execution

SERVER-OTHER Microsoft Windows CVE-2019- Other Web 2 DHCP Server Remote 0725 Server Code Execution

SERVER-OTHER Network Time Protocol ntpq CVE-2018- Other Web decodearr Stack-based 2 7183 Server Buffer Overflow CVE- 2018-7183

January 2020 Page 53 of 65 IPS Signature Update

SERVER-OTHER Nginx Unit Router Process CVE-2019- Other Web 2 Heap-based Buffer 7401 Server Overflow

SERVER-OTHER NTPsec ntpd CVE-2019-6443 CVE-2019- Other Web 2 ctl_getitem Out of 6443 Server Bounds Read

SERVER-OTHER NTPsec ntpd CVE-2019-6443 CVE-2019- Other Web 3 ctl_getitem Out of 6443 Server Bounds Read

SERVER-OTHER NTPsec CVE-2019- Other Web ntpd process_control 1 6444 Server Out of Bounds Read

SERVER-OTHER Pivotal Spring Framework CVE- CVE-2018- Other Web 2018-1273 2 1273 Server isWritableProperty SpEL Injection

SERVER-OTHER Squid HTTP Host Header Port CVE-2013- Other Web 1 Handling Denial of 4123 Server Service

SERVER-OTHER Western Digital My Cloud CVE-2018- Other Web 2 authentication bypass 17153 Server attempt

SERVER-OTHER Xen Project XAPI Update CVE-2018- Other Web 2 Directory Traversal CVE- 14007 Server 2018-14007

CVE-2018- Other Web SERVER-OTHER Zoho 2 ManageEngine 17243 Server

January 2020 Page 54 of 65 IPS Signature Update

OpManager APIDBUtil getDevicesForSearchStri ng SQL Injection

SERVER-OTHER Zoho ManageEngine CVE-2018- Other Web OpManager Business 2 18475 Server View Background Image Arbitrary File Upload

SERVER-WEBAPP ACME Web Services CVE-2018- mini_httpd Arbitrary and 2 18778 File Read Applications

SERVER-WEBAPP Adobe Web Services ColdFusion CFFILE CVE-2019- and 2 Upload Action 7816 Applications Unrestricted File Upload

SERVER-WEBAPP Adobe Web Services ColdFusion CFFILE CVE-2019- and 2 Upload Action 7838 Applications Unrestricted File Upload

SERVER-WEBAPP Adobe ColdFusion CVE-2018- Web Services 15959 CVE-2018- and 2 DataServicesCFProxy 15959 Applications Commons BeanUtils Insecure Deserialization

SERVER-WEBAPP Adobe ColdFusion CVE-2018- Web Services 15959 CVE-2018- and 3 DataServicesCFProxy 15959 Applications Commons BeanUtils Insecure Deserialization

SERVER-WEBAPP Adobe Web Services CVE-2019- ColdFusion CVE-2019- and 2 7091 7091 JavaAdapter Applications JavaBeanAdapter

January 2020 Page 55 of 65 IPS Signature Update

Insecure Deserialization

SERVER-WEBAPP Adobe Web Services ColdFusion CVE-2019- CVE-2019- and 1 7839 Remote Code 7839 Applications Execution

SERVER-WEBAPP Allied Web Services CVE-2018- Telesis 8100L Cross Site and 2 20503 Scripting Applications

SERVER-WEBAPP Cisco Web Services Adaptive Security CVE-2018- and 2 Appliance directory 0296 Applications traversal attempt

SERVER-WEBAPP Cisco Web Services Elastic Services CVE-2019- and 2 Controller REST API 1867 Applications Authentication Bypass

SERVER-WEBAPP Cisco Web Services Unity Express RMI CVE-2018- and 2 Insecure Deserialization 15381 Applications CVE-2018-15381

SERVER-WEBAPP Drupal Core Web Services CVE-2019- file_create_filename and 2 6341 Stored Cross-Site Applications Scripting

SERVER-WEBAPP Drupal Web Services Core phar Stream CVE-2019- and 2 Wrapper Insecure 6339 Applications Deserialization

SERVER-WEBAPP Drupal Web Services Core Web Services CVE- CVE-2019- and 3 2019-6340 Remote 6340 Applications Code Execution

January 2020 Page 56 of 65 IPS Signature Update

SERVER-WEBAPP Easy Web Services CVE-2018- File Sharing Stack Buffer and 1 9059 Overflow Applications

SERVER-WEBAPP Web Services Electronic Arts Origin CVE-2019- and 2 Client URI Handler 12828 Applications Remote Code Execution

SERVER-WEBAPP Web Services Electronic Arts Origin CVE-2019- and 2 Client URI Handler 11354 Applications Template Injection

SERVER-WEBAPP Epic Web Services CVE-2016- MyChart CVE-2016- and 2 6272 6272 SQL Injection Applications

SERVER-WEBAPP F5 Web Services BIG-IP iControl API CVE-2015- and 2 arbitrary command 3628 Applications execution attempt

SERVER-WEBAPP GIT Web Services CVE-2018-11235 CVE-2018- and 3 Submodules Directory 11235 Applications Traversal II

SERVER-WEBAPP GIT Web Services CVE-2018-11235 CVE-2018- and 3 Submodules Directory 11235 Applications Traversal I

SERVER-WEBAPP Grafana Labs Grafana Web Services CVE-2018- Direct Link Rendered and 2 19039 Image Arbitrary File Applications Read

Web Services SERVER-WEBAPP HPE CVE-2019- and 2 Intelligent Management 11945 Center Applications

January 2020 Page 57 of 65 IPS Signature Update

AccessMgrServlet className Insecure Deserialization

SERVER-WEBAPP HPE Intelligent Management Web Services Center CVE-2019- and 1 IccSelectDevTypeBean 11941 Applications Expression Language Injection

SERVER-WEBAPP HPE Intelligent Management Web Services CVE-2019- Center perfSelectTask and 2 5385 Expression Language Applications Injection

SERVER-WEBAPP HPE Web Services Intelligent Management CVE-2017- and 1 Center WebDMServlet 12558 Applications Insecure Deserialization

SERVER-WEBAPP HPE Intelligent Management Web Services CVE-2017-12490 Center CVE-2017- and 2 getSelInsBean 12490 Applications Expression Language Injection

SERVER-WEBAPP Web Services CVE-2018- Joomla Aist id SQL and 2 5993 Injection Applications

SERVER-WEBAPP Web Services CVE-2018- Joomla CheckList and 1 7318 Extension SQL Injection Applications

SERVER-WEBAPP Web Services Joomla Component CVE-2018- and 2 Swap Factory SQL 17384 Applications injection attempt

January 2020 Page 58 of 65 IPS Signature Update

SERVER-WEBAPP Web Services CVE-2018- Joomla Gridbox app and 1 11690 Cross Site Scripting Applications

SERVER-WEBAPP Linksys E1500/E2500 Web Services apply.cgi submit_button and 1 page redirection Applications attempt

SERVER-WEBAPP Micro Focus Secure Messaging Web Services CVE-2018- Gateway enginelist.php and 1 12464 SQL Injection CVE-2018- Applications 12464

SERVER-WEBAPP Mitsubishi Electric CVE- Web Services CVE-2017- 2017-9638 E-Designer and 3 9638 SetupAlarm Font Stack Applications Buffer Overflow

SERVER-WEBAPP Nagios Web Services XI Autodiscovery CVE- CVE-2019- and 2 2019-9164 Job 9164 Applications Command Injection

SERVER-WEBAPP Nagios Web Services CVE-2018- XI Cmdsubsys Command and 2 15709 Injection Applications

SERVER-WEBAPP Nagios Web Services CVE-2018- XI Magpie cURL and 2 15708 Argument Injection Applications

SERVER-WEBAPP Nuxeo Web Services NuxeoUnknownResourc CVE-2018- and 2 e Expression Language 16341 Applications Injection

CVE-2019- SERVER-WEBAPP Oracle Web Services 3 Weblogic CVE-2019- 2725 and

January 2020 Page 59 of 65 IPS Signature Update

2725 Insecure Applications Deserialization

SERVER-WEBAPP Oracle Web Services Weblogic CVE-2019- CVE-2019- and 2 2729 Insecure 2729 Applications Deserialization

SERVER-WEBAPP Oracle Web Services Weblogic CVE-2019- and 2 UnknownMsgHeader 2649 Applications External Entity Injection

SERVER-WEBAPP Oracle Weblogic Web Services CVE-2019- WsrmServerPayloadCon and 2 2648 text External Entity Applications Injection

SERVER-WEBAPP PHP Web Services CVE-2019-9022 CVE-2019- and 1 dns_get_record Out of 9022 Applications Bounds Read

SERVER-WEBAPP PHP Web Services CVE-2019-9022 CVE-2019- and 3 dns_get_record Out of 9022 Applications Bounds Read

SERVER-WEBAPP QNAP Web Services QCenter API CVE-2018- and 2 set_VM_network 0708 Applications Command Injection

SERVER-WEBAPP Ruby on Rails ActiveStorage Web Services CVE-2019- Insecure and 3 5420 Deserialization(Publishe Applications d Exploit)

SERVER-WEBAPP CVE-2019- Web Services Sonatype Nexus 2 7238 and Repository Manager

January 2020 Page 60 of 65 IPS Signature Update

CVE-2019-7238 Applications Expression Language Injection

SERVER-WEBAPP Squid Proxy cachemgr.cgi Web Services CVE- 2019- Reflected Cross-Site and 1 13345 Scripting in user_name Applications parameter

SERVER-WEBAPP Web Services ThinkPHP 5.0.23/5.1.31 CVE-2018- and 1 CVE-2018-20062 20062 Applications Remote Code Execution

SERVER-WEBAPP Typo3 Web Services CMS Phar Insecure and 2 Deserialization Applications

SERVER-WEBAPP WECON LeviStudio Web Services CVE-2019- InstallmentSet and 1 6537 InstallmentTrigAddOpen Applications Stack Buffer Overflow

SERVER-WEBAPP WECON PIStudio basedll Web Services TextContent Stack- and 2 based Buffer Overflow Applications ZDI-18-1109

SERVER-WEBAPP Web Services WordPress Ninja Forms CVE-2019- and 2 Plugin Remote Code 10869 Applications Execution

SERVER-WEBAPP WordPress Web Services _wp_attached_file CVE- CVE-2019- and 2 2019-8942 8942 Applications wp_crop_image Directory Traversal

January 2020 Page 61 of 65 IPS Signature Update

SERVER-WEBAPP Xen Project XAPI Update Web Services CVE-2018- Directory Traversal CVE- and 1 14007 2018-14007 (Decrypted Applications Traffic)

SERVER-WEBAPP Zoho ManageEngine Web Services Applications Manager CVE-2019- and 2 CVE-2019-11448 11448 Applications Popup_SLA.jsp sid SQL Injection

SERVER-WEBAPP Zoho ManageEngine NetFlow Web Services Analyzer CVE-2019- and 2 ReportApiHandler 12196 Applications compareReport SQL Injection

SERVER-WEBAPP Zoho ManageEngine Web Services OpManager CVE-2018- and 2 BusinessViewFlashImpl 18980 Applications handleBVAction XXE Injection

SERVER-WEBAPP Zoho ManageEngine Web Services OpManagerDBUtil CVE-2018- and 2 getProbeNATDetails SQL 9087 Applications Injection CVE-2018- 9087

SERVER-WEBAPP Zoho ManageEngine Web Services OpManager CVE-2018- and 1 FailOverHelperServlet 12998 Applications Cross-Site Scripting CVE- 2018-12998

SERVER-WEBAPP Zoho Web Services CVE-2018- 1 ManageEngine and

January 2020 Page 62 of 65 IPS Signature Update

OpManager 20173 Applications getGraphData SQL Injection

SERVER-WEBAPP Zoho ManageEngine OpManager Web Services CVE-2018- OpManagerFailoverUtil and 2 9088 customerName SQL Applications Injection CVE-2018- 9088

SERVER-WEBAPP Zoho ManageEngine OpManager Web Services CVE-2018- RelationalMailServer and 2 18949 addMailServerSettings Applications SQL Injection CVE-2018- 18949

January 2020 Page 63 of 65 IPS Signature Update

 Name: Name of the Signature

 CVE–ID: CVE Identification Number - Common Vulnerabilities and Exposures (CVE) provides reference of CVE Identifiers for publicly known information security vulnerabilities.

 Category: Class type according to threat

 Severity: Degree of severity - The levels of severity are described in the table below:

Severity Level Severity Criteria

1 Low

2 Moderate

3 High

4 Critical

January 2020 Page 64 of 65 IPS Signature Update

Important Notice Sophos Technologies Pvt. Ltd. has supplied this Information believing it to be accurate and reliable at the time of printing, but is presented without warranty of any kind, expressed or implied. Users must take full responsibility for their application of any products. Sophos Technologies Pvt. Ltd. assumes no responsibility for any errors that may appear in this document. Sophos Technologies Pvt. Ltd. reserves the right, without notice to make changes in product design or specifications. Information is subject to change without notice.

RESTRICTED RIGHTS

©1997 - 2020 Sophos Ltd. All rights reserved. All rights reserved. Sophos, Sophos logo are trademark of Sophos Technologies Pvt. Ltd.

Corporate Headquarters Sophos Technologies Pvt. Ltd. Reg. Office: Sophos House, Saigulshan Complex, Beside White House, Panchvati Cross Road, Ahmedabad – 380006, INDIA Phone: +91-79-66216666 Fax: +91-79-26407640 Web site: www.sophos.com

January 2020 Page 65 of 65