首页-> 服务与支持-> 客户支持-> 售后服务

服务与支持

安全网关(SG)规则5.6.6 升级包列表

名称: eoi.unify.rulepatch.5.6.0.646.rule 版本:5.6.0.646
MD5:386c868a38c9ff547667b9c77c5d1a79 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.646。

规则新增或更新列表如下:
修改: 10291 Apache HTTP Server畸形Range选项处理远程拒绝服务漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 10291 Apache HTTP Server Range Denial of Service Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-12-28 01:33:03
名称: eoi.unify.rulepatch.5.6.0.645.rule 版本:5.6.0.645
MD5:72e9c81bc1377867d876d9d22e06fd14 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.645。

规则新增或更新列表如下:
修改: 20102 Microsoft IIS .ida/.idq ISAPI扩展远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 20102 Microsoft IIS .ida/.idq ISAPI Extension Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-12-20 18:11:23
名称: eoi.unify.rulepatch.5.6.0.644.rule 版本:5.6.0.644
MD5:4289a60fb8f133b5f1033a331d67638d 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.644。

规则新增或更新列表如下:
修改: 30131 Microsoft FrontPage fp30reg.dll漏洞扫描探测

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 30131 Microsoft FrontPage fp30reg.dll Vulnerability Detection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-12-14 08:46:42
名称: eoi.unify.rulepatch.5.6.0.643.rule 版本:5.6.0.643
MD5:d976f7246621b98007d981f353288a99 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.643。

规则新增或更新列表如下:
修改: 20569 WEBinsta FM login.php远程文件包含攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 20569 WEBinsta FM login.php remote file contains an attack
Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-12-06 18:08:18
名称: eoi.unify.rulepatch.5.6.0.642.rule 版本:5.6.0.642
MD5:bdd6fed423f7a39e911381f6493fca97 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.642。

规则新增或更新列表如下:
修改: 20905 WEBinsta FM login.php远程文件包含攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 20905 WEBinsta FM login.php Remote File Inclusion

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-11-29 19:10:25
名称: eoi.unify.rulepatch.5.6.0.640.rule 版本:5.6.0.640
MD5:d2d24d0a8461affea4f378d2093a5945 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.640。

规则新增或更新列表如下:
修改: 20959 ActivePDF服务器报文处理远程堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS NIDS/NIPS product signature upgrade package for v5.6.3 and v5.6.5.This is a total upgrade package

List of added or modified signatures:
Modified: 20959 ActivePDF server message processing remote heap overflow attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-11-15 21:51:23
名称: eoi.unify.rulepatch.5.6.0.639.rule 版本:5.6.0.639
MD5:d41c7acb3f3279274b7ece333c6d5c3c 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.639。

规则新增或更新列表如下:
修改: 20921 Microsoft DirectX SAMI及WAV/AVI文件解析远程代码执行漏洞(MS07-064)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20921 Microsoft DirectX SAMI and WAV/AVI File Parsing Stack Buffer Overflow Vulnerability(MS07-064)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-11-08 18:17:16
名称: eoi.unify.rulepatch.5.6.0.638.rule 版本:5.6.0.638
MD5:b80cceef38155b7f02152d462e78dc24 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.638。

规则新增或更新列表如下:
修改: 22679 Ruby on Rails Active Record远程代码执行漏洞(CVE-2013-0277)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22679 Ruby on Rails Active Record Remote Code Execution Vulnerability (CVE-2013-0277)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-11-01 21:26:42
名称: eoi.unify.rulepatch.5.6.0.637.rule 版本:5.6.0.637
MD5:259e30cd89816cfacb3cb830a2889580 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.637。

规则新增或更新列表如下:
修改: 10291 Apache HTTP Server畸形Range选项处理远程拒绝服务漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10291 Apache HTTP Server Range Denial of Service Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-10-26 09:58:06
名称: eoi.unify.rulepatch.5.6.0.636.rule 版本:5.6.0.636
MD5:00272d47f11be59614315e531e1f027a 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.636。

规则新增或更新列表如下:
修改: 30441 Microsoft IIS 5.0 .printer ISAPI扩展映射远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30441 Microsoft IIS 5.0 .printer ISAPI Extension Mapping Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-10-18 19:15:27
名称: eoi.unify.rulepatch.5.6.0.635.rule 版本:5.6.0.635
MD5:6ce5a7bb5fe7018956bf55571dc4811e 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.635。

规则新增或更新列表如下:
修改: 22470 phpMyAdmin server_sync.php 远程后门;

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified:
22470 phpMyAdmin server_sync.php remote backdoor;

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-10-11 18:33:33
名称: eoi.unify.rulepatch.5.6.0.633.rule 版本:5.6.0.633
MD5:5862d71f1124f7d729a989c2a9d2efd8 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.633。

规则新增或更新列表如下:
修改: 20569 Oracle 9i/10g XML组件存储过程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20569 Oracle 9i/10g XML Component Stored Procedure Buffer

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-10-04 20:16:36
名称: eoi.unify.rulepatch.5.6.0.632.rule 版本:5.6.0.632
MD5:b3828c64b34a92df671a2a1aec28b390 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.632。

规则新增或更新列表如下:
修改: 40034 FINGER服务“;”请求执行命令攻击;

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40034 The FINGER service ";" requests execution of a command attack;

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-09-27 21:18:34
名称: eoi.unify.rulepatch.5.6.0.631.rule 版本:5.6.0.631
MD5:379a3e710906989d4f35c73d1e27b5ea 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.631。

规则新增或更新列表如下:
修改: 22768 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3118)(MS13-047);
注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22768 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3118) (MS13-047);

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-09-20 19:26:03
名称: eoi.unify.rulepatch.5.6.0.630.rule 版本:5.6.0.630
MD5:5e21ce06b0f664fa056f003dbead276f 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.630。

规则新增或更新列表如下:
修改: 21274 Microsoft Report Viewer 信息泄露漏洞 (CVE-2011-1976)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21274 Microsoft Report Viewer Information Disclosure Vulnerability(CVE-2011-1976)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-09-13 17:25:59
名称: eoi.unify.rulepatch.5.6.0.629.rule 版本:5.6.0.629
MD5:40388081aada798be986f4cf057e7504 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.629。

规则新增或更新列表如下:
修改: 30435 Web服务访问password.txt文件获取数据信息

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30435 Web Service password.txt Access Data Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-09-06 18:14:09
名称: eoi.unify.rulepatch.5.6.0.628.rule 版本:5.6.0.628
MD5:72ef954f42223562360a21a48b299730 大小:10.28M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.628。

规则新增或更新列表如下:
修改: 50083 Windows系统远程管理工具终端服务用户登录

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 50083 Windows system remote management tool terminal service user login

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-08-30 23:21:04
名称: eoi.unify.rulepatch.5.6.0.627.rule 版本:5.6.0.627
MD5:9a299933be7718433958057e5339b3d7 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.627。

规则新增或更新列表如下:
修改: 20278 POP3服务AUTH命令超长参数溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20278 POP3 Service AUTH Command Over-Long Parameter Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-08-23 19:55:20
名称: eoi.unify.rulepatch.5.6.0.624.rule 版本:5.6.0.624
MD5:593be11fede54a524d7de6eb283cccf0 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.624。

规则新增或更新列表如下:
修改: 10110 ISS RealSecure/BlackICE协议分析模块SMB解析堆溢出攻击;

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10110 ISS RealSecure/BlackICE Protocol Analysis Module SMB Parsing Heap Overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-08-09 19:26:34
名称: eoi.unify.rulepatch.5.6.0.622.rule 版本:5.6.0.622
MD5:1eb1743be07d3082317d4173a155262e 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.622。

规则新增或更新列表如下:
修改: 30214 Microsoft IIS .idq ISAPI扩展获取绝对路径攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30214 Microsoft IIS .idq ISAPI Extension Absolute Path Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-08-02 18:20:13
名称: eoi.unify.rulepatch.5.6.0.621.rule 版本:5.6.0.621
MD5:b8bf4c490915189448e229de47167065 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.621。

规则新增或更新列表如下:
修改: 20904 MyBB calendar.php脚本远程SQL注入攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20904 MyBB calendar.php Script Remote SQL Injection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-07-26 19:07:12
名称: eoi.unify.rulepatch.5.6.0.620.rule 版本:5.6.0.620
MD5:19808f7a18f52ef7fe11e31ebd1d3d02 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.620。

规则新增或更新列表如下:
修改: 40732 BOT僵尸程序远程控制频道通信


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40732 BOT Zombies Remote Control of Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-07-19 18:24:51
名称: eoi.unify.rulepatch.5.6.0.619.rule 版本:5.6.0.619
MD5:30218aeaa541ead5beec28e254af5c36 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.619。

规则新增或更新列表如下:
修改: 30149 Microsoft Index Server .htw读取文件漏洞扫描探测


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30149 Microsoft Index Server .htw File Reading Vulnerability Detection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-07-12 20:25:12
名称: eoi.unify.rulepatch.5.6.0.618.rule 版本:5.6.0.618
MD5:6c176fba51256261835213c9623b4414 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.618。

规则新增或更新列表如下:
修改: 30435 Web服务访问password.txt文件获取数据信息


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30435 Web Service password.txt Access Data Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-07-05 18:35:15
名称: eoi.unify.rulepatch.5.6.0.617.rule 版本:5.6.0.617
MD5:d45ec53d13fec7beb98b58eac1b7e677 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.617。

规则新增或更新列表如下:
修改: 20904 MyBB calendar.php脚本远程SQL注入攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20904 MyBB calendar.php Script Remote SQL Injection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-06-28 17:52:43
名称: eoi.unify.rulepatch.5.6.0.616.rule 版本:5.6.0.616
MD5:6da18bc4fcf06fb6063bced86edfc81e 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.616。

规则新增或更新列表如下:
修改: 20185 IRIX webdist.cgi脚本漏洞远程执行命令


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20185 IRIX webdist.cgi Script Remote Code Execution Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-06-21 19:15:29
名称: eoi.unify.rulepatch.5.6.0.615.rule 版本:5.6.0.615
MD5:6d6580823fb13248fe9a572e8c6d53d1 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.615。

规则新增或更新列表如下:
修改: 20905 WEBinsta FM login.php远程文件包含攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20905 WEBinsta FM login.php Remote File Inclusion

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-06-14 19:38:19
名称: eoi.unify.rulepatch.5.6.0.614.rule 版本:5.6.0.614
MD5:98cdf6b4ddf499427b847c5143d2a1d4 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.614。

规则新增或更新列表如下:
修改: 20907 WordPress插件远程文件包含攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20907 WordPress Plugin Remote File Inclusion

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-06-07 18:18:29
名称: eoi.unify.rulepatch.5.6.0.613.rule 版本:5.6.0.613
MD5:b730239aa72e695b4daa3d7eb2797b87 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.613。

规则新增或更新列表如下:
修改: 40732 BOT僵尸程序远程控制频道


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40732 BOT Zombies Remote Control of Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-05-31 19:14:28
名称: eoi.unify.rulepatch.5.6.0.612.rule 版本:5.6.0.612
MD5:812d3d12f281607aef6f65b1d7535294 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.612。

规则新增或更新列表如下:
修改: 40705 木马后门程序网络神偷木马通信


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40705 Backdoor/Trojan NetThief Communication


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-05-24 18:09:09
名称: eoi.unify.rulepatch.5.6.0.611.rule 版本:5.6.0.611
MD5:c32c1f74ef0c8bc576eb01aedb9c0cfa 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.611。

规则新增或更新列表如下:
修改: 40338 木马后门程序NetBus木马通信


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40338 Backdoor/Trojan NetBus Trojan Communication


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-05-18 08:46:46
名称: eoi.unify.rulepatch.5.6.0.610.rule 版本:5.6.0.610
MD5:24dadde2e9c91b31b6f32f3788c0c2b0 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.610。

规则新增或更新列表如下:
修改: 41523 Land拒绝服务攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10242 Land Denial of Service Attacks


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-05-10 19:49:14
名称: eoi.unify.rulepatch.5.6.0.609.rule 版本:5.6.0.609
MD5:33e3fe61c3abbb70b85c6f493ad1f22b 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.609。

规则新增或更新列表如下:
修改: 40468 Web服务执行root.exe程序


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40468 Web Service root.exe Program Execution


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-05-03 18:35:21
名称: eoi.unify.rulepatch.5.6.0.608.rule 版本:5.6.0.608
MD5:ee3c9bde56b059ea23ea6e42da7bc9e2 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.608。

规则新增或更新列表如下:
修改: 21967 UoW IMAP Server LSUB缓冲区溢出漏洞


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21967 UoW IMAP Server LSUB Buffer Overflow Vulnerability


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-04-26 18:44:22
名称: eoi.unify.rulepatch.5.6.0.607.rule 版本:5.6.0.607
MD5:da3b8d898ec2c0cbd3b1c9c2e24f40ca 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.607。

规则新增或更新列表如下:
修改: 20904 MyBB calendar.php脚本远程SQL注入攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20904 MyBB calendar.php Script Remote SQL Injection


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-04-19 17:56:08
名称: eoi.unify.rulepatch.5.6.0.605.rule 版本:5.6.0.605
MD5:dbb207f45e9f9be92f5f322fdf33ed0f 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.605。

规则新增或更新列表如下:
修改:40666 木马后门程序流光广外女生木马建立连接


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40666 Backdoor/Trojan Gwgirl Connection


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-04-12 23:45:06
名称: eoi.unify.rulepatch.5.6.0.604.rule 版本:5.6.0.604
MD5:5666493c3bb4050544d8e6f9e9fd2dda 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.604。

规则新增或更新列表如下:
修改: 20912 X.Org X字体服务器内存破坏攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20912 X.Org X Font Server Memory Corruption


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-04-05 22:18:52
名称: eoi.unify.rulepatch.5.6.0.603.rule 版本:5.6.0.603
MD5:9158adb2203831a7ac48762a6a394ecb 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.603。

规则新增或更新列表如下:
修改: 10044 Microsoft FrontPage shtml.exe恶意访问攻击;


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10044 Microsoft FrontPage shtml.exe Malicious Access


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-03-29 18:28:09
名称: eoi.unify.rulepatch.5.6.0.602.rule 版本:5.6.0.602
MD5:0bb1750c512969af89fd637c7ff34d89 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.602。

规则新增或更新列表如下:
修改: 20610 DistCC守护程序远程命令执行攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20610 DistCC Daemon Remote Command Execution


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-03-22 17:20:29
名称: eoi.unify.rulepatch.5.6.0.601.rule 版本:5.6.0.601
MD5:6168cb1eab53c060ff56d518055100a4 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.601。

规则新增或更新列表如下:
修改: 40657 POP3服务畸形邮件溢出客户端攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40657 POP3 Service Malformed Mail Overflow on Client


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-03-15 17:15:34
名称: eoi.unify.rulepatch.5.6.0.600.rule 版本:5.6.0.600
MD5:e7d4ad900da8929c972258d12b3176a9 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.600。

规则新增或更新列表如下:
修改: 40035 FINGER服务探测NULL用户攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40035 FINGER Service NULL User Detection


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-03-08 17:25:53
名称: eoi.unify.rulepatch.5.6.0.599.rule 版本:5.6.0.599
MD5:c90733f93e379eb8a9f3521c0826d747 大小:8.55M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.599。

规则新增或更新列表如下:
修改: 10045 Microsoft FrontPage shtml.dll恶意访问攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10045 Microsoft FrontPage shtml.dll Malicious Access


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-03-01 19:24:31
名称: eoi.unify.rulepatch.5.6.0.598.rule 版本:5.6.0.598
MD5:013ce43aa8b3844849f707f4010732a9 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.598。

规则新增或更新列表如下:
修改: 40335 木马后门程序wollf木马建立连接


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40335 Backdoor/Trojan wollf Connection


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-02-22 18:10:31
名称: eoi.unify.rulepatch.5.6.0.596.rule 版本:5.6.0.596
MD5:5c669f24d7cd27cc9959199cc10c37ea 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.596。

规则新增或更新列表如下:
修改: 23896 Memcached Append/Prepend操作整数溢出漏洞(CVE-2016-8704)
修改: 23897 Memcached Update整数溢出漏洞(CVE-2016-8705)
修改: 23898 Memcached SASL认证整数溢出漏洞(CVE-2016-8706)


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23896 Memcached Append/Prepend Operations Integer Overflow Vulnerability(CVE-2016-8704)
Modified: 23897 Memcached Update Integer Overflow Vulnerability(CVE-2016-8705)
Modified: 23898 Memcached SASL Authentication Integer Overflow Vulnerability(CVE-2016-8706)


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-02-08 18:18:35
名称: eoi.unify.rulepatch.5.6.0.595.rule 版本:5.6.0.595
MD5:75a32111421bf1aeec4a9f11531edf7c 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.595。

规则新增或更新列表如下:
修改: 21275 Microsoft .NET Framework Chart信息泄露漏洞(MS11-066)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21275 Microsoft .NET Framework Chart Information Leak (MS11-066)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-02-02 09:27:59
名称: eoi.unify.rulepatch.5.6.0.594.rule 版本:5.6.0.594
MD5:7decdb5e49891705ed9634c8428af188 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.594。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-01-25 16:31:28
名称: eoi.unify.rulepatch.5.6.0.593.rule 版本:5.6.0.593
MD5:f53995ff221199654f193c1d457f72f2 大小:8.54M
描述:


绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.593。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2018-01-18 18:19:27
名称: eoi.unify.rulepatch.5.6.0.592.rule 版本:5.6.0.592
MD5:c6b5e1026efdfee2d9cf76b0db3356c6 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.592。

该升级包新增/改进的规则有:
修改: 20470 Microsoft Windows GDI+ JPG解析组件缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20470 Microsoft Windows GDI+ JPG Resolution Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2018-01-11 17:08:01
名称: eoi.unify.rulepatch.5.6.0.591.rule 版本:5.6.0.591
MD5:ec9ee0e14044142571a410f2e4969b92 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.591。

该升级包新增/改进的规则有:
修改: 21274 Microsoft Report Viewer 信息泄露漏洞 (CVE-2011-1976)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21274 Microsoft Report Viewer Information Leak (CVE-2011-1976)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2018-01-04 16:58:38
名称: eoi.unify.rulepatch.5.6.0.590.rule 版本:5.6.0.590
MD5:ce82eaa3a5411b141fdef01a312a4aa0 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.590。

该升级包新增/改进的规则有:
修改:20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow
Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2017-12-28 16:26:03
名称: eoi.unify.rulepatch.5.6.0.588.rule 版本:5.6.0.588
MD5:8262ce71c8e93379dcfdc05f6247275f 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.588。

规则新增或更新列表如下:
新增: 24163 GoAhead httpd LD_PRELOAD 远程代码执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 24163 GoAhead httpd LD_PRELOAD Remote Code Execution Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-12-21 18:09:11
名称: eoi.unify.rulepatch.5.6.0.587.rule 版本:5.6.0.587
MD5:a745507d2d67abc7720881ea5ab83edd 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.587。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-12-14 17:32:20
名称: eoi.unify.rulepatch.5.6.0.586.rule 版本:5.6.0.586
MD5:ca445fd352cfa55be8a118b5899269b3 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.586。

规则新增或更新列表如下:
修改: 20610 DistCC守护程序远程命令执行攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20610 DistCC Daemon Remote Command Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-12-07 17:42:26
名称: eoi.unify.rulepatch.5.6.0.585.rule 版本:5.6.0.585
MD5:be72a015f3b5bc89670dafcc80d49c69 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.585。

规则新增或更新列表如下:
修改: 20455 Solaris rpc.ttdbserverd远程栈缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20455 Solaris rpc.ttdbserverd Remote Stack Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-12-01 10:27:52
名称: eoi.unify.rulepatch.5.6.0.584.rule 版本:5.6.0.584
MD5:3b3acc6afa3f7b99590ef90d9520a6fc 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.584。

规则新增或更新列表如下:
修改: 20455 Solaris rpc.ttdbserverd远程栈缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20455 Solaris rpc.ttdbserverd Remote Stack Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-11-23 18:10:09
名称: eoi.unify.rulepatch.5.6.0.583.rule 版本:5.6.0.583
MD5:9ef76b3821b0c6ad6bbd43db5b0ad35e 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.583。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-11-20 10:49:14
名称: eoi.unify.rulepatch.5.6.0.581.rule 版本:5.6.0.581
MD5:ba07aded1b459158579cee8732fb50b8 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.581。

规则新增或更新列表如下:
修改: 10132 Microsoft IIS WebDAV超长请求远程拒绝服务攻击;

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10132 Microsoft IIS WebDAV Over-long Request Remote Denial of Service
Modified: 20111 Solaris rpc.yppasswdd Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-11-02 17:41:55
名称: eoi.unify.rulepatch.5.6.0.580.rule 版本:5.6.0.580
MD5:74bd4e6392b53f68830ee3157dd11563 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.580。

规则新增或更新列表如下:
修改: 20111 Solaris rpc.yppasswdd远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20111 Solaris rpc.yppasswdd Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-10-26 18:33:12
名称: eoi.unify.rulepatch.5.6.0.579.rule 版本:5.6.0.579
MD5:c0b26f6a262adf3ad68842ca3d42397d 大小:8.53M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.579。

规则新增或更新列表如下:
修改: 20111 Solaris rpc.yppasswdd远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20111 Solaris rpc.yppasswdd Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-10-19 18:14:33
名称: eoi.unify.rulepatch.5.6.0.578.rule 版本:5.6.0.578
MD5:e81d071b2fcec8da623e4bfca433a7b9 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.578。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-10-12 18:49:53
名称: eoi.unify.rulepatch.5.6.0.577.rule 版本:5.6.0.577
MD5:dc0f4b661a91581e106419f3e745b4fc 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.577。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-10-06 21:12:33
名称: eoi.unify.rulepatch.5.6.0.576.rule 版本:5.6.0.576
MD5:4459e7d629177a069539b33fe7ea2dac 大小:8.53M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.576。

规则新增或更新列表如下:
修改: 20407 Apache Web Server分块编码传输方式远程溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20407 Apache Web Server Chunked Encoding Transmission Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-09-28 18:28:39
名称: eoi.unify.rulepatch.5.6.0.575.rule 版本:5.6.0.575
MD5:77a001c0b0eaf0a43e0d57f7040a8066 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.575。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-09-21 16:56:18
名称: eoi.unify.rulepatch.5.6.0.574.rule 版本:5.6.0.574
MD5:fe549d9febd08f4436dbf2a744d4f17d 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.574。

规则新增或更新列表如下:
修改: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll后门程序通信

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll Backdoor Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.


发布时间:2017-09-14 16:48:11
名称: eoi.unify.rulepatch.5.6.0.573.rule 版本:5.6.0.573
MD5:029d015741056d3f0329e0dd76dd31ae 大小:8.54M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.573。

规则新增或更新列表如下:
新增: 24098 Apache Struts2 REST插件远程代码执行漏洞(S2-052)
修改: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll后门程序通信

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 24098 Apache Struts2 REST Plugin Remote Code Execution Vulnerability(S2-052)
Modified: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll Backdoor Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.


发布时间:2017-09-06 18:23:07
名称: eoi.unify.rulepatch.5.6.0.571.rule 版本:5.6.0.571
MD5:0d96be9ec7fb1a090774336f9365c71c 大小:8.53M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.571。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.


发布时间:2017-08-31 17:01:48
名称: eoi.unify.rulepatch.5.6.0.570.rule 版本:5.6.0.570
MD5:5d52dcfb90c6e7ae04faf5f3a5a4ac73 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.570。

规则新增或更新列表如下:
新增: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll后门程序通信

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41503 NetSarang XShell/Xmanager/Xftp nssock2.dll Backdoor Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-08-24 17:13:32
名称: eoi.unify.rulepatch.5.6.0.569.rule 版本:5.6.0.569
MD5:ee5ab8110f0fdc8960d0dbae5e16e84a 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.569。

规则新增或更新列表如下:
修改: 24059 Microsoft Windows LNK远程代码执行漏洞(CVE-2017-8464)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 24059 Microsoft Windows LNK Remote Code Execution Vulnerability(CVE-2017-8464)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-08-17 22:07:09
名称: eoi.unify.rulepatch.5.6.0.566.rule 版本:5.6.0.566
MD5:4388a5e72536a36c6bd3f44346605e33 大小:8.51M
描述:


绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.566。

规则新增或更新列表如下:
修改: 23994 Windows SMB远程代码执行漏洞(Shadow Brokers EternalBlue)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23994 Windows SMB Remote Code Execution Vulnerability(Shadow Brokers EternalBlue)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-08-10 18:27:45
名称: eoi.unify.rulepatch.5.6.0.565.rule 版本:5.6.0.565
MD5:e5d1c2c36b9742e8e7d1cc6eb847d1d1 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.565。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-08-03 17:35:49
名称: eoi.unify.rulepatch.5.6.0.564.rule 版本:5.6.0.564
MD5:16dfebdbf35cc47e1f54dfb61e1150da 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.564。

规则新增或更新列表如下:
修改: 40705 木马后门程序网络神偷木马通信

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40705 Backdoor/Trojan NetThief Communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-07-27 17:11:15
名称: eoi.unify.rulepatch.5.6.0.563.rule 版本:5.6.0.563
MD5:6f84f2f04a7e231efb91f53e7255266f 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.563。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-07-20 17:33:22
名称: eoi.unify.rulepatch.5.6.0.562.rule 版本:5.6.0.562
MD5:1f1e0ae6a97f25a01637b524ad2d03a1 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.562。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-07-13 17:45:52
名称: eoi.unify.rulepatch.5.6.0.561.rule 版本:5.6.0.561
MD5:9b84600b8095895bee8b0ee5851b1749 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.561。

规则新增或更新列表如下:
修改: 24059 Microsoft Windows LNK远程代码执行漏洞(CVE-2017-8464)
修改: 23994 Windows SMB远程代码执行漏洞(Shadow Brokers EternalBlue)
修改: 22587 CA ARCserve Backup RPC Services RPC请求任意代码执行漏洞


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 24059 Microsoft Windows LNK Remote Code Execution Vulnerability(CVE-2017-8464)
Modified: 23994 Windows SMB Remote Code Execution Vulnerability(Shadow Brokers EternalBlue)
Modified: 22587 CA ARCserve Backup RPC Services RPC arbitrary code execution vulnerability


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-07-06 17:26:28
名称: eoi.unify.rulepatch.5.6.0.560.rule 版本:5.6.0.560
MD5:b1b2409df5e1b41f2fe37941784c505f 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.560。

规则新增或更新列表如下:
新增: 24059 Microsoft Windows LNK远程代码执行漏洞(CVE-2017-8464)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 24059 Microsoft Windows LNK Remote Code Execution Vulnerability(CVE-2017-8464)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-06-29 18:10:11
名称: eoi.unify.rulepatch.5.6.0.559.rule 版本:5.6.0.559
MD5:c7e6622e7c6b3889477af5ec54b97243 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.559。

规则新增或更新列表如下:
修改: 21274 Microsoft Report Viewer 信息泄露漏洞 (CVE-2011-1976)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21274 Microsoft Report Viewer Information Disclosure Vulnerability(CVE-2011-1976)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-06-23 09:33:43
名称: eoi.unify.rulepatch.5.6.0.558.rule 版本:5.6.0.558
MD5:69b0903d1717b730c60a6f60d6b4ab0f 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.558。

规则新增或更新列表如下:
修改: 21274 Microsoft Report Viewer 信息泄露漏洞 (CVE-2011-1976)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21274 Microsoft Report Viewer Information Disclosure Vulnerability(CVE-2011-1976)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-06-15 18:39:10
名称: eoi.unify.rulepatch.5.6.0.557.rule 版本:5.6.0.557
MD5:276e9bce2fb596b351752d6721f77fa2 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.557。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-06-08 18:11:15
名称: eoi.unify.rulepatch.5.6.0.556.rule 版本:5.6.0.556
MD5:15a51c1bcd387a909771651403e7da5f 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.556。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-06-01 17:45:23
名称: eoi.unify.rulepatch.5.6.0.555.rule 版本:5.6.0.555
MD5:39799b990683bc2da2d8f13ab161cb36 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.555。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-05-25 16:09:42
名称: eoi.unify.rulepatch.5.6.0.554.rule 版本:5.6.0.554
MD5:d36561fb00fc6f1230a87d44227bb103 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.554。

规则新增或更新列表如下:
修改: 40379 DDOS工具TFN主控端向分布端发送指令
修改: 41169 木马后门程序网络猪反向链接


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40379 DDOS Tool TFN Console Sending Command to Distributed End
Modified: 41169 Backdoor/Trojan NetPig Reverse Connection


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-05-18 18:41:30
名称: eoi.unify.rulepatch.5.6.0.553.rule 版本:5.6.0.553
MD5:879ab40402ae083d7674807dc091e216 大小:8.52M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.553。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-05-11 17:17:29
名称: eoi.unify.rulepatch.5.6.0.552.rule 版本:5.6.0.552
MD5:57df008a5a294553aa22babbb1820756 大小:8.52M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.552。

规则新增或更新列表如下:
新增: 23998 WordPress远程命令执行漏洞(PHPMailer)


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23998 WordPress Remote Code Execution Vulnerability(PHPMailer)


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-05-04 18:44:14
名称: eoi.unify.rulepatch.5.6.0.550.rule 版本:5.6.0.550
MD5:e947bdc2f717991b30114c530b59f821 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.550。

规则新增或更新列表如下:
新增: 23997 Jackson-Databind框架json反序列化代码执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23997 Jackson-Databind framework json deserialization code execution vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-04-27 17:10:10
名称: eoi.unify.rulepatch.5.6.0.549.rule 版本:5.6.0.549
MD5:65b4c7fb1d5920334a18f3f3da6f74e2 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.549。

规则新增或更新列表如下:
新增: 41489 后门程序Doublepulsar通信
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41489 Backdoor Doublepulsar Communication
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-04-20 17:34:56
名称: eoi.unify.rulepatch.5.6.0.548.rule 版本:5.6.0.548
MD5:1a1484a8c1397f0b83271a39b9cf3bd2 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.548。

规则新增或更新列表如下:
新增: 23994 Windows SMB远程代码执行漏洞(Shadow Brokers EternalBlue)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23994 Windows SMB Remote Code Execution Vulnerability(Shadow Brokers EternalBlue)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-04-15 23:31:09
名称: eoi.unify.rulepatch.5.6.0.546.rule 版本:5.6.0.546
MD5:f9c8ad5378de6fa301af0902eb201a50 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.546。

规则新增或更新列表如下:
修改: 10190 CA BrightStor ARCserve Backup caloggerd.exe远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10190 CA BrightStor ARCserve Backup caloggerd.exe Remote Denial of Service Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-04-13 16:18:01
名称: eoi.unify.rulepatch.5.6.0.545.rule 版本:5.6.0.545
MD5:e40654a14cd80d42dff40a42eccc5337 大小:8.51M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.545。

规则新增或更新列表如下:
修改: 21112 Apache APR_PSPrintf 内存破坏漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21112 Apache APR_PSPrintf Memory Corruption Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-04-06 17:46:14
名称: eoi.unify.rulepatch.5.6.0.544.rule 版本:5.6.0.544
MD5:da6a4c72e0d9ce7718add1da9561cf3c 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.544。

规则新增或更新列表如下:
新增: 23992 IIS 6.0远程代码执行漏洞(CVE-2017-7269)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23992 IIS 6.0Remote Code Execution Vulnerability(CVE-2017-7269)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-28 17:27:52
名称: eoi.unify.rulepatch.5.6.0.541.rule 版本:5.6.0.541
MD5:ab48f03806a5e44cf813b9610dedb18d 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.541。

规则新增或更新列表如下:
新增: 23991 Fastjson远程代码执行漏洞
修改: 23986 Struts2远程命令执行漏洞(s2-045)(s2-046)(CVE-2017-5638)
注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23991 Fastjson Remote Code Execution Vulnerability
Modified: 23986 Struts2 Remote Command Execution Vulnerability(s2-045)(s2-046)(CVE-2017-5638)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-23 17:47:54
名称: eoi.unify.rulepatch.5.6.0.539.rule 版本:5.6.0.539
MD5:b06c7577f3a63cedcb0f86649844641c 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.539。

规则新增或更新列表如下:
新增: 41484 大华监控设备非授权访问漏洞
修改: 23986 Struts2远程命令执行漏洞(s2-045)(CVE-2017-5638)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41484 Dahua DVR/NVR/IP Camera Unauthorized Access Vulnerability
Modified: 23986 Struts2 Remote Command Execution Vulnerability(s2-045)(CVE-2017-5638)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-16 18:10:11
名称: eoi.unify.rulepatch.5.6.0.537.rule 版本:5.6.0.537
MD5:15c93701fe33f857feba4a3c6ec75747 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.537。

规则新增或更新列表如下:
修改: 23986 Struts2远程命令执行漏洞(s2-045)(CVE-2017-5638)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23986 Struts2 Remote Command Execution Vulnerability(s2-045)(CVE-2017-5638)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-09 16:37:08
名称: eoi.unify.rulepatch.5.6.0.534.rule 版本:5.6.0.534
MD5:da9c87c6f1d04e4bb44ed6bb527e5912 大小:8.50M
描述:


绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.534。

规则新增或更新列表如下:
新增: 23986 Struts2远程命令执行漏洞(s2-045)(CVE-2017-5638)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23986 Struts2 Remote Command Execution Vulnerability(s2-045)(CVE-2017-5638)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-07 18:12:17
名称: eoi.unify.rulepatch.5.6.0.532.rule 版本:5.6.0.532
MD5:addabd927ebce92d5e5e565013f9e6b8 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.532。

规则新增或更新列表如下:
修改: 10132 Microsoft IIS WebDAV超长请求远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10132 Microsoft IIS WebDAV Over-long Request Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-03-03 11:17:46
名称: eoi.unify.rulepatch.5.6.0.531.rule 版本:5.6.0.531
MD5:77e2684022557c0b610d20dde4516b3f 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.531。

规则新增或更新列表如下:
修改: 10110 ISS RealSecure/BlackICE协议分析模块SMB解析堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10110 ISS RealSecure/BlackICE Protocol Analysis Module SMB Resolution Heap Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-02-23 17:29:39
名称: eoi.unify.rulepatch.5.6.0.530.rule 版本:5.6.0.530
MD5:ffa084728596a6c1b6b623c242b5d067 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.530。

规则新增或更新列表如下:
修改: 10132 Microsoft IIS WebDAV超长请求远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10132 Microsoft IIS WebDAV Over-long Request Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-02-16 16:24:34
名称: eoi.unify.rulepatch.5.6.0.529.rule 版本:5.6.0.529
MD5:5542e489b275af2765ac0bdd537f1ff9 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.529。

规则新增或更新列表如下:
修改: 10135 Microsoft Windows畸形IGMPv3报文远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10135 Microsoft Windows Malformed IGMPv3 Message Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-02-09 17:55:00
名称: eoi.unify.rulepatch.5.6.0.528.rule 版本:5.6.0.528
MD5:a00280fe54de9b6ef2914fa09ddf7cb8 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.528。

规则新增或更新列表如下:
修改: 30506 Samba远程畸形路径名导致目录遍历攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 30506 Samba Remote Malformed Path Name Directory Traversal

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-02-02 14:46:14
名称: eoi.unify.rulepatch.5.6.0.527.rule 版本:5.6.0.527
MD5:2677214c8a29f213b824969197221ff9 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.527。

规则新增或更新列表如下:
修改: 30524 Microsoft SQL Server预验证过程远程缓冲区漏洞探测

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 30524 Microsoft SQL Server Pre-authentication Process Buffer Vulnerability Detection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-01-26 16:48:44
名称: eoi.unify.rulepatch.5.6.0.526.rule 版本:5.6.0.526
MD5:9c9f13b5fd6676ef29230444dfb18a22 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.526。

规则新增或更新列表如下:
修改: 10132 Microsoft IIS WebDAV超长请求远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10132 Microsoft IIS WebDAV Over-long Request Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-01-19 13:23:32
名称: eoi.unify.rulepatch.5.6.0.525.rule 版本:5.6.0.525
MD5:1727c9ea825da66334c72b3e88ca55db 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.525。

规则新增或更新列表如下:
修改: 10132 Microsoft IIS WebDAV超长请求远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10132 Microsoft IIS WebDAV Over-long Request Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-01-12 15:29:25
名称: eoi.unify.rulepatch.5.6.0.524.rule 版本:5.6.0.524
MD5:dc6901bad88f899348e4a3ed56ec3151 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.524。

规则新增或更新列表如下:
修改: 10255 Microsoft IIS FTP服务拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10255 Microsoft IIS FTP Service Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2017-01-05 18:24:34
名称: eoi.unify.rulepatch.5.6.0.523.rule 版本:5.6.0.523
MD5:725d697a3f4f14a677b5a8a242d59115 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.523。

规则新增或更新列表如下:
修改: 22875 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3897)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 22875 Microsoft Internet Explorer Memory Corruption (CVE-2013-3897)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-12-29 15:19:28
名称: eoi.unify.rulepatch.5.6.0.522.rule 版本:5.6.0.522
MD5:7eb03006d0d1587fc437d27f7e78759d 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.522。

规则新增或更新列表如下:
修改: 30214 Microsoft IIS .idq ISAPI扩展获取绝对路径攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30214 Microsoft IIS .idq ISAPI Extension Absolute Path Disclosure


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-12-22 15:26:03
名称: eoi.unify.rulepatch.5.6.0.521.rule 版本:5.6.0.521
MD5:30f95cc62bdc3c5e852c0ecd72ee7a43 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.521。

规则新增或更新列表如下:
修改: 22875 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3897)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 22875 Microsoft Internet Explorer Memory Corruption (CVE-2013-3897)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-12-15 14:56:20
名称: eoi.unify.rulepatch.5.6.0.520.rule 版本:5.6.0.520
MD5:75d10cd03912332c7d5688ed124165c5 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.520。

规则新增或更新列表如下:
修改: 21112 Apache APR_PSPrintf 内存破坏漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 21112 Apache APR_PSPrintf Memory Corruption Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-12-08 17:46:20
名称: eoi.unify.rulepatch.5.6.0.519.rule 版本:5.6.0.519
MD5:5640005aafbd288657648312563dc3e8 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.519。

规则新增或更新列表如下:
修改: 20185 IRIX webdist.cgi脚本漏洞远程执行命令

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20185 IRIX webdist.cgi Script Remote Code Execution Vulnerability


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-12-01 16:40:35
名称: eoi.unify.rulepatch.5.6.0.518.rule 版本:5.6.0.518
MD5:d520539b674bb7ed23863e3075474d7e 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.518。

规则新增或更新列表如下:
修改: 21112 Apache APR_PSPrintf 内存破坏漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 21112 Apache APR_PSPrintf Memory Corruption Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-11-24 17:06:26
名称: eoi.unify.rulepatch.5.6.0.517.rule 版本:5.6.0.517
MD5:e9e38ffea3660d83e1771ea4d910aa4d 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.517。

规则新增或更新列表如下:
修改: 10110 ISS RealSecure/BlackICE协议分析模块SMB解析堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 10110 ISS RealSecure/BlackICE Protocol Analysis Module SMB Resolution Heap Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-11-17 16:20:37
名称: eoi.unify.rulepatch.5.6.0.516.rule 版本:5.6.0.516
MD5:fb39030d5f75d5181194daa5aa012060 大小:8.50M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.516。

规则新增或更新列表如下:
修改:20920 IMAP服务器SEARCH命令超长参数远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20920 IMAP Server SEARCH Command Over-Long Parameter Remote Buffer Overflow Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-11-10 15:38:47
名称: eoi.unify.rulepatch.5.6.0.514.rule 版本:5.6.0.514
MD5:166a41a4a6b0837ba90acecd9f319ff6 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.514。

规则新增或更新列表如下:
新增: 23896 Memcached Append/Prepend操作整数溢出漏洞(CVE-2016-8704)
新增: 23897 Memcached Update整数溢出漏洞(CVE-2016-8705)
新增: 23898 Memcached SASL认证整数溢出漏洞(CVE-2016-8706)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23896 Memcached Append/Prepend Operations Integer Overflow Vulnerability(CVE-2016-8704)
Added: 23897 Memcached Update Integer Overflow Vulnerability(CVE-2016-8705)
Added: 23898 Memcached SASL Authentication Integer Overflow Vulnerability(CVE-2016-8706)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-11-03 17:22:24
名称: eoi.unify.rulepatch.5.6.0.512.rule 版本:5.6.0.512
MD5:5247bb2739a0667173088cdba6ad488a 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.512。

规则新增或更新列表如下:
修改: 20382 Microsoft Windows工作站服务远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20382 Microsoft Windows Workstation Service Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-10-27 15:27:47
名称: eoi.unify.rulepatch.5.6.0.511.rule 版本:5.6.0.511
MD5:4f54780534f81ee2dc7ec8e4bba3c274 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.511。

规则新增或更新列表如下:
新增:10439 OpenSSH KEXINIT请求内存耗尽漏洞(CVE-2016-8858)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 10439 OpenSSH KEXINIT Request Memory exhaustion Vulnerability(CVE-2016-8858)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-10-20 21:14:55
名称: eoi.unify.rulepatch.5.6.0.510.rule 版本:5.6.0.510
MD5:9441360c910214edd863d7348fe89633 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.510。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-10-20 15:13:02
名称: eoi.unify.rulepatch.5.6.0.508.rule 版本:5.6.0.508
MD5:d4bdffd25fe158d40aa84fef86202845 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.508。

规则新增或更新列表如下:
修改: 20416 PHP Post文件上传缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20416 PHP Post File Upload Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-10-13 15:39:06
名称: eoi.unify.rulepatch.5.6.0.507.rule 版本:5.6.0.507
MD5:b5d236ae92b5a9425d146dc6b0fc184a 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.507.

规则新增或更新列表如下:
修改: 20619 Apple Mac OS X AppleFileServer预验证远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20619 Apple Mac OS X AppleFileServer Pre-authentication Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-10-06 11:52:20
名称: eoi.unify.rulepatch.5.6.0.506.rule 版本:5.6.0.506
MD5:cfd7926c598dbf9e2bed6c82224e4dc3 大小:8.49M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.506。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-09-29 18:06:54
名称: eoi.unify.rulepatch.5.6.0.505.rule 版本:5.6.0.505
MD5:80d6fdd454456c84ab8a54d1245e9337 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.505。

该升级包新增/改进的规则有:
新增:23852 Mysql远程Root代码执行漏洞(CVE-2016-6662)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23852 Mysql Remote Root Code Execution Vulnerability(CVE-2016-6662)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-09-22 16:15:51
名称: eoi.unify.rulepatch.5.6.0.504.rule 版本:5.6.0.504
MD5:f28bfc97cb9c4d6173994962a901004a 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.504。

该升级包新增/改进的规则有:
修改:20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级。

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow
Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2016-09-15 18:10:21
名称: eoi.unify.rulepatch.5.6.0.503.rule 版本:5.6.0.503
MD5:8dcdb46ab32888a667b805d9aedb94c7 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.503。

该升级包新增/改进的规则有:
修改: 30214 Microsoft IIS .idq ISAPI扩展获取绝对路径攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30214 Microsoft IIS .idq ISAPI Extension Absolute Path Disclosure


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade



发布时间:2016-09-08 16:01:43
名称: eoi.unify.rulepatch.5.6.0.502.rule 版本:5.6.0.502
MD5:870148497b2e65ca8eff65ae827325bc 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.502。

该升级包新增/改进的规则有:
新增:23846 天融信防火墙cookie字段溢出漏洞
新增:23845 天融信防火墙maincgi.cgi参数命令执行漏洞
新增:23847 天融信防火墙cookie cid参数命令注入漏洞
新增:23844 天融信Topsec防火墙管理端口溢出漏洞
新增:23843 Cisco ASA防火墙SNMP溢出漏洞


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23846 Topsec Firewall Cookie Buffer Overflow Vulnerability
Added: 23845 Topsec Firewall maincgi.cgi Command Execution Vulnerability
Added: 23847 Topsec Firewall cookie cid Command Injection Vulnerability
Added: 23844 Topsec Firewall Manage Port Buffer Overflow Vulnerability
Added: 23843 Cisco ASA SNMP OID parsing stack buffer overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade



发布时间:2016-09-01 17:12:39
名称: eoi.unify.rulepatch.5.6.0.501.rule 版本:5.6.0.501
MD5:64045df9340068194c43a42f5e7dbae7 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.501。

该升级包新增/改进的规则有:
修改:20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow
Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-08-25 16:18:56
名称: eoi.unify.rulepatch.5.6.0.500.rule 版本:5.6.0.500
MD5:6718849df5c699a98b1d25a16ff80baa 大小:8.48M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.500。

该升级包新增/改进的规则有:
新增:23842 Zabbix SQL注入漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23842 Zabbix SQL Injection Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade



发布时间:2016-08-18 19:50:21
名称: eoi.unify.rulepatch.5.6.0.499.rule 版本:5.6.0.499
MD5:ee0396cf98baa84689118b4d70a9b8f9 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.499。

规则新增或更新列表如下:
修改:22796 Apache Struts多个前缀参数远程代码执行漏洞(CVE-2013-2251)
修改:41339 Locky 勒索软件恶意通信

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
Modified: 41339 Locky ransomeware malicious communication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-08-18 16:14:25
名称: eoi.unify.rulepatch.5.6.0.498.rule 版本:5.6.0.498
MD5:ca6309a2f7555262f93d7ee3614dd78d 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.498。

规则新增或更新列表如下:
修改: 20960 HP OpenView网络节点管理器ovspmd远程堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20960 HP OpenView Network Node Manager Ovspmd Remote Heap Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-08-11 16:22:50
名称: eoi.unify.rulepatch.5.6.0.497.rule 版本:5.6.0.497
MD5:b74c382def7be418ce2c51f6abfcbcb9 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.497。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and

this will cause a momentary network interruption, please choose an appropriate

time to upgrade.

发布时间:2016-08-04 16:45:25
名称: eoi.unify.rulepatch.5.6.0.496.rule 版本:5.6.0.496
MD5:52fbb38e5ed1e07aeebf6ff6c4675397 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.496。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-07-28 14:27:50
名称: eoi.unify.rulepatch.5.6.0.495.rule 版本:5.6.0.495
MD5:e254ff2f7916098e71a5a94bcc082eee 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.495。

规则新增或更新列表如下:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-07-21 16:35:16
名称: eoi.unify.rulepatch.5.6.0.492.rule 版本:5.6.0.492
MD5:475e170071c0d7c634c9de0774ed5969 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.492。

规则新增或更新列表如下:
修改: 30160 Microsoft IIS 4.0 FrontPage 98扩展察看CGI脚本源代码攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 30160 Microsoft IIS 4.0 FrontPage 98 Extension CGI Script Source Code Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-07-14 17:05:06
名称: eoi.unify.rulepatch.5.6.0.491.rule 版本:5.6.0.491
MD5:1edda93d7c6b71ca412278ed82b450de 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.491。

规则新增或更新列表如下:
修改: 20580 PeerCast URL处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20580 PeerCast URL Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-07-07 15:12:28
名称: eoi.unify.rulepatch.5.6.0.490.rule 版本:5.6.0.490
MD5:4c29e96fcdd52e2755e00b4fcddb434e 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.490。

规则新增或更新列表如下:
修改: 20597 Arkeia Server Backup 77请求类型远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20597 Arkeia Server Backup Type 77 Request Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-06-30 15:31:58
名称: eoi.unify.rulepatch.5.6.0.489.rule 版本:5.6.0.489
MD5:8070d7bdcb5f635827ab7c6804ec64c2 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.489。

规则新增或更新列表如下:
修改: 30082 Microsoft IIS .IDA / .IDQ ISAPI扩展远程路径泄露漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30082 Microsoft IIS .IDA / .IDQ ISAPI Extension Remote Path Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-06-23 17:21:03
名称: eoi.unify.rulepatch.5.6.0.485.rule 版本:5.6.0.485
MD5:ee0f12928a9ff06c270c0d77b7304e14 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.485。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-06-16 15:22:18
名称: eoi.unify.rulepatch.5.6.0.484.rule 版本:5.6.0.484
MD5:e45ccdb174dbbcd415dc2153a4fab959 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.484。

规则新增或更新列表如下:
修改: 23777 GraphicsMagick和ImageMagick远程命令执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23777 GraphicsMagick and ImageMagick Remote code execution vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-06-09 16:12:08
名称: eoi.unify.rulepatch.5.6.0.483.rule 版本:5.6.0.483
MD5:8632e1ce4942b1bc85cea6065a357dfc 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.483。

规则新增或更新列表如下:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-06-02 15:36:45
名称: eoi.unify.rulepatch.5.6.0.482.rule 版本:5.6.0.482
MD5:0351ee3e0705cb8b03eac202afa05e1e 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.482。

规则新增或更新列表如下:
修改:22796 Apache Struts多个前缀参数远程代码执行漏洞(CVE-2013-2251)
修改:21374 Apache Struts远程命令执行漏洞


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
Modified: 21374 Apache Struts Remote Command Execution Vulnerability


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-05-26 15:35:25
名称: eoi.unify.rulepatch.5.6.0.481.rule 版本:5.6.0.481
MD5:c24d4e4c49ca52ecaf7bf8a588a36eac 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.481。

规则新增或更新列表如下:
修改: 20316 FTP服务器长路径名缓冲区溢出攻击


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20316 FTP Server Long Path Name Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-05-19 16:44:14
名称: eoi.unify.rulepatch.5.6.0.480.rule 版本:5.6.0.480
MD5:fcfc6ffab2d43a9a44543c9c5a1c6679 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.480。

规则新增或更新列表如下:
修改: 20597 Arkeia Server Backup 77请求类型远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20597 Arkeia Server Backup Type 77 Request Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-05-13 14:12:24
名称: eoi.unify.rulepatch.5.6.0.479.rule 版本:5.6.0.479
MD5:cc25b3fd9799b5bdb42eab618810db00 大小:8.47M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.479。

规则新增或更新列表如下:
修改: 23777 ImageMagick远程命令执行漏洞(CVE-2016-3714)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23777 ImageMagick Remote code execution vulnerability(CVE-2016-3714)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-05-06 15:01:33
名称: eoi.unify.rulepatch.5.6.0.478.rule 版本:5.6.0.478
MD5:937da4d2d4a9bab92ad5d60f68dfb54c 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.478。

规则新增或更新列表如下:
修改: 20909 Borland InterBase ibserver.exe远程栈缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20909 Borland InterBase ibserver.exe Remote Stack Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-05-05 16:48:28
名称: eoi.unify.rulepatch.5.6.0.477.rule 版本:5.6.0.477
MD5:a2dbd4b98448422feb1878d839aaf8c8 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.477。

规则新增或更新列表如下:
修改: 21374 Apache Struts远程命令执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21374 Apache Struts Remote Command Execution Vulnerability


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-04-27 22:13:38
名称: eoi.unify.rulepatch.5.6.0.475.rule 版本:5.6.0.475
MD5:750167e5cc0c2e0414fb08fd6609f8f5 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.475。

规则新增或更新列表如下:
修改: 20580 PeerCast URL处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20580 PeerCast URL Handling Remote Buffer Overflow


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-04-21 15:49:17
名称: eoi.unify.rulepatch.5.6.0.474.rule 版本:5.6.0.474
MD5:15d382c3d7903bf9e6705ecf4deb6191 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.474。

规则新增或更新列表如下:
新增:41341 僵尸网络程序KTN-RM(Linux/Remaiten)连接服务器
修改:41339 Locky 勒索软件恶意通信


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41341 Botnet Malware KTN-RM(Linux/Remaiten) Connecting to the Server
Modified: 41339 Locky ransomeware malicious communication


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-04-14 17:16:16
名称: eoi.unify.rulepatch.5.6.0.473.rule 版本:5.6.0.473
MD5:359c71638b15b91a6d35377825f870bd 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.473。

规则新增或更新列表如下:
修改: 41339 Locky 勒索软件恶意通信


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 41339 Locky ransomeware malicious communication


Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-04-07 15:56:01
名称: eoi.unify.rulepatch.5.6.0.472.rule 版本:5.6.0.472
MD5:52b90d0b4a51b71d1e26cdf96b2e557f 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.472。

规则新增或更新列表如下:
新增: 41339 Locky 勒索软件恶意通信
修改: 40382 DDOS工具Mstream主控端探测分布端

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41339 Locky ransomeware malicious communication
Modified: 40382 DDOS Tool Mstream Console and Distributed End Detection

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-03-31 16:26:01
名称: eoi.unify.rulepatch.5.6.0.471.rule 版本:5.6.0.471
MD5:0e69812e0bcb49373bb5e2823d310c25 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.471。

规则新增或更新列表如下:
新增: 41336 远程控制工具PSEXEC建立连接

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41336 Remote Control Tool PSEXEC Establish Connections

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-03-24 14:50:38
名称: eoi.unify.rulepatch.5.6.0.470.rule 版本:5.6.0.470
MD5:c1a0156a3fab20f5bf2da113e4828d59 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.470。

规则新增或更新列表如下:
修改: 30082 Microsoft IIS .IDA / .IDQ ISAPI扩展远程路径泄露漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30082 Microsoft IIS .IDA / .IDQ ISAPI Extension Remote Path Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-03-17 16:32:07
名称: eoi.unify.rulepatch.5.6.0.469.rule 版本:5.6.0.469
MD5:ec77047a2cf7f986e6330c9dc7153b4a 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.469。

规则新增或更新列表如下:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-03-10 16:11:33
名称: eoi.unify.rulepatch.5.6.0.468.rule 版本:5.6.0.468
MD5:422ae2741c3b758bdd265d610d7e1c03 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.468。

规则新增或更新列表如下:
新增: 23735 Cisco ASA Software IKEv1/IKEv2缓冲区溢出漏洞
新增: 41328 DNS回应包长度异常

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23735 Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Added: 41328 DNS Response Packet Overlong

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-03-03 14:46:54
名称: eoi.unify.rulepatch.5.6.0.467.rule 版本:5.6.0.467
MD5:40f2cba20d4eeea3784feafa6aff44c3 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.467。

规则新增或更新列表如下:
修改: 30160 Microsoft IIS 4.0 FrontPage 98扩展察看CGI脚本源代码攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 30160 Microsoft IIS 4.0 FrontPage 98 Extension CGI Script Source Code Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-02-25 16:33:21
名称: eoi.unify.rulepatch.5.6.0.466.rule 版本:5.6.0.466
MD5:55dc9881376a73a9a7a61948bf318bbe 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.466。

规则新增或更新列表如下:
修改: 20597 Arkeia Server Backup 77请求类型远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20597 Arkeia Server Backup Type 77 Request Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-02-18 15:52:11
名称: eoi.unify.rulepatch.5.6.0.465.rule 版本:5.6.0.465
MD5:55d8a86e1a0aa344dfd06460646b0bc4 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.465。

规则新增或更新列表如下:
修改: 10143 Apple Mac OS X AppleFileServer FPLoginExt远程拒绝服务

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10143 Apple Mac OS X AppleFileServer FPLoginExt remote denial of service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-02-11 13:39:52
名称: eoi.unify.rulepatch.5.6.0.464.rule 版本:5.6.0.464
MD5:61713a6a402dd0861b4450cc4f2d7b11 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.464。

规则新增或更新列表如下:
修改: 20634 CA License Server GETCONFIG请求缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20634 CA License Server GETCONFIG Request Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-02-04 12:26:14
名称: eoi.unify.rulepatch.5.6.0.463.rule 版本:5.6.0.463
MD5:e5f4d7f771ea25e63d35802761da4f75 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.463。

规则新增或更新列表如下:
修改: 20810 IMAP服务器畸形CRAM-MD5认证请求缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20810 IMAP Server Malformed CRAM-MD5 Authentication Request Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-01-28 17:16:26
名称: eoi.unify.rulepatch.5.6.0.462.rule 版本:5.6.0.462
MD5:ab2c17edca7495063bedd947845b03fb 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.462。

规则新增或更新列表如下:
修改: 30160 Microsoft IIS 4.0 FrontPage 98扩展察看CGI脚本源代码攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 30160 Microsoft IIS 4.0 FrontPage 98 Extension CGI Script Source Code Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-01-21 15:26:29
名称: eoi.unify.rulepatch.5.6.0.461.rule 版本:5.6.0.461
MD5:ced47af5ec8e024033e43ae6e1ca3bef 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.461。

规则新增或更新列表如下:
修改: 20008 IMAP用户认证远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20008 IMAP User Authentication Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-01-14 17:47:31
名称: eoi.unify.rulepatch.5.6.0.460.rule 版本:5.6.0.460
MD5:9c3ba9f1944d9fa989ccacc80dd7757e 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.460。

规则新增或更新列表如下:
修改: 20580 PeerCast URL处理远程缓冲区溢出攻击
修改: 23614 Oracle Weblogic Server Java反序列化漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20580 PeerCast URL Handling Remote Buffer Overflow
Modified: 23614 Oracle Weblogic Server Java Unserialization Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2016-01-07 14:23:52
名称: eoi.unify.rulepatch.5.6.0.459.rule 版本:5.6.0.459
MD5:0788dd81902822d6724b5e22df994ace 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.459。

规则新增或更新列表如下:
新增: 23684 Juniper NetScreenOS系统未授权登录后门
修改: 23614 Oracle Weblogic Server Java反序列化漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23684 Juniper NetScreenOS System Backdoor Authentication Backdoor
Modified: 23614 Oracle Weblogic Server Java Unserialization Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-12-31 16:22:11
名称: eoi.unify.rulepatch.5.6.0.458.rule 版本:5.6.0.458
MD5:ab97c29ebe0f85ede642e3774ce840f3 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.458。

规则新增或更新列表如下:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer OverflowModified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-12-24 15:34:05
名称: eoi.unify.rulepatch.5.6.0.457.rule 版本:5.6.0.457
MD5:71ea4dce13c1b4997de1b1031bbd16b7 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.457。

规则新增或更新列表如下:
修改: 20382 Microsoft Windows工作站服务远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20382 Microsoft Windows Workstation Service Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-12-17 15:19:18
名称: eoi.unify.rulepatch.5.6.0.456.rule 版本:5.6.0.456
MD5:612436ec6f0cce54345067af929e10e8 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.456。

规则新增或更新列表如下:
修改: 20510 Microsoft Windows消息队列服务远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20510 Microsoft Windows Message Queuing Service Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-12-10 14:44:37
名称: eoi.unify.rulepatch.5.6.0.455.rule 版本:5.6.0.455
MD5:c3eb90b6dc1775fb216a5de8ef726f96 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.455。

规则新增或更新列表如下:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-12-03 17:03:53
名称: eoi.unify.rulepatch.5.6.0.454.rule 版本:5.6.0.454
MD5:7dea772cde0a7bf436d700e0cdc128bb 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.454。

规则新增或更新列表如下:
新增:23612 Jboss JMX Java反序列化漏洞
新增:23613 IBM Websphere Java反序列化漏洞
新增:23614 Oracle Weblogic Server Java反序列化漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added:23612 Jboss JMX Java Unserialization Vulnerability
Added:23613 IBM Websphere Java Unserialization Vulnerability
Added:23614 Oracle Weblogic Server Java Unserialization Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-11-26 14:08:43
名称: eoi.unify.rulepatch.5.6.0.453.rule 版本:5.6.0.453
MD5:bcfdb50845069f59bf0be49428b19419 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.453。

规则新增或更新列表如下:
修改: 20959 ActivePDF服务器报文处理远程堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20959 ActivePDF Server Message Handling Remote Heap Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-11-19 15:55:22
名称: eoi.unify.rulepatch.5.6.0.452.rule 版本:5.6.0.452
MD5:82bce4904855373f34a0b09f553a345a 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.452。

规则新增或更新列表如下:
修改: 20780 Computer Associates MLink超长数据缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20780 Computer Associates MLink Over-Long Data Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-11-12 14:28:29
名称: eoi.unify.rulepatch.5.6.0.451.rule 版本:5.6.0.451
MD5:dea0a2f1b39415dba37a7e7fcbd201ca 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.451。

规则新增或更新列表如下:
修改: 20603 HP OpenView OmniBack非授权命令执行攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20603 HP OpenView OmniBack Unauthorized Code Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-11-05 15:48:49
名称: eoi.unify.rulepatch.5.6.0.450.rule 版本:5.6.0.450
MD5:b17ed2fcf1f74f212e8b6b323b396403 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.450。

规则新增或更新列表如下:
修改: 20597 Arkeia Server Backup 77请求类型远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20597 Arkeia Server Backup Type 77 Request Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-10-29 15:17:08
名称: eoi.unify.rulepatch.5.6.0.449.rule 版本:5.6.0.449
MD5:634fc7ba1eef9c458937716d07804c85 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.449。

规则新增或更新列表如下:
修改: 20987 LDAP请求RDN解析远程代码执行攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20987 LDAP Request RDN Parse Remote Code Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-10-22 15:29:01
名称: eoi.unify.rulepatch.5.6.0.448.rule 版本:5.6.0.448
MD5:2f502cbcbe627fc9a3e8ec2b180ef3b5 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.448。

规则新增或更新列表如下:
修改: 20912 X.Org X字体服务器内存破坏攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20912 X.Org X Font Server Memory Corruption

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-10-15 15:18:19
名称: eoi.unify.rulepatch.5.6.0.447.rule 版本:5.6.0.447
MD5:9f4d70400bb2f865fdabcd7425c43b74 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.447。

规则新增或更新列表如下:
修改: 20909 Borland InterBase ibserver.exe远程栈缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20909 Borland InterBase ibserver.exe Remote Stack Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-10-08 14:23:44
名称: eoi.unify.rulepatch.5.6.0.446.rule 版本:5.6.0.446
MD5:082c4299fb9b3e8c68264272537e90b7 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.446。

规则新增或更新列表如下:
修改: 20008 IMAP用户认证远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 20008 IMAP User Authentication Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-10-01 13:26:04
名称: eoi.unify.rulepatch.5.6.0.445.rule 版本:5.6.0.445
MD5:70acb99d838b2ed48614e3ead308976a 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.445。

规则新增或更新列表如下:
修改: 50083 Windows系统远程管理工具终端服务用户登录

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modify: 50083 Windows Remote Management Tool Terminal Service User Login

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-09-24 15:21:25
名称: eoi.unify.rulepatch.5.6.0.444.rule 版本:5.6.0.444
MD5:64f2b309f49a9561288705c26cf8e63e 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.444。

规则新增或更新列表如下:
修改: 20912 X.Org X字体服务器内存破坏攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20912 X.Org X Font Server Memory Corruption

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-09-17 15:57:56
名称: eoi.unify.rulepatch.5.6.0.443.rule 版本:5.6.0.443
MD5:7963d56af9468a42e7410aa4a8b0f74c 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.443。

规则新增或更新列表如下:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-09-10 16:17:12
名称: eoi.unify.rulepatch.5.6.0.442.rule 版本:5.6.0.442
MD5:95ff5bbe5d2d441f0abe9f9051d4919f 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.442。

规则新增或更新列表如下:
修改: 30160 Microsoft IIS 4.0 FrontPage 98扩展察看CGI脚本源代码攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30160 Microsoft IIS 4.0 FrontPage 98 Extension CGI Script Source Code Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-09-03 13:55:25
名称: eoi.unify.rulepatch.5.6.0.441.rule 版本:5.6.0.441
MD5:8477eb6db1d4931bfe2d9a516e16ec96 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.441。

该升级包新增/改进的规则有:
修改: 20933 SynCE vdccm守护程序远程命令注入攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20933 SynCE vdccm Remote Command Injection Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-08-27 16:42:31
名称: eoi.unify.rulepatch.5.6.0.440.rule 版本:5.6.0.440
MD5:2597fffe1db30469577cdd79b4c70059 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.440。

该升级包新增/改进的规则有:
修改: 20959 ActivePDF服务器报文处理远程堆溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20959 ActivePDF Server Message Handling Remote Heap Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-08-20 15:07:58
名称: eoi.unify.rulepatch.5.6.0.439.rule 版本:5.6.0.439
MD5:51848b36bdc48cdae481f53ad85a0069 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.439。

该升级包新增/改进的规则有:
修改: 20983 网络蠕虫Conficker攻击 (TCP)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级



NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20983 Network Worm Conficker Attack (TCP)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-08-13 15:12:14
名称: eoi.unify.rulepatch.5.6.0.438.rule 版本:5.6.0.438
MD5:92d6044992ceec4e722242d13698b723 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.438。

该升级包新增/改进的规则有:
修改: 20310 Sendmail 8.12 邮件头处理远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20310 Sendmail 8.12 Mail Header Handling Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-08-06 11:21:16
名称: eoi.unify.rulepatch.5.6.0.437.rule 版本:5.6.0.437
MD5:62c31a9b848bedceb0f3d2d6ad70c985 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.437。

该升级包新增/改进的规则有:
修改: 20358 Samba服务器call_trans2open远程缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20358 Samba Server call_trans2open Remote Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-07-30 17:36:34
名称: eoi.unify.rulepatch.5.6.0.436.rule 版本:5.6.0.436
MD5:a26ea007820a037ac14f0f0472b29acd 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.436。

该升级包新增/改进的规则有:
修改: 20987 LDAP请求RDN解析远程代码执行攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20987 LDAP Request RDN Parse Remote Code Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-07-23 15:06:12
名称: eoi.unify.rulepatch.5.6.0.435.rule 版本:5.6.0.435
MD5:2be50f74bb6bfbbe85e12addb44bd896 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.435。

该升级包新增/改进的规则有:
修改: 30348 端口扫描器Superscan PING操作

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30348 Port Scanner Superscan PING Operation

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-07-16 16:14:35
名称: eoi.unify.rulepatch.5.6.0.434.rule 版本:5.6.0.434
MD5:7a02c91199ea8151e7f621882e23934d 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.434。

该升级包新增/改进的规则有:
修改:30160 Microsoft IIS 4.0 FrontPage 98扩展察看CGI脚本源代码攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30160 Microsoft IIS 4.0 FrontPage 98 Extension CGI Script Source Code Disclosure

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-07-09 14:46:21
名称: eoi.unify.rulepatch.5.6.0.433.rule 版本:5.6.0.433
MD5:c13141884a7baa76e509986370123af4 大小:8.45M
描述:


绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.433。

该升级包新增/改进的规则有:
修改:20933 SynCE vdccm守护程序远程命令注入攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20933 SynCE vdccm Remote Command Injection Attack

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-07-02 17:47:13
名称: eoi.unify.rulepatch.5.6.0.432.rule 版本:5.6.0.432
MD5:6a530067979a01eca47ae2673b15ecb3 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.432。

该升级包新增/改进的规则有:
修改: 21885 EasyFTP Server CWD 命令栈缓冲区溢出漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21885 EasyFTP Server CWD Command Stack Buffer Overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-06-25 15:50:23
名称: eoi.unify.rulepatch.5.6.0.431.rule 版本:5.6.0.431
MD5:b016da3beb4cefa6977c8a222c4d97ec 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.431。

该升级包新增/改进的规则有:
修改: 20609 Solaris LPD远程命令执行攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20609 Solaris LPD Remote Command Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-06-18 15:54:55
名称: eoi.unify.rulepatch.5.6.0.430.rule 版本:5.6.0.430
MD5:393af8d12bb6a16bd3c541a6c26187e2 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.430。

该升级包新增/改进的规则有:
修改: 21462 SMB服务远程代码执行攻击漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21462 SMB Service Remote Code Execution Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-06-11 14:44:59
名称: eoi.unify.rulepatch.5.6.0.429.rule 版本:5.6.0.429
MD5:5dcd962ba76f84915b3e80362c56e812 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.429。

该升级包新增/改进的规则有:
修改: 23144 ManageEngine OpManager / Social IT任意文件上传漏洞
修改: 23145 Wordpress InfusionSoft 插件上传漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23144 ManageEngine OpManager / Social IT Arbitrary File Upload
Modified: 23145 Wordpress InfusionSoft Plugin Upload Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-06-04 16:55:53
名称: eoi.unify.rulepatch.5.6.0.428.rule 版本:5.6.0.428
MD5:125b9ac1f29af1d26a838439122a1f15 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.428。

该升级包新增/改进的规则有:
修改: 20634 CA License Server GETCONFIG请求缓冲区溢出攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20634 CA License Server GETCONFIG Request Buffer Overflow

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-05-28 14:58:07
名称: eoi.unify.rulepatch.5.6.0.427.rule 版本:5.6.0.427
MD5:278dbc28a3627022103e948b24c1942f 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.427。

该升级包新增/改进的规则有:
修改: 10291 Apache HTTP Server畸形Range选项处理远程拒绝服务漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10291 Apache HTTP Server Range Denial of Service Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-05-21 16:38:26
名称: eoi.unify.rulepatch.5.6.0.426.rule 版本:5.6.0.426
MD5:8b84cc4a5d758fa2c12fcd42b685adea 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.426。

该升级包新增/改进的规则有:
修改: 22873 Microsoft SharePoint单击劫持漏洞(CVE-2013-3895)(MS13-084)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22873 Microsoft SharePoint Click Hijack Vulneribilty (CVE-2013-3895)(MS13-084)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-05-14 15:08:21
名称: eoi.unify.rulepatch.5.6.0.425.rule 版本:5.6.0.425
MD5:1c7d39712f191bf3606e6f29860cf602 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.425。

该升级包新增/改进的规则有:
修改: 22796 Apache Struts远程代码执行漏洞 (CVE-2013-2251)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-05-07 16:47:06
名称: eoi.unify.rulepatch.5.6.0.424.rule 版本:5.6.0.424
MD5:5c32e25b6ee031c6f37c5efe042dba5b 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.424。

该升级包新增/改进的规则有:
修改: 23143 Rejetto HTTP File Server 'ParserLib.pas'远程命令执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23143 Rejetto HttpFileServer 'ParserLib.pas' Remote Command Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-04-30 14:46:29
名称: eoi.unify.rulepatch.5.6.0.423.rule 版本:5.6.0.423
MD5:2adbd31e69bdf9957fb95fee4783a946 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.423。

该升级包新增/改进的规则有:
修改: 10135 Microsoft Windows畸形IGMPv3报文远程拒绝服务攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 10135 Microsoft Windows Malformed IGMPv3 Message Remote Denial of Service

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-04-23 16:41:30
名称: eoi.unify.rulepatch.5.6.0.422.rule 版本:5.6.0.422
MD5:0ad7c49ab9b7ad0213c983f316a35a7e 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.422。

该升级包新增/改进的规则有:
修改: 22796 Apache Struts远程代码执行漏洞 (CVE-2013-2251)
新增: 23408 Microsoft Windows HTTP.sys远程代码执行漏洞(CVE-2015-1635)(MS15-034)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
Added: 23408 Microsoft Windows HTTP.sys Remote Code Execution Vulnerability(CVE-2015-1635)(MS15-034)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-04-16 11:05:51
名称: eoi.unify.rulepatch.5.6.0.420.rule 版本:5.6.0.420
MD5:5aeafd35afeaaf2df6993eb62b856341 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.420。

该升级包新增/改进的规则有:
修改: 23144 ManageEngine OpManager / Social IT任意文件上传漏洞
修改: 23171 JIRA Issues Collector目录遍历漏洞


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23144 ManageEngine OpManager / Social IT Arbitrary File Upload
Modified: 23171 JIRA Issues Collector Directory Traversal

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-04-09 17:12:05
名称: eoi.unify.rulepatch.5.6.0.419.rule 版本:5.6.0.419
MD5:7fb16ce26c25b5d0ddbf3e5a9d5cc69e 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.419。

该升级包新增/改进的规则有:
修改: 40432 HTTP服务基本登录认证

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 40432 HTTP Service Basic Login Authentication

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-04-02 15:19:44
名称: eoi.unify.rulepatch.5.6.0.418.rule 版本:5.6.0.418
MD5:a069c53141bd3baa9e8ec70e65e11af4 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.418。

该升级包新增/改进的规则有:
修改: 30647 GNU Bash 环境变量远程命令执行漏洞(CVE-2014-6271)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30647 GNU Bash Environment Variables Remote Command Execution (CVE-2014-6271)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-03-26 15:59:54
名称: eoi.unify.rulepatch.5.6.0.417.rule 版本:5.6.0.417
MD5:48bcf7f1c249c771283fdb017c63cc97 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.417。

该升级包新增/改进的规则有:
修改: 22621 Oracle Java 7 JmxMBeanServer类远程代码执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22621 Oracle Java 7 JmxMBeanServer Remote Code Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-03-19 14:56:32
名称: eoi.unify.rulepatch.5.6.0.416.rule 版本:5.6.0.416
MD5:d9648c4a12ca62502f7d575d9ccb41f7 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.416。

该升级包新增/改进的规则有:
修改: 修改: 41194 CTB-Locker比特币敲诈者病毒恶意文件下载

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级.

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

This is a Signature Set Update file. IPS/IDS must use it above engine 5.6.6.179.This is a total upgrade package.

List of added or modified signatures:
Modified: 41194 CTB-Locker Bitcoin Backmail Virus Malicious File Downloading

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2015-03-12 17:28:10
名称: eoi.unify.rulepatch.5.6.0.415.rule 版本:5.6.0.415
MD5:7c563f00194c8426f40e004d32689ebc 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.415。

该升级包新增/改进的规则有:
修改: 22345 Windows Networking Components Print Spooler服务格式化串漏洞(MS12-054)(CVE-2012-1851)
修改: 23143 Rejetto HTTP File Server 'ParserLib.pas'远程命令执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22345 Windows Networking Components Print Spooler Service Format String Vulnerability(MS12-054)(CVE-2012-1851)
Modified: 23143 Rejetto HttpFileServer 'ParserLib.pas' Remote Command Execution

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-03-05 14:09:19
名称: eoi.unify.rulepatch.5.6.0.414.rule 版本:5.6.0.414
MD5:a6a4212b4bd20eed118bb6d31349674e 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.414。

该升级包新增/改进的规则有:
修改: 22501Webmin /file/show.cgi远程命令执行漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22501 Webmin / file / show.cgi Remote Command Execution Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-02-26 16:44:22
名称: eoi.unify.rulepatch.5.6.0.413.rule 版本:5.6.0.413
MD5:5e4ae0f8ed6a28703161242ca01c56f7 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.413。

该升级包新增/改进的规则有:
修改: 22618 System Center Operations Manager Web Console XSS漏洞(MS13-003)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22618 System Center Operations Manager Web Console XSS Vulnerability(MS13-003)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-02-19 12:14:56
名称: eoi.unify.rulepatch.5.6.0.412.rule 版本:5.6.0.412
MD5:c841c47cabfc1a865336cea14587b2ee 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.412。

该升级包新增/改进的规则有:
修改: 23171 JIRA Issues Collector目录遍历漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级.

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

This is a Signature Set Update file. IPS/IDS must use it above engine 5.6.6.179.This is a total upgrade package.

List of added or modified signatures:
Modified: 2317 JIRA Issues Collector Directory Traversal

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an

appropriate time to upgrade.

发布时间:2015-02-12 17:13:22
名称: eoi.unify.rulepatch.5.6.0.411.rule 版本:5.6.0.411
MD5:8c65e8debed7308233dcf88f2e19f225 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.411。

该升级包新增/改进的规则有:
修改: 21855 SAP AG WebViewer3D ActiveX控件栈溢出漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21855 SAP AG SAPgui EAI WebViewer3D Buffer Overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-02-05 15:40:18
名称: eoi.unify.rulepatch.5.6.0.410.rule 版本:5.6.0.410
MD5:52c765497e1b2fefda64dc0d0c65ea9d 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.410。

该升级包新增/改进的规则有:
新增: 41194 CTB-Locker比特币敲诈者病毒恶意文件下载
新增: 23315 GNU glibc gethostbyname缓冲区溢出漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 41194 CTB-Locker Bitcoin Backmail Virus Malicious File Downloading
Added: 23315 GNU glibc gethostbyname Buffer Overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-01-29 18:25:38
名称: eoi.unify.rulepatch.5.6.0.408.rule 版本:5.6.0.408
MD5:9c7d2dcf93fda792feb2c6fd7d245987 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.408。

该升级包新增/改进的规则有:
修改: 22983 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0311)(MS14-012)
修改: 22979 Microsoft Internet Explorer释放后重用远程代码执行漏洞(CVE-2014-0322)


注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级.

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

This is a Signature Set Update file. IPS/IDS must use it above engine 5.6.6.179.This is a total upgrade package.

List of added or modified signatures:
Modified: 22983 Microsoft Internet Explorer Memory Corruption(CVE-2014-0311)(MS14-012)
Modified: 22979 Microsoft Internet Explorer UAF Remote Code Execution(CVE-2014-0322)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade.

发布时间:2015-01-22 14:33:15
名称: eoi.unify.rulepatch.5.6.0.407.rule 版本:5.6.0.407
MD5:45c0e99bfba8056882d3cba78b5e7156 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.407。

该升级包新增/改进的规则有:
修改:21373 HP OpenView NNM webappmon.exe参数远程代码执行漏洞
修改:21743 HP OpenView网络节点管理器缓冲区溢出和命令注入漏洞

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21373 HP OpenView NNM webappmon.exe Parameter Remote Code Execution Vulnerability
Modified: 21743 HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow Vulnerability

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-01-15 17:16:09
名称: eoi.unify.rulepatch.5.6.0.406.rule 版本:5.6.0.406
MD5:8b3b90563ad53a6a9b708c7d821c3943 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.404。

该升级包新增/改进的规则有:
修改: 20906 Caucho Resin WEB-INF目录遍历攻击

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20906 Caucho Resin WEB-INF Directory Traversal

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-01-08 15:01:25
名称: eoi.unify.rulepatch.5.6.0.405.rule 版本:5.6.0.405
MD5:e6dbb3d18ac54d6d3882397bb6054ba7 大小:9.64M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.404。

该升级包新增/改进的规则有:
修改: 23045 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1762)(MS14-035)

注意事项:
1.该升级包升级后需手动重启引擎,会造成网络瞬断,请选择合适的时间升级;


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23045 Microsoft Internet Explorer Memory Corruption(CVE-2014-1762)(MS14-035)

Notes:
1.The engine must be restarted manually after the upgrade package is imported, and this will cause a momentary network interruption, please choose an appropriate time to upgrade

发布时间:2015-01-01 14:49:45
名称: eoi.unify.rulepatch.5.6.0.404.rule 版本:5.6.0.404
MD5:ae31302bb2f7ea3d85a6620989330883 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.404。

规则新增或更新列表:
修改: 22587 CA ARCserve Backup RPC Services RPC请求任意代码执行漏洞
修改: 22608 Ability Server 2.34 STOR Command Stack Buffer Overflow


NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22587 CA ARCserve Backup RPC Services RPC arbitrary code execution vulnerability
Modified: 22608 Ability Server 2.34 STOR Command Stack Buffer Overflow

发布时间:2014-12-25 15:55:31
名称: eoi.unify.rulepatch.5.6.0.403.rule 版本:5.6.0.403
MD5:c4a8f79c2713e4dd1f79d287b45037b7 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.403。

规则新增或更新列表:
修改: 22455 PostgreSQL 'xml_parse()'函数任意文件访问漏洞
新增: 23272 Apache Struts2开发模式命令执行漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22455 PostgreSQL 'xml_parse ()' Arbitrary File Access Vulnerability
Added: 23272 Apache Struts2 Development Mode Command Execution Vulnerability

发布时间:2014-12-18 17:43:07
名称: eoi.unify.rulepatch.5.6.0.402.rule 版本:5.6.0.402
MD5:c1007dec3f1cca5632907e6bc4f183e0 大小:9.61M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.402。

规则新增或更新列表:
修改: 23144 ManageEngine OpManager / Social IT任意文件上传漏洞
修改: 23171 JIRA Issues Collector目录遍历漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23144 ManageEngine OpManager / Social IT Arbitrary File Upload
Modified: 23171 JIRA Issues Collector Directory Traversal

发布时间:2014-12-11 15:16:01
名称: eoi.unify.rulepatch.5.6.0.401.rule 版本:5.6.0.401
MD5:ec2b61c02983191b33893573c6b8649d 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.401。

规则新增或更新列表:
修改: 21885 EasyFTP Server CWD 命令栈缓冲区溢出漏洞
修改: 10313 NullSession畸形Cookie数据拒绝服务漏洞(CVE-2011-2012)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21885 EasyFTP Server CWD Command Stack Buffer Overflow Vulnerability
Modified: 10313 NullSession Malformed Cookie Data Crash Vulnerability(CVE-2011-2012)

发布时间:2014-12-04 15:40:27
名称: eoi.unify.rulepatch.5.6.0.400.rule 版本:5.6.0.400
MD5:a79d8eb1fdae0e70f18e57606702868f 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.400。

规则新增或更新列表:
修改: 30571 JWPlayer远程跨站脚本执行漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30571 JWPlayer Remote Cross-Site Scripting Vulnerability

发布时间:2014-11-27 15:58:29
名称: eoi.unify.rulepatch.5.6.0.399.rule 版本:5.6.0.399
MD5:387eff562338f36a9ccefc255e105bcd 大小:8.46M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.399。

规则新增或更新列表:
新增: 23156 Horde 框架反序化PHP代码执行漏洞
新增: 23162 Rocket Servergraph Admin Center fileRequestor远程代码执行漏洞
新增: 23171 JIRA Issues Collector目录遍历漏洞
修改: 30570 Microsoft远程桌面协议RDP远程代码执行漏洞扫描

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23156 Horde Framework Unserialize PHP Code Execution
Added: 23162 Rocket Servergraph Admin Center fileRequestor Remote Code Execution
Added: 23171 JIRA Issues Collector Directory Traversal
Modified: 30570 Microsoft Remote Desktop Protocol RDP remote code execution vulnerability scan

发布时间:2014-11-20 17:25:49
名称: eoi.unify.rulepatch.5.6.0.398.rule 版本:5.6.0.398
MD5:777d92cf32939663f461a976a25c77aa 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.398。

规则新增或更新列表:
修改: 23144 ManageEngine OpManager / Social IT任意文件上传漏洞
修改: 23145 Wordpress InfusionSoft 插件上传漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23144 ManageEngine OpManager / Social IT Arbitrary File Upload
Modified: 23145 Wordpress InfusionSoft Plugin Upload Vulnerability

发布时间:2014-11-13 16:59:12
名称: eoi.unify.rulepatch.5.6.0.397.rule 版本:5.6.0.397
MD5:d5012fb345d94433541852357f1db535 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.397。

规则新增或更新列表:
新增: 23148 Joomla Akeeba Kickstart反序化远程代码执行漏洞
新增: 23153 tnftp ftp客户端任意命令执行漏洞(CVE-2014-8517)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23148 Joomla Akeeba Kickstart Unserialize Remote Code Execution
Added: 23153 tnftp ftp client arbitrary command execution vulnerability (CVE-2014-8517)

发布时间:2014-11-06 17:10:19
名称: eoi.unify.rulepatch.5.6.0.396.rule 版本:5.6.0.396
MD5:21a544f172aa208b2ff1b86db6829d6f 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.396。

规则新增或更新列表:
新增: 23132 Railo 远程文件包含漏洞
新增: 23143 Rejetto HTTP File Server 'ParserLib.pas'远程命令执行漏洞
新增: 23144 ManageEngine OpManager / Social IT任意文件上传漏洞
新增: 23145 Wordpress InfusionSoft 插件上传漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23132 Railo Remote File Include Vulnerability
Added: 23143 Rejetto HttpFileServer 'ParserLib.pas' Remote Command Execution
Added: 23144 ManageEngine OpManager / Social IT Arbitrary File Upload
Added: 23145 Wordpress InfusionSoft Plugin Upload Vulnerability

发布时间:2014-10-30 16:35:24
名称: eoi.unify.rulepatch.5.6.0.395.rule 版本:5.6.0.395
MD5:f1cc2c7cfb72d2a49280b5dfee05eeb4 大小:8.45M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.395。

规则新增或更新列表:
修改: 23056 Microsoft Internet Explorer 11释放后重利用漏洞(CVE-2014-1765)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 23056 Microsoft Internet Explorer 11 UAF Vulnerability(CVE-2014-1765)

发布时间:2014-10-23 15:15:17
名称: eoi.unify.rulepatch.5.6.0.394.rule 版本:5.6.0.394
MD5:0edace490e454968f5d978c948b263f1 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.394。

规则新增或更新列表:
修改: 22796 Apache Struts远程代码执行漏洞(CVE-2013-2251)
修改: 30647 GNU Bash 环境变量远程命令执行漏洞(CVE-2014-6271)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
Modified: 30647 GNU Bash Environment Variables Remote Command Execution (CVE-2014-6271)

发布时间:2014-10-16 17:36:24
名称: eoi.unify.rulepatch.5.6.0.393.rule 版本:5.6.0.393
MD5:b001d5d1b08eb762ecde8f7fceb7abc4 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.393。

规则新增或更新列表:
新增: 23131 ManageEngine产品任意文件上传漏洞
新增: 23134 HP AutoPass许可证服务器文件上传漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23131 ManageEngine Desktop Central StatusUpdate Arbitrary File Upload
Added: 23134 HP AutoPass License Server File Upload

发布时间:2014-10-09 15:43:08
名称: eoi.unify.rulepatch.5.6.0.392.rule 版本:5.6.0.392
MD5:f663939f838f7542bbef072e165c01c9 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.392。

规则新增或更新列表:
修改: 30647 GNU Bash 环境变量远程命令执行漏洞(CVE-2014-6271)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 30647 GNU Bash Environment Variables Remote Command Execution (CVE-2014-6271)

发布时间:2014-10-02 17:08:38
名称: eoi.unify.rulepatch.5.6.0.390.rule 版本:5.6.0.390
MD5:9bbde3b8d0d5d3d9ec18a0621d2a2f70 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.390。

规则新增或更新列表:
修改: 20845 HTTP协议URL字段超长缓冲区溢出攻击

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 20845 HTTP Protocol Over-Long URL Field Buffer Overflow

发布时间:2014-09-25 17:22:21
名称: eoi.unify.rulepatch.5.6.0.389.rule 版本:5.6.0.389
MD5:93c4e19cf4a190bd37d7883033b7fd56 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.389。

规则新增或更新列表:
修改: 50170 远程控制管理工具PcAnywhere登录连接

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 50170 Remote Management Tool PcAnywhere Login Connection

发布时间:2014-09-18 17:35:29
名称: eoi.unify.rulepatch.5.6.0.388.rule 版本:5.6.0.388
MD5:a0a74cc1e809e230bf0ddaaad01fed73 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.388。

规则新增或更新列表:
修改:21299 SelectElement远程代码执行漏洞

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 21299 SelectElement Remote Code Execution Vulnerability

发布时间:2014-09-11 17:07:16
名称: eoi.unify.rulepatch.5.6.0.387.rule 版本:5.6.0.387
MD5:17db2448703c0d922c0badc72fc771f0 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.387。

规则新增或更新列表:
修改:41033 木马后门程序Black Hole通信

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 41033 Backdoor/Trojan Black Hole Communication

发布时间:2014-09-04 15:39:34
名称: eoi.unify.rulepatch.5.6.0.386.rule 版本:5.6.0.386
MD5:53d91dbdab85e96e0efdbfcb60a740ae 大小:8.44M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.386。

规则新增或更新列表:
新增: 23071 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-4050)(MS14-051)
新增: 23072 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-4063)(MS14-051)
新增: 23073 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-4057)(MS14-051)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23071 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2014-4050)(MS14-051)
Added: 23072 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2014-4063)(MS14-051)
Added: 23073 Microsoft Internet Explorer Memory corruption Vulnerability(CVE-2014-4057)(MS14-051)

发布时间:2014-08-28 18:16:13
名称: eoi.unify.rulepatch.5.6.0.385.rule 版本:5.6.0.385
MD5:d88a0feec801134b2e4bd38bb9cee7db 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.385。

规则新增或更新列表:
修改: 50106 网络游戏剑侠情缘客户端连接服务器

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 50106 Online Game "Knights' Affection" Client Connect Server

发布时间:2014-08-21 15:58:28
名称: eoi.unify.rulepatch.5.6.0.384.rule 版本:5.6.0.384
MD5:9c92e0d0726d842525db7e477fdbe32f 大小:8.43M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.384。

规则新增或更新列表:
修改:70003 非默认端口上发现已知协议

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified:70003 Known Protocol on Non-default Port

发布时间:2014-08-14 18:05:14
名称: eoi.unify.rulepatch.5.6.0.383.rule 版本:5.6.0.383
MD5:96363814059c53c2e3f5023a1ee012a9 大小:8.42M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.383。

规则新增或更新列表:
修改:50488 江海证券-iOS行情资讯查看及交易登陆

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified:50488 Jianghuai Securities- IOS Market Infomation View Huatai And Exchange Login

发布时间:2014-08-07 15:46:13
名称: eoi.unify.rulepatch.5.6.0.382.rule 版本:5.6.0.382
MD5:36201b4a93bd74c2c04bd6fb227c9fae 大小:8.42M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.381。

规则新增或更新列表:
修改:23048 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1785)(MS14-035)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified:23048 Microsoft Internet Explorer Memory Corruption(CVE-2014-1785)(MS14-035)

发布时间:2014-07-31 14:58:34
名称: eoi.unify.rulepatch.5.6.0.381.rule 版本:5.6.0.381
MD5:c2ddd997fe5d0646e39f18a97341a180 大小:8.42M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.381。

规则新增或更新列表:
新增:23056 Microsoft Internet Explorer 11释放后重利用漏洞(CVE-2014-1765)

NSFOCUS SG product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Add: 23056 Microsoft Internet Explorer 11 UAF Vulnerability(CVE-2014-1765)

发布时间:2014-07-24 16:59:40
名称: eoi.unify.rulepatch.5.6.0.380.rule 版本:5.6.0.380
MD5:566552bb6e4f3dc527042c1be8e558d0 大小:8.42M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.380。

规则新增或更新列表:
新增:23056 Microsoft Internet Explorer 11释放后重利用漏洞(CVE-2014-1765)
新增:23058 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-2797)
新增:23060 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-2804)
新增:23061 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-2801)

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Add: 23056 Microsoft Internet Explorer 11 UAF Vulnerability(CVE-2014-1765)
Add: 23058 Microsoft Internet Explorer Memory Corruption(CVE-2014-2797)
Add: 23060 Microsoft Internet Explorer Memory Corruption(CVE-2014-2804)
Add: 23061 Microsoft Internet Explorer Memory Corruption(CVE-2014-2801)

发布时间:2014-07-17 18:07:09
名称: eoi.unify.rulepatch.5.6.0.379.rule 版本:5.6.0.379
MD5:867ab82fdb3b2329e135ca61c6a0ef36 大小:8.41M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.379。

规则新增或更新列表:
修改:22796 Apache Struts远程代码执行漏洞(CVE-2013-2251)

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)

发布时间:2014-07-10 14:33:23
名称: eoi.unify.rulepatch.5.6.0.378.rule 版本:5.6.0.378
MD5:8905ffed565d61cdfc8531ab3845462a 大小:8.41M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.378。

规则新增或更新列表:
新增: 23055 DISCUZ 7系列faq.php SQL注入漏洞

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added: 23055 DISCUZ 7 faq.php SQL Injection Vulnerability

发布时间:2014-07-04 11:02:55
名称: eoi.unify.rulepatch.5.6.0.376.rule 版本:5.6.0.376
MD5:9b3e50305d12062ce882af8e25f63bb0 大小:8.41M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.376。

规则新增或更新列表:
修改: 41033 木马后门程序Black Hole通信

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Modified: 41033 Backdoor/Trojan Black Hole Communication

发布时间:2014-06-26 16:00:36
名称: eoi.unify.rulepatch.5.6.0.375.rule 版本:5.6.0.375
MD5:e947054946b565436e384f984a458419 大小:8.40M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.375。

规则新增或更新列表:
新增:23045 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1762)(MS14-035)
新增:23043 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1805)(MS14-035)
新增:23050 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1795)(MS14-035)
新增:23048 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1785)(MS14-035)
新增:23052 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1800)(MS14-035)
新增:23044 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-0282)(MS14-035)
新增:23046 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1766)(MS14-035)
新增:23047 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1772)(MS14-035)
新增:23051 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1797)(MS14-035)
新增:23049 Microsoft Internet Explorer远程内存破坏(CVE-2014-1791)
新增:23042 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1804)(MS14-035)
新增:23053 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1802)(MS14-035)
新增:23054 Microsoft Internet Explorer远程内存破坏漏洞(CVE-2014-1789)(MS14-035)

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added:23045 Microsoft Internet Explorer Memory Corruption(CVE-2014-1762)(MS14-035)
Added:23043 Microsoft Internet Explorer Memory Corruption(CVE-2014-1805)(MS14-035)
Added:23050 Microsoft Internet Explorer Memory Corruption(CVE-2014-1795)(MS14-035)
Added:23048 Microsoft Internet Explorer Memory Corruption(CVE-2014-1785)(MS14-035)
Added:23052 Microsoft Internet Explorer Memory Corruption(CVE-2014-1800)(MS14-035)
Added:23044 Microsoft Internet Explorer Memory Corruption(CVE-2014-0282)(MS14-035)
Added:23046 Microsoft Internet Explorer Memory Corruption(CVE-2014-1766)(MS14-035)
Added:23047 Microsoft Internet Explorer Memory Corruption(CVE-2014-1772)(MS14-035)
Added:23051 Microsoft Internet Explorer Memory Corruption(CVE-2014-1797)(MS14-035)
Added:23049 Microsoft Internet Explorer Memory Corruption(CVE-2014-1791)
Added:23042 Microsoft Internet Explorer Memory Corruption(CVE-2014-1804)(MS14-035)
Added:23053 Microsoft Internet Explorer Memory Corruption(CVE-2014-1802)(MS14-035)
Added:23054 Microsoft Internet Explorer Memory Corruption(CVE-2014-1789)(MS14-035)

发布时间:2014-06-19 16:19:13
名称: eoi.unify.rulepatch.5.6.0.373.rule 版本:5.6.0.373
MD5:723fac42e51ecc0bafe2f9c85503165c 大小:9.67M
描述:

绿盟科技SG规则升级文件,适用于5.6.6。此升级包为全量升级包。升级后固件版本和引擎版本不变,规则版本变为5.6.0.373。

规则新增或更新列表:
新增:23031 OpenSSL DTLS无效片段漏洞 (CVE-2014-0195)

NSFOCUS NIDS/NIPS product signature upgrade package for 5.6.6.This is a total upgrade package.

List of added or modified signatures:
Added:23031 OpenSSL DTLS Invaild Fragment Vulnerability (CVE-2014-0195)

发布时间:2014-06-13 09:33:18
名称: eoi.unify.rulepatch.5.6.0.372.rule 版本:5.6.0.372
MD5:50450385a5d2e5e14deeb410e5d91ba1 大小:9.66M
描述:


修改:22264 Apache Struts2 XWork绕过安全限制执行任意命令攻击
修改:22680 Apache Struts ParametersInterceptor远程命令执行
修改:29001 Web服务远程SQL注入攻击可疑行为
修改:22796 Apache Struts远程代码执行漏洞 (CVE-2013-2251)
修改:22432 Apache Struts2 Skill名称远程代码执行漏洞

modified: 22264 Apache Struts2 XWork Bypass Security Restrictions To Execute Arbitrary Commands Attack
modified: 22680 Apache Struts ParametersInterceptor Remote Code Execution
modified: 29001 Web Service Remote SQL Injection Suspicious Behavior
modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
modified: 22432 Apache Struts2 Skill Name Remote Code Execution Vulnerability

发布时间:2014-06-05 16:39:29
名称: eoi.unify.rulepatch.5.6.0.371.rule 版本:5.6.0.371
MD5:5afe3f4aa1a059daec5619d60176e55b 大小:8.39M
描述:


新增:23010 ELASTICSEARCH远程代码执行漏洞
修改:29002 Web服务远程跨站脚本执行攻击

Added:23010 ELASTICSEARCH Remote Code Execution Vulnerability
Modified:29002 Web Service Remote Cross-Site Scripting

发布时间:2014-05-29 16:17:59
名称: eoi.unify.rulepatch.5.6.0.370.rule 版本:5.6.0.370
MD5:7a65497365f0773559dc67628dd9f8f3 大小:9.65M
描述:


新增: 23007 Microsoft SharePoint跨站脚本漏洞(CVE-2014-1754)(MS14-022)
新增: 23006 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0310)(MS14-029)
新增: 23008 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-1815)(MS14-029)

Added: 23007 Microsoft SharePoint XSS(CVE-2014-1754)(MS14-022)
Added: 23006 Microsoft Internet Explorer Memory Corruption(CVE-2014-0310)(MS14-029)
Added: 23008 Microsoft Internet Explorer Memory Corruption(CVE-2014-1815)(MS14-029)

发布时间:2014-05-22 15:33:42
名称: eoi.unify.rulepatch.5.6.0.369.rule 版本:5.6.0.369
MD5:68318fae25df9e58b31fbbabc879986b 大小:9.60M
描述:


修改: 23004 Microsoft Internet Explorer远程代码执行漏洞(CVE-2014-1776)
修改: 20986 Microsoft IIS 6.0 WebDAV远程绕过认证攻击

Modified: 23004 Microsoft Internet Explorer Remote Code Execution 0day(CVE-2014-1776)
Modified: 20986 Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Attack

发布时间:2014-05-15 16:37:04
名称: eoi.unify.rulepatch.5.6.0.368.rule 版本:5.6.0.368
MD5:fd09ca59dbad3b346b0d3e308d64b0a2 大小:9.60M
描述:

修改: 40402 Web服务访问/etc/passwd文件
修改: 51340 JBoss企业应用平台非授权访问漏洞

Modified: 40402 Access to File /etc/passwd via Web Service
Modified: 51340 JBoss Enterprise Application Platform Unauthorized Access Vulnerability

发布时间:2014-05-08 15:33:23
名称: eoi.unify.rulepatch.5.6.0.367.rule 版本:5.6.0.367
MD5:35caffd149893e1d73601b74053df560 大小:9.59M
描述:


新增: 23004 Microsoft Internet Explorer远程代码执行0day漏洞(CVE-2014-1776)

Added: 23004 Microsoft Internet Explorer Remote Code Execution 0day(CVE-2014-1776)

发布时间:2014-04-28 17:51:24
名称: eoi.unify.rulepatch.5.6.0.365.rule 版本:5.6.0.365
MD5:c655cad4fcdc3623a5fd2c6178d64963 大小:9.60M
描述:

新增: 23002 Apache Struts2 (CVE-2014-0094)(S2-020)漏洞修补绕过

Added: 23002 Apache Struts2 (CVE-2014-0094)(S2-020) Vulnerability Repair Bypass

发布时间:2014-04-24 18:26:00
名称: eoi.unify.rulepatch.5.6.0.363.rule 版本:5.6.0.363
MD5:ce977bea683502d8cc83f3df556b4dd6 大小:8.72M
描述:


新增: 22998 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-1751) (MS14-018)
新增: 22999 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-1752) (MS14-018)
新增: 23000 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-1753) (MS14-018)
新增: 23001 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-1755) (MS14-018)
新增: 30633 OpenSSL TLS心跳扩展协议包远程信息泄露漏洞 (CVE-2014-0160)
修改: 50102 即时通信工具QQ访问游戏平台通信


Added: 22998 Microsoft Internet Explorer Memory Corruption(CVE-2014-1751) (MS14-018)
Added: 22999 Microsoft Internet Explorer Memory Corruption(CVE-2014-1752) (MS14-018)
Added: 23000 Microsoft Internet Explorer Memory Corruption(CVE-2014-1753) (MS14-018)
Added: 23001 Microsoft Internet Explorer Memory Corruption(CVE-2014-1755) (MS14-018)
Added: 30633 OpenSSL TLS Remote Information Disclosure(CVE-2014-0160)
Modified: 50102 Instant Messaging Tool QQ Game Access Platform Attempt

发布时间:2014-04-17 15:23:33
名称: eoi.unify.rulepatch.5.6.0.362.rule 版本:5.6.0.362
MD5:f80054f44f16adb3440938ba32fd6199 大小:9.97M
描述:


新增: 30633 OpenSSL远程信息泄漏(CVE-2014-0160)
修改: 50100 网络游戏平台浩方对战登录

Added: 30633 OpenSSL Remote Information Disclosure(CVE-2014-0160)
Modified: 50100 Online Game Platform "cga.com.cn" Login

发布时间:2014-04-09 18:24:25
名称: eoi.unify.rulepatch.5.6.0.360.rule 版本:5.6.0.360
MD5:a863f131dbf544bcc871b246275209de 大小:9.96M
描述:


新增: 22993 Microsoft Word RTF文件解析错误代码执行漏洞(CVE-2014-1761)
修改: 29001 Web服务远程SQL注入攻击可疑行为
修改: 50074 即时通信工具ICQ用户登录


Added: 22993 Microsoft Word RTF File Parase Error Code Execution(CVE-2014-1761)
Modified: 29001 Web Service Remote SQL Injection Suspicious Behavior
Modified: 50074 Instant Messaging Tool ICQ User Login

发布时间:2014-04-03 18:22:02
名称: eoi.unify.rulepatch.5.6.0.359.rule 版本:5.6.0.359
MD5:052b2aa04aa816b4bab56b930e184988 大小:9.96M
描述:

新增: 22977 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0303)(MS14-012)
新增: 22981 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0304)(MS14-012)
新增: 22970 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0305)(MS14-012)
新增: 22975 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0309)(MS14-012)
新增: 22972 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0298)(MS14-012)
新增: 22980 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0299)(MS14-012)
新增: 22982 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0312)(MS14-012)
新增: 22973 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0314)(MS14-012)
新增: 22971 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0313)(MS14-012)
新增: 22974 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0297)(MS14-012)
新增: 22978 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0324)(MS14-012)
新增: 22983 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0311)(MS14-012)
新增: 22979 Microsoft Internet Explorer释放后重用远程代码执行漏洞(CVE-2014-0322)
新增: 22993 Microsoft Word RTF文件解析错误代码执行漏洞(CVE-2014-1761)

Added: 22977 Microsoft Internet Explorer Memory Corruption(CVE-2014-0303)(MS14-012)
Added: 22981 Microsoft Internet Explorer Memory Corruption(CVE-2014-0304)(MS14-012)
Added: 22970 Microsoft Internet Explorer Memory Corruption(CVE-2014-0305)(MS14-012)
Added: 22975 Microsoft Internet Explorer Memory Corruption(CVE-2014-0309)(MS14-012)
Added: 22972 Microsoft Internet Explorer Memory Corruption(CVE-2014-0298)(MS14-012)
Added: 22980 Microsoft Internet Explorer Memory Corruption(CVE-2014-0299)(MS14-012)
Added: 22982 Microsoft Internet Explorer Memory Corruption(CVE-2014-0312)(MS14-012)
Added: 22973 Microsoft Internet Explorer Memory Corruption(CVE-2014-0314)(MS14-012)
Added: 22971 Microsoft Internet Explorer Memory Corruption(CVE-2014-0313)(MS14-012)
Added: 22974 Microsoft Internet Explorer Memory Corruption(CVE-2014-0297)(MS14-012)
Added: 22978 Microsoft Internet Explorer Memory Corruption(CVE-2014-0324)(MS14-012)
Added: 22983 Microsoft Internet Explorer Memory Corruption(CVE-2014-0311)(MS14-012)
Added: 22979 Microsoft Internet Explorer UAF Remote Code Execution(CVE-2014-0322)
Added: 22993 Microsoft Word RTF File Parase Error Code Execution(CVE-2014-1761)

发布时间:2014-03-28 17:40:53
名称: eoi.unify.rulepatch.5.6.0.357.rule 版本:5.6.0.357
MD5:72c35340d8bd725a875ee5fc9d505289 大小:9.64M
描述:

修改: 30571 JWPlayer远程跨站脚本执行漏洞


Modified: 30571 JWPlayer Remote Cross-Site Scripting Vulnerability

发布时间:2014-03-20 17:43:30
名称: eoi.unify.rulepatch.5.6.0.356.rule 版本:5.6.0.356
MD5:075b0816cc9fe11d79197af252283a64 大小:9.64M
描述:

修改: 20802 IMAP服务器SUBSCRIBE命令超长参数远程缓冲区溢出攻击

Modified: 20802 IMAP Server SUBSCRIBE Command Over-Long Parameter Remote Buffer Overflow

发布时间:2014-03-19 18:17:04
名称: eoi.unify.rulepatch.5.6.0.355.rule 版本:5.6.0.355
MD5:2d4cde69f4974e0501a9c0df55bacdc3 大小:9.61M
描述:

修改: 22865 Microsoft IE CAnchorElement释放后重用漏洞(MS13-055)
修改: 50083 Windows系统远程管理工具终端服务用户登录

Modified: 22865 Microsoft Internet Explorer CAnchorElement Use-After-Free(MS13-055)
Modified: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2014-03-06 17:34:46
名称: eoi.unify.rulepatch.5.6.0.354.rule 版本:5.6.0.354
MD5:97615c06f8aea4dac4872ea75c9aec3e 大小:9.61M
描述:

修改: 22871 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3873)(MS13-080)
修改: 22877 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3886)(MS13-080)

Modified: 22871 Microsoft Internet Explorer Memory Corruption (CVE-2013-3873)(MS13-080)
Modified: 22877 Microsoft Internet Explorer Memory Corruption (CVE-2013-3886)(MS13-080)

发布时间:2014-02-27 17:51:37
名称: eoi.unify.rulepatch.5.6.0.353.rule 版本:5.6.0.353
MD5:bea544339a4beb6e197c0015df6dde37 大小:9.61M
描述:

新增:22946 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0277)(MS14-010)
新增:22947 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0290)(MS14-010)
新增:22948 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0274)(MS14-010)
新增:22949 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0275)(MS14-010)
新增:22951 Microsoft VBScript 远程代码执行漏洞(CVE-2014-0271)(MS14-010)
新增:22952 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0276)(MS14-010)
新增:22954 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0273)(MS14-010)
新增:22955 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0283)(MS14-010)
新增:22956 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0284)(MS14-010)
新增:22957 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0285)(MS14-010)
新增:22958 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0287)(MS14-010)
新增:22959 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0288)(MS14-010)
新增:22960 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0289)(MS14-010)
新增:22961 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0286)(MS14-010)
新增:22962 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0278)(MS14-010)
新增:22963 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0279)(MS14-010)
新增:22964 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0281)(MS14-010)
新增:22965 Microsoft Internet Explorer内存破坏漏洞(CVE-2014-0322)
新增:30630 Microsoft XML Core Services信息泄露漏洞(CVE-2014-0266)(MS14-005)

added:22946 Microsoft Internet Explorer Memory Corruption(CVE-2014-0277)(MS14-010)
added:22947 Microsoft Internet Explorer Memory Corruption(CVE-2014-0290)(MS14-010)
added:22948 Microsoft Internet Explorer Memory Corruption(CVE-2014-0274)(MS14-010)
added:22949 Microsoft Internet Explorer Memory Corruption(CVE-2014-0275)(MS14-010)
added:22951 Microsoft VBScript Remote Code Execution(CVE-2014-0271)(MS14-010)
added:22952 Microsoft Internet Explorer Memory Corruption(CVE-2014-0276)(MS14-010)
added:22954 Microsoft Internet Explorer Memory Corruption(CVE-2014-0273)(MS14-010)
added:22955 Microsoft Internet Explorer Memory Corruption(CVE-2014-0283)(MS14-010)
added:22956 Microsoft Internet Explorer Memory Corruption(CVE-2014-0284)(MS14-010)
added:22957 Microsoft Internet Explorer Memory Corruption(CVE-2014-0285)(MS14-010)
added:22958 Microsoft Internet Explorer Memory Corruption(CVE-2014-0287)(MS14-010)
added:22959 Microsoft Internet Explorer Memory Corruption(CVE-2014-0288)(MS14-010)
added:22960 Microsoft Internet Explorer Memory Corruption(CVE-2014-0289)(MS14-010)
added:22961 Microsoft Internet Explorer Memory Corruption(CVE-2014-0286)(MS14-010)
added:22962 Microsoft Internet Explorer Memory Corruption(CVE-2014-0278)(MS14-010)
added:22963 Microsoft Internet Explorer Memory Corruption(CVE-2014-0279)(MS14-010)
added:22964 Microsoft Internet Explorer Memory Corruption(CVE-2014-0281)(MS14-010)
added:22965 Microsoft Internet Explorer Memory Corruption(CVE-2014-0322)
added:30630 Microsoft XML Core Services Information Disclosure(CVE-2014-0266)(MS14-005)

发布时间:2014-02-17 18:25:44
名称: eoi.unify.rulepatch.5.6.0.352.rule 版本:5.6.0.352
MD5:6be6eab65733a268f43c5dfc5ce4d3a1 大小:9.43M
描述:

修改: 22328 Intersil (Boa) HTTPd基本认证密码重置漏洞

Modified: 22328 Intersil (Boa) HTTPd Basic Authentication Password Reset Vulnerability

发布时间:2014-02-13 16:50:37
名称: eoi.unify.rulepatch.5.6.0.351.rule 版本:5.6.0.351
MD5:7c0d38ebe4a3698c46759e1f5c2ef9c5 大小:13.27M
描述:


修改: 50108 网络游戏坦克宝贝客户端连接服务器

Modified: 50108 Online Game "Tankbaay" Client Connect Server

发布时间:2014-02-06 21:15:16
名称: eoi.unify.rulepatch.5.6.0.350.rule 版本:5.6.0.350
MD5:315bb1ca96b242a796e40a961d8fd896 大小:13.27M
描述:


修改: 50109 网络游戏石器时代客户端连接服务器

Modified: 50109 Online Game "Stone Age"Client Connect Server

发布时间:2014-01-30 12:24:22
名称: eoi.unify.rulepatch.5.6.0.349.rule 版本:5.6.0.349
MD5:274d633928b4fda84447183fe5c0be50 大小:13.27M
描述:


修改: 50136 即时通信工具Jabber用户登录

Modified: 50136 Instant Messaging Tool Jabber User Login

发布时间:2014-01-23 17:38:27
名称: eoi.unify.rulepatch.5.6.0.348.rule 版本:5.6.0.348
MD5:5afe0360234d4f0c13fdb895caeacbd8 大小:9.59M
描述:

修改: 22525 Microsoft MPEG Layer-3 Audio Stack Based溢出漏洞

Modified: 22525 Microsoft MPEG Layer-3 Audio Stack Based Overflow Vulnerability

发布时间:2014-01-16 17:26:40
名称: eoi.unify.rulepatch.5.6.0.347.rule 版本:5.6.0.347
MD5:66e695ea3678e4481477656d487cd436 大小:9.58M
描述:

修改: 50083 Windows系统远程管理工具终端服务用户登录





Modified: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2014-01-09 17:15:59
名称: eoi.unify.rulepatch.5.6.0.346.rule 版本:5.6.0.346
MD5:75a596f21cc3d25074a771d077cb7ad9 大小:9.58M
描述:


修改: 20802 IMAP服务器SUBSCRIBE命令超长参数远程缓冲区溢出攻击

Modified: 20802 IMAP Server SUBSCRIBE Command Over-Long Parameter Remote Buffer Overflow

发布时间:2014-01-02 18:04:43
名称: eoi.unify.rulepatch.5.6.0.345.rule 版本:5.6.0.345
MD5:6748efb24485bd1d7e74fa7bed131138 大小:7.24M
描述:


新增: 22931 Oracle Application Server BPEL Module跨站脚本攻击
新增: 22932 Microsoft Windows远程安装服务远程任意指令执行漏洞
新增: 22936 JBoss企业应用平台非授权访问漏洞
新增: 22616 Symantec Messaging Gateway任意文件下载漏洞
修改: 50083 Windows系统远程管理工具终端服务用户登录

Added: 22931 HTTP:Oracle Application Server BPEL Module Cross Site Scripting
Added: 22932 Microsoft Windows远程安装服务远程任意指令执行漏洞
Added: 22936 JBoss Enterprise Application Platform Unauthorized Access Vulnerability
Added: 22616 Symantec Messaging Gateway Arbitrary Files Download Loopholes
Modified: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2013-12-26 17:13:49
名称: eoi.unify.rulepatch.5.6.0.344.rule 版本:5.6.0.344
MD5:79b679fce851937b097b532d7892ea1e 大小:9.49M
描述:


新增: 22928 Microsoft Scripting Runtime Object Library释放后重利用漏洞(CVE-2013-5056)(MS13-099)
新增: 22927 Internet Explorer内存破坏漏洞(CVE-2013-5049)(MS13-097)
新增: 22926 Internet Explorer内存破坏漏洞(CVE-2013-5051)(MS13-097)
新增: 22925 Internet Explorer内存破坏漏洞(CVE-2013-5048)(MS13-097)

Added: 22928 Microsoft Scripting Runtime Object Library Use After Free (CVE-2013-5056)(MS13-099)
Added: 22927 Internet Explorer Memory Corruption (CVE-2013-5049)(MS13-097)
Added: 22926 Internet Explorer Memory Corruption(CVE-2013-5051)(MS13-097)
Added: 22925 Internet Explorer Memory Corruption (CVE-2013-5048)(MS13-097)

发布时间:2013-12-19 16:23:25
名称: eoi.unify.rulepatch.5.6.0.343.rule 版本:5.6.0.343
MD5:06fde39b3638a7711e630c00d2688ef6 大小:9.48M
描述:


修改: 50083 Windows系统远程管理工具终端服务用户登录

Modify: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2013-12-12 18:06:38
名称: eoi.unify.rulepatch.5.6.0.342.rule 版本:5.6.0.342
MD5:0749aaea2d11bc8fd21ae745ec855a45 大小:9.48M
描述:


修改:22343 Microsoft IE Layout内存破坏漏洞(MS12-052)(CVE-2012-1526)

Modified: 22343 Microsoft IE Layout Memory Corruption Vulnerability(MS12-052)(CVE-2012-1526)

发布时间:2013-12-05 17:15:53
名称: eoi.unify.rulepatch.5.6.0.341.rule 版本:5.6.0.341
MD5:f9e867486c23398a4418e507fc9743bc 大小:13.33M
描述:

添加: 22915 Microsoft Windows Kernel权限提升漏洞利用攻击(CVE-2013-5065)

Added: 22915 Microsoft Windows Kernel Elevated Privileges Exploit (CVE-2013-5065)

发布时间:2013-12-02 12:42:37
名称: eoi.unify.rulepatch.5.6.0.340.rule 版本:5.6.0.340
MD5:e70f7e250c2e748fe9efed09fca26e5e 大小:13.51M
描述:


修改: 22918 Microsoft IE信息泄露漏洞(CVE-2013-3908)(MS13-088)

Modified: 22918 Microsoft IE Information Disclosure (CVE-2013-3908)(MS13-088)

发布时间:2013-11-28 15:49:47
名称: eoi.unify.rulepatch.5.6.0.339.rule 版本:5.6.0.339
MD5:5da55a046499c4a9ed240e75921642f8 大小:13.51M
描述:

新增:22909 Microsoft IE ActiveX控件远程代码执行漏洞(CVE-2013-3918)
修改:41019 Hop-by-Hop Options Header 检测

Added: 22909 Microsoft IE ActiveX Control Remote Code Execution(CVE-2013-3918)
Modified: 41019 Hop-by-Hop Options Header Check

发布时间:2013-11-21 18:29:25
名称: eoi.unify.rulepatch.5.6.0.338.rule 版本:5.6.0.338
MD5:059516bb3d07d7c201b04ae85266066a 大小:13.37M
描述:

新增: 22911 Microsoft IE内存破坏漏洞(CVE-2013-3911)(MS13-088)
新增: 22909 Microsoft IE ActiveX控件远程代码执行漏洞(CVE-2013-3918)
新增: 10363 ACK-Flood拒绝服务攻击
新增: 22910 Microsoft IE内存破坏漏洞(CVE-2013-3916)(MS13-088)
新增: 22915 Microsoft IE内存破坏漏洞(CVE-2013-3914)(MS13-088)
新增: 22917 Microsoft IE内存破坏漏洞(CVE-2013-3917)(MS13-088)
新增: 22914 Microsoft IE内存破坏漏洞(CVE-2013-3910)(MS13-088)
新增: 22916 Microsoft IE内存破坏漏洞(CVE-2013-3915)(MS13-088)
新增: 22912 Microsoft IE内存破坏漏洞(CVE-2013-3912)(MS13-088)
新增: 22918 Microsoft IE信息泄露漏洞(CVE-2013-3908)(MS13-088)


Added: 22911 Microsoft IE Memory Corruption(CVE-2013-3911)(MS13-088)
Added: 22909 Microsoft IE ActiveX Control Remote Code Execution(CVE-2013-3918)
Added: 10363 ACK-Flood Denial of Service Attacks
Added: 22910 Microsoft IE Memory Corruption(CVE-2013-3916)(MS13-088)
Added: 22915 Microsoft IE Memory Corruption(CVE-2013-3914)(MS13-088)
Added: 22917 Microsoft IE Memory Corruption(CVE-2013-3917)(MS13-088)
Added: 22914 Microsoft IE Memory Corruption(CVE-2013-3910)(MS13-088)
Added: 22916 Microsoft IE Memory Corruption(CVE-2013-3915)(MS13-088)
Added: 22912 Microsoft IE Memory Corruption(CVE-2013-3912)(MS13-088)
Added: 22918 Microsoft IE Information Disclosure (CVE-2013-3908)(MS13-088)

发布时间:2013-11-14 09:22:06
名称: eoi.unify.rulepatch.5.6.0.336.rule 版本:5.6.0.336
MD5:9cc6862688e42b36b6893cdbac1a42b6 大小:13.34M
描述:

修改: 22249 PHP-CGI远程源码泄露和任意代码执行漏洞


Modified: 22249 PHP-CGI Remote Source Disclosure And Arbitrary Code Execution Vulnerability

发布时间:2013-11-07 15:47:26
名称: eoi.unify.rulepatch.5.6.0.335.rule 版本:5.6.0.335
MD5:179e4e1298dcb159ece41ffc65926f3f 大小:13.34M
描述:



修改: 20845 HTTP协议URL字段超长缓冲区溢出攻击


Modified: 20845 HTTP Protocol Over-Long URL Field Buffer Overflow

发布时间:2013-10-31 15:27:22
名称: eoi.unify.rulepatch.5.6.0.334.rule 版本:5.6.0.334
MD5:806f5536352e814082ad7001386648ef 大小:13.16M
描述:


修改: 50099 网络游戏平台中国游戏中心登录

Modified: 50099 Online Game Platform "chinagames.net" Login

发布时间:2013-10-24 19:21:03
名称: eoi.unify.rulepatch.5.6.0.333.rule 版本:5.6.0.333
MD5:083df1fd63a81bf2f9fecc33a583ea72 大小:13.40M
描述:

新增: 22872 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3885)(MS13-080)
新增: 22873 Microsoft SharePoint单击劫持漏洞(CVE-2013-3895)(MS13-084)
新增: 22875 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3897)(MS13-080)
新增: 22878 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3874)(MS13-080)
新增: 22876 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3871)(MS13-080)
新增: 22877 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3886)(MS13-080)
新增: 22870 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3875)(MS13-080)
新增: 22871 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3873)(MS13-080)
修改: 29002 Web服务远程跨站脚本执行攻击

Added: 22872 Microsoft Internet Explorer Memory Corruption (CVE-2013-3885)(MS13-080)
Added: 22873 Microsoft SharePoint Click Hijack Vulneribilty (CVE-2013-3895)(MS13-084)
Added: 22875 Microsoft Internet Explorer Memory Corruption (CVE-2013-3897)(MS13-080)
Added: 22878 Microsoft Internet Explorer Memory Corruption (CVE-2013-3874)(MS13-080)
Added: 22876 Microsoft Internet Explorer Memory Corruption (CVE-2013-3871)(MS13-080)
Added: 22877 Microsoft Internet Explorer Memory Corruption (CVE-2013-3886)(MS13-080)
Added: 22870 Microsoft Internet Explorer Memory Corruption (CVE-2013-3875)(MS13-080)
Added: 22871 Microsoft Internet Explorer Memory Corruption (CVE-2013-3873)(MS13-080)
Modified: 29002 Web Service Remote Cross-Site Scripting

发布时间:2013-10-17 18:23:40
名称: eoi.unify.rulepatch.5.6.0.331.rule 版本:5.6.0.331
MD5:b49af12d2f8f83ed751881f41f9efed7 大小:13.39M
描述:


修改: 29002 Web服务远程跨站脚本执行攻击

Modified: 29002 Web Service Remote Cross-Site Scripting

发布时间:2013-10-10 18:57:34
名称: eoi.unify.rulepatch.5.6.0.330.rule 版本:5.6.0.330
MD5:c53fdb4883edbb9a840ec3f6c1ce956b 大小:13.39M
描述:

修改: 21175 Microsoft Windows "CreateSizedDIBSECTION()"缩略视图栈缓冲区溢出漏洞
修改: 29002 Web服务远程跨站脚本执行攻击

Modified: 21175 Microsoft Windows 'CreateSizedDIBSECTION()' Thumbnail View Stack Buffer Overflow Vulnerability
Modified: 29002 Web Service Remote Cross-Site Scripting

发布时间:2013-10-03 17:41:40
名称: eoi.unify.rulepatch.5.6.0.329.rule 版本:5.6.0.329
MD5:3a1d7f78f279099c48d17a8e70837d97 大小:13.39M
描述:

新增: 22869 Microsoft Internet Explorer MSHTML 远程代码执行漏洞 (CVE-2013-3893)
新增: 22864 Microsoft SharePoint跨站脚本执行漏洞(CVE-2013-3180)(MS13-067)
新增: 22861 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3209)(MS13-069)
新增: 22856 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3205)(MS13-069)
新增: 22863 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3203)(MS13-069)
新增: 30625 Microsoft FrontPage信息泄露漏洞(CVE-2013-3137)(MS13-078)
新增: 22862 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3206)(MS13-069)
新增: 22860 Microsoft Internet Explorer内存破坏漏洞(CVE-2013-3845)(MS13-069)

Added: 22869 Microsoft Internet Explorer MSHTML Remote Code Execution Vulnerability (CVE-2013-3893)
Added: 22864 Microsoft SharePoint Cross Site Script (CVE-2013-3180)(MS13-067)
Added: 22861 Microsoft Internet Explorer Memory Corruption (CVE-2013-3209)(MS13-069)
Added: 22856 Microsoft Internet Explorer Memory Corruption (CVE-2013-3205)(MS13-069)
Added: 22863 Microsoft Internet Explorer Memory Corruption (CVE-2013-3203)(MS13-069)
Added: 30625 Microsoft FrontPage Information Disclosure(CVE-2013-3137)(MS13-078)
Added: 22862 Microsoft Internet Explorer Memory Corruption (CVE-2013-3206)(MS13-069)
Added: 22860 Microsoft Internet Explorer Memory Corruption (CVE-2013-3845)(MS13-069)

发布时间:2013-09-26 19:16:55
名称: eoi.unify.rulepatch.5.6.0.328.rule 版本:5.6.0.328
MD5:d3643f43cd39323d1d2d58e1bc665c66 大小:13.39M
描述:

新增: 22846 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3202)(MS13-069)
新增: 10362 Microsoft SharePoint 拒接服务漏洞 (CVE-2013-0081)(MS13-067)
新增: 22845 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3204 )(MS13-069)
新增: 22847 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3208)(MS13-069)
新增: 22848 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3207)(MS13-069)
新增: 22869 Microsoft Internet Explorer MSHTML 远程代码执行漏洞 (CVE-2013-3893)
修改: 40688 ARP协议MAC地址欺骗攻击

Added: 22846 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3202)(MS13-069)
Added: 10362 Microsoft SharePoint Denial of Service Vulnerability (CVE-2013-0081)(MS13-067)
Added: 22845 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3204 )(MS13-069)
Added: 22847 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3208)(MS13-069)
Added: 22848 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3207)(MS13-069)
Added: 22869 Microsoft Internet Explorer MSHTML Remote Code Execution Vulnerability (CVE-2013-3893)
Modified: 40688 ARP Protocl MAC Address Spoofing

发布时间:2013-09-18 18:16:11
名称: eoi.unify.rulepatch.5.6.0.327.rule 版本:5.6.0.327
MD5:b7047fbe3ec8c16905ddc911ca4f598d 大小:13.37M
描述:

修改: 21517 IBM WebSphere Application Server跨站脚本漏洞
修改: 21616 Squid NTLM Authentication Password溢出漏洞
修改: 22802 Apache Tomcat mod_jk二进制代码执行攻击

Modified: 21517 IBM WebSphere Application Server Cross-Site Scripting Vulnerability
Modified: 21616 Squid NTLM Authentication Password Overflow Vulnerability
Modified: 22802 Apache Tomcat mod_jk Arbitrary Code Execution

发布时间:2013-09-12 18:03:44
名称: eoi.unify.rulepatch.5.6.0.326.rule 版本:5.6.0.326
MD5:cfdaa11af5580a6aac6bf97770243cac 大小:13.37M
描述:


修改: 21456 BEA WebLogic JSESSIONID Cookie值溢出漏洞
修改: 21517 IBM WebSphere Application Server跨站脚本漏洞

Modified: 21456 BEA WebLogic JSESSIONID Cookie Value Overflow Vulnerability
Modified: 21517 IBM WebSphere Application Server Cross-Site Scripting Vulnerability

发布时间:2013-09-05 15:45:54
名称: eoi.unify.rulepatch.5.6.0.325.rule 版本:5.6.0.325
MD5:61364c719d5afd53a5a168d24ed666ee 大小:13.37M
描述:

修改: 40479 木马后门程序Bigorna木马通信

Modified: 40479 Backdoor/Trojan Bigorna Communication

发布时间:2013-08-29 18:00:21
名称: eoi.unify.rulepatch.5.6.0.324.rule 版本:5.6.0.324
MD5:e7437b110483bbfa1c7cb69ff2e5b045 大小:13.36M
描述:


新增: 22839 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3191)(MS13-059)
新增: 22837 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3188) (MS13-059)
新增: 22838 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3189)(MS13-059)
新增: 22842 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3199)(MS13-059)
新增: 22840 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3193) (MS13-059)
新增: 22841 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3194)(MS13-059)
新增: 22835 Microsoft Internet Explorer 内存泄漏漏洞 (CVE-2013-3184)(MS13-059 )
修改: 50099 网络游戏平台中国游戏中心登录

Added: 22839 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3191)(MS13-059)
Added: 22837 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3188)(MS13-059)
Added: 22838 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3189)(MS13-059)
Added: 22842 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3199)(MS13-059)
Added: 22840 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3193)(MS13-059)
Added: 22841 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3194)(MS13-059)
Added: 22835 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3184)(MS13-059 )
Modified: 50099 Online Game Platform "chinagames.net" Login

发布时间:2013-08-22 19:08:34
名称: eoi.unify.rulepatch.5.6.0.323.rule 版本:5.6.0.323
MD5:603b98a0ab4aa97ada75f24f56fa7771 大小:13.35M
描述:


新增: 22831 Firefox 17 JavaScript 远程代码执行漏洞
修改: 50099 网络游戏平台中国游戏中心登录

Added: 22831 Firefox 17 JavaScript Remote Code Execution
Modified: 50099 Online Game Platform "chinagames.net" Login

发布时间:2013-08-15 17:52:02
名称: eoi.unify.rulepatch.5.6.0.322.rule 版本:5.6.0.322
MD5:0dbe457ce0e10969a658b9c930429b9d 大小:13.35M
描述:


修改: 50099 网络游戏平台中国游戏中心登录

Modified: 50099 Online Game Platform "chinagames.net" Login

发布时间:2013-08-08 15:18:04
名称: eoi.unify.rulepatch.5.6.0.321.rule 版本:5.6.0.321
MD5:23998fb00f6c817bd6ea10c53168ec15 大小:13.35M
描述:


新增: 10352 WordPress crypt_private()远程拒绝服务漏洞
新增: 22788 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3146)(MS13-055)
新增: 22791 Microsoft Internet Explorer 内存破环漏洞 (CVE-2013-3150)(MS13-055)
修改: 50099 网络游戏平台中国游戏中心登录

Added: 10352 WordPress crypt_private() Remote DoS Vulnerability
Added: 22788 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3146)(MS13-055)
Added: 22791 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3150)(MS13-055)
Modified: 50099 Online Game Platform "chinagames.net" Login

发布时间:2013-08-01 16:11:03
名称: eoi.unify.rulepatch.5.6.0.320.rule 版本:5.6.0.320
MD5:59088b87b519e4e29f1771a7e9a75e9b 大小:13.34M
描述:


修改: 50100 网络游戏平台浩方对战登录


Modified: 50100 Online Game Platform "cga.com.cn" Login

发布时间:2013-07-26 12:14:20
名称: eoi.unify.rulepatch.5.6.0.319.rule 版本:5.6.0.319
MD5:d0ceee839c5b0503843c024cc553e604 大小:13.34M
描述:


修改: 22796 Apache Struts远程代码执行漏洞 (CVE-2013-2251)

Modified: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)

发布时间:2013-07-19 10:03:35
名称: eoi.unify.rulepatch.5.6.0.318.rule 版本:5.6.0.318
MD5:b60557c96827b56c66621a298aef10d7 大小:13.34M
描述:

新增: 22786 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3152)(MS13-055)
新增: 22787 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3115)(MS13-055)
新增: 22790 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3164)(MS13-055)
新增: 22792 Microsoft Internet Explorer 内存破环漏洞 (CVE-2013-3148)(MS13-055)
新增: 22785 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3145)(MS13-055)
新增: 22781 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3147)(MS13-055)
新增: 22783 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3143)(MS13-055)
新增: 22784 Microsoft Internet Explorer 内存破坏漏洞 (CVE-2013-3144)(MS13-055)
新增: 22782 Microsoft Internet Explorer 内存破环漏洞 (CVE-2013-3163)(MS13-055)
新增: 22796 Apache Struts远程代码执行漏洞 (CVE-2013-2251)
修改: 50054 TELNET服务用户执行su命令

Added: 22786 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3152)(MS13-055)
Added: 22787 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3115)(MS13-055)
Added: 22790 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3164)(MS13-055)
Added: 22792 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3148)(MS13-055)
Added: 22785 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3145)(MS13-055)
Added: 22781 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3147)(MS13-055)
Added: 22783 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3143)(MS13-055)
Added: 22784 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3144)(MS13-055)
Added: 22782 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3163)(MS13-055)
Added: 22796 Apache Struts Remote Code Execution(CVE-2013-2251)
Modified: 50054 su Command Execution in TELNET Service

发布时间:2013-07-18 16:49:01
名称: eoi.unify.rulepatch.5.6.0.317.rule 版本:5.6.0.317
MD5:483158398803621f512051825a86373e 大小:13.33M
描述:


新增:22769 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3119)(MS13-047)
新增:22771 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3123)(MS13-047)
新增:22772 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3139)(MS13-047)
新增:22770 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3121)(MS13-047)

Added: 22769 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3119)(MS13-047)
Added: 22771 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3123)(MS13-047)
Added: 22772 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3139)(MS13-047)
Added: 22770 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3121)(MS13-047)

发布时间:2013-07-11 18:01:21
名称: eoi.unify.rulepatch.5.6.0.316.rule 版本:5.6.0.316
MD5:75a3734aec627fab2ab97684a82459de 大小:12.12M
描述:


新增: 22764 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3116)(MS13-047)
新增: 22759 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3117)(MS13-047)
新增: 22768 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3118)(MS13-047)
新增: 22763 Microsoft Internet Explorer 内存破坏漏洞(CVE-2013-3111)(MS13-047)
新增: 22775 Admbook PHP远程代码执行漏洞
修改: 50054 TELNET服务用户执行su命令

Added: 22764 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3116)(MS13-047)
Added: 22759 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3117)(MS13-047)
Added: 22768 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-3118)(MS13-047)
Added: 22763 Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2013-3111)(MS13-047)
Added: 22775 Admbook PHP Script Remote code Execution Vulnerability
Modified: 50054 su Command Execution in TELNET Service

发布时间:2013-07-04 16:16:23
名称: eoi.unify.rulepatch.5.6.0.315.rule 版本:5.6.0.315
MD5:1a311302d0a7e85e3043ec6828437046 大小:12.11M
描述:


修改: 29001 Web服务远程SQL注入攻击可疑行为
修改:20350 暴力猜测阻断失败

Modified: 29001 Web Service Remote SQL Injection Suspicious Behavior
Modified: 20350 POP3 Service Password Brute Force

发布时间:2013-06-27 18:02:14
名称: eoi.unify.rulepatch.5.6.0.314.rule 版本:5.6.0.314
MD5:dff371ac3d112286d9ef92069847ab06 大小:14.88M
描述:

新增: 22754 EMC AlphaStor LCP缓冲区溢出漏洞
新增: 22735 Plesk Apache 远程代码执行漏洞
新增: 22737 DedeCMS变量注入二次SQL注入漏洞
修改: 50054 TELNET服务用户执行su命令





Added: 22754 EMC AlphaStor LCP Buffer Overflow Vulnerability
Added: 22735 Plesk Apache Remote Code Execution Vulnerability
Added: 22737 Dedecms Variable Secondary Use SQL Injection Vulnerability
Modified: 50054 su Command Execution in TELNET Service

发布时间:2013-06-22 02:26:40
名称: eoi.unify.rulepatch.5.6.0.313.rule 版本:5.6.0.313
MD5:06af6f7f4e39a0be73522e62565d32b7 大小:14.87M
描述:

新增: 22726 Microsoft Internet Explorer 释放后重用远程代码执行漏洞(CVE-2013-1312)(MS13-037)
新增: 22727 Microsoft Internet Explorer 释放后重用远程代码执行漏洞(CVE-2013-1311)(MS13-037)
修改: 50100 网络游戏平台浩方对战登录



Added: 22726 Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability(CVE-2013-1312)(MS13-037)
Added: 22727 Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability (CVE-2013-1311)(MS13-037)
Modified: 50100 Online Game Platform "cga.com.cn" Login

发布时间:2013-06-13 17:40:04
名称: eoi.unify.rulepatch.5.6.0.312.rule 版本:5.6.0.312
MD5:7c11746cee0f93605635894d8c8bd14b 大小:14.83M
描述:

新增: 22731 Ruby on Rails 远程代码执行漏洞利用(CVE-2013-0156)
新增: 22728 Java 7 SE 内存破坏远程代码执行漏洞(CVE-2013-1491)
新增: 22725 Microsoft Internet Explorer 释放后重用远程代码执行漏洞(CVE-2013-1309)(MS13-037)
新增: 22724 Microsoft Internet Explorer 释放后重用远程代码执行漏洞(CVE-2013-1307)(MS13-037)
修改: 50100 网络游戏平台浩方对战登录





Added: 22731 Ruby on Rails Remote Code Execution Vulnerability(CVE-2013-0156)
Added: 22728 Java 7 SE Memory Corruption Remote Code Execution Vulnerability(CVE-2013-1491)
Added: 22725 Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability(CVE-2013-1309)(MS13-037)
Added: 22724 Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability (CVE-2013-1307)(MS13-037)
Modified: 50100 Online Game Platform "cga.com.cn" Login

发布时间:2013-06-06 15:13:32
名称: eoi.unify.rulepatch.5.6.0.311.rule 版本:5.6.0.311
MD5:797f2810d036a31923626bb691ce4771 大小:14.81M
描述:


新增: 22723 UCenter Home 2.0 musicbox 插件SQL注入漏洞
新增: 22722 Apache Struts2远程代码执行漏洞(S2-013)
新增: 22716 Microsoft Internet Explorer JSON 数组信息泄露漏洞(CVE-2013-1297)(MS13-037)
修改: 50100 网络游戏平台浩方对战登录


Added: 22723 UCenter Home 2.0 musicbox Plugin SQL Injection Vulnerability
Added: 22722 Apache Struts2 Remote Command Execution(S2-013)
Added: 22716 Microsoft Internet Explorer JSON Array Information Disclosure Vulnerability (CVE-2013-1297)
Modified: 50100 Online Game Platform "cga.com.cn" Login

发布时间:2013-05-30 17:21:23
名称: eoi.unify.rulepatch.5.6.0.310.rule 版本:5.6.0.310
MD5:acca1d4f46502d6f0ae7da774164503a 大小:14.81M
描述:


新增: 22708 Microsoft IE 8浏览器恶意代码攻击
修改: 50158 Telnet服务IAC选项炸弹攻击

Added: 22708 Microsoft IE 8 Browser Malicious Code Attack
Modified: 50158 Telnet Service IAC Option Bomb

发布时间:2013-05-23 17:14:18
名称: eoi.unify.rulepatch.5.6.0.309.rule 版本:5.6.0.309
MD5:a1a2be09d17fea231d36d3bedea619cb 大小:14.79M
描述:


新增: 22708 Microsoft IE 8浏览器恶意代码攻击
新增:30610 ColdFusion 9 / 10 远程目录遍历漏洞
新增:22712 nginx ngx_http_parse.c chunk处理栈溢出漏洞

Added: 22708 Microsoft IE 8 Browser Malicious Code Attack
Added: 30610 ColdFusion 9 / 10 Remote Directory Traversal Vulnerability
Added: 22712 nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability

发布时间:2013-05-16 14:54:46
名称: eoi.unify.rulepatch.5.6.0.308.rule 版本:5.6.0.308
MD5:30ee44edfe50f721ca7128fadb4d3042 大小:14.79M
描述:

规则新增或更新列表:
新增: 22707 Microsoft IE 8远程代码执行漏洞(CVE-2013-1347)
修改: 50098 Windows系统远程管理工具Remote Administrator用户认证

List of added or modified signatures:
Added: 22707 Microsoft Internet Explorer Remote Code Execution Vulnerability(CVE-2013-1347)
Modified: 50098 Windows Remote Management Tool Remote Administrator Authentication

发布时间:2013-05-04 19:38:56
名称: eoi.unify.rulepatch.5.6.0.307.rule 版本:5.6.0.307
MD5:84ce1c3a8c2625dbb9f542d96864bf5e 大小:14.06M
描述:

规则新增或更新列表:
修改: 50147 DB2数据库管理服务回应

List of added or modified signatures:
Modified: 50147 DB2 Database Management Service Response

发布时间:2013-05-02 15:12:25
名称: eoi.unify.rulepatch.5.6.0.306.rule 版本:5.6.0.306
MD5:fee1a6c14b585d4b8444f3dca1ab5b3d 大小:14.06M
描述:

规则新增或更新列表:
修改: 50109 网络游戏石器时代客户端连接服务器

List of added or modified signatures:
Modified: 50109 Online Game "Stone Age"Client Connect Server

发布时间:2013-04-25 17:27:04
名称: eoi.unify.rulepatch.5.6.0.305.rule 版本:5.6.0.305
MD5:3b5644afb76db700c3660291838556fe 大小:14.05M
描述:

规则新增或更新列表:
新增: 10341 DDOS工具攻击告警
新增: 10342 PostgreSQL远程拒绝服务和代码执行漏洞
新增: 22694 Microsoft SharePoint HTML注入漏洞(CVE-2013-1289)(MS13-035)
新增: 22693 Microsoft Remote Desktop ActiveX控件远程代码执行漏洞(CVE-2013-1296)(MS13-029)
修改: 50101 网络游戏泡泡堂客户端连接服务器




List of added or modified signatures:
Added: 10341 DDOS tool attacking detection
Added: 10342 PostgreSQL Denial of Service
Added: 22694 Microsoft SharePoint HTML Injection (CVE-2013-1289)(MS13-035)
And Remote Code Execution Vulnerability
Added: 22693 Microsoft Remote Desktop ActiveX Control Remote Code Execution(CVE-2013-1296)(MS13-029)
Modified: 50101 Online Game "paopaotang" Client Connect Server

发布时间:2013-04-18 16:52:47
名称: eoi.unify.rulepatch.5.6.0.304.rule 版本:5.6.0.304
MD5:0e5fa75e1d05a77548acf52db69861c9 大小:14.74M
描述:

规则新增或更新列表:
新增: 20278 POP3服务AUTH命令超长参数溢出攻击
修改: 21328 Oracle Java远程代码执行攻击
修改: 50170 远程控制管理工具PcAnywhere登录连接





List of added or modified signatures:
Added: 20278 POP3 Service AUTH Command Over-Long Parameter Buffer Overflow
Modified: 21328 Oracle Java Remote Code Execution Attack
Modified: 50170 Remote Management Tool PcAnywhere Login Connection

发布时间:2013-04-12 17:00:36
名称: eoi.unify.rulepatch.5.6.0.303.rule 版本:5.6.0.303
MD5:c64555a50bbe5d013546566e476a21cc 大小:14.74M
描述:

规则新增或更新列表:
新增: 22680 Apache Struts ParametersInterceptor远程命令执行
新增: 22684 EMC AlphaStor NetWorker命令处理器命令注入漏洞
修改: 50054 TELNET服务用户执行su命令





List of added or modified signatures:
Added: 22680 Apache Struts ParametersInterceptor Remote Code Execution
Added: 22684 EMC AlphaStor Device Manager Command Execution
Modified: 50054 su Command Execution in TELNET Service

发布时间:2013-04-03 16:02:43
名称: eoi.unify.rulepatch.5.6.0.302.rule 版本:5.6.0.302
MD5:a5cab3e9836d4bc704a056a79bcb80cd 大小:13.77M
描述:

规则新增或更新列表:
新增: 22676 Ruby on Rails attr_protected 远程安全绕过漏洞(CVE-2013-0276)
修改: 50035 IMAP服务用户认证成功





List of added or modified signatures:
Added: 22676 Ruby on Rails attr_protected Security Bypass Vulnerability(CVE-2013-0276)
Modified: 50035 IMAP Service User Authentication Success

发布时间:2013-03-28 14:56:09
名称: eoi.unify.rulepatch.5.6.0.301.rule 版本:5.6.0.301
MD5:2313ec102495ed07f60f4f21df5b9003 大小:13.74M
描述:

规则新增或更新列表:
新增: 22662 Microsoft Visio Viewer VSD文件格式远程代码执行漏洞(CVE-2013-0079)(MS13-023)
新增: 22663 Microsoft SharePoint 回调函数权限提升漏洞(CVE-2013-0080)(MS13-024)
新增: 22664 Microsoft SharePoint 跨站脚本漏洞(CVE-2013-0083)(MS13-024)
新增: 22665 Microsoft Internet Explorer OnResize 释放后重用远程代码执行漏洞(CVE-2013-0087)(MS13-021)
新增: 22666 Microsoft Internet Explorer saveHistory 释放后重用远程代码执行漏洞(CVE-2013-0088)(MS13-021)
新增: 22667 Microsoft Internet Explorer CMarkupBehavio释放后重用远程代码执行漏洞(CVE-2013-0089)(MS13-021)
新增: 22668 Microsoft Internet Explorer CCaret 释放后重用远程代码执行漏洞(CVE-2013-0090)(MS13-021)
新增: 22669 Microsoft Internet Explorer CElement 释放后重用远程代码执行漏洞(CVE-2013-0091)(MS13-021)
新增: 22670 Microsoft Internet Explorer GetMarkupPtr 释放后重用远程代码执行漏洞(CVE-2013-0092)(MS13-021)
新增: 22671 Microsoft Internet Explorer onBeforeCopy 释放后重用远程代码执行漏洞(CVE-2013-0093)(MS13-021)
新增: 22672 Microsoft Internet Explorer removeChild 释放后重用远程代码执行漏洞(CVE-2013-0094)(MS13-021)
新增: 22674 多个HP LaserJet Pro Printer远程debug telnet shell漏洞(CVE-2012-5215)
新增: 22675 TP-Link 无线路由器后门利用
新增: 30598 Microsoft SharePoint 目录遍历漏洞(CVE-2013-0084)(MS13-024)
新增: 30599 Microsoft OneNote 信息泄露漏洞(CVE-2013-0086) (MS13-025)
修改: 50035 IMAP服务用户认证





List of added or modified signatures:
Added: 22662 Microsoft Visio Viewer VSD File Format Remote Code Execution(CVE-2013-0079)(MS13-023)
Added: 22663 Microsoft SharePoint Callback Function Elevation of Privilege (CVE-2013-0080)(MS13-024)
Added: 22664 Microsoft SharePoint XSS(CVE-2013-0083)(MS13-024)
Added: 22665 Microsoft Internet Explorer OnResize Use After Free Remote Code Execution(CVE-2013-0087)(MS13-021)
Added: 22666 Microsoft Internet Explorer saveHistory Use After Free Remote Code Execution(CVE-2013-0088)(MS13-021)
Added: 22667 Microsoft Internet Explorer CMarkupBehavio Use After Free Remote Code Execution(CVE-2013-0089)(MS13-021)
Added: 22668 Microsoft Internet Explorer CCaret Use After Free Remote Code Execution(CVE-2013-0090)(MS13-021)
Added: 22669 Microsoft Internet Explorer CElement Use After Free(CVE-2013-0091)(MS13-021)
Added: 22670 Microsoft Internet Explorer GetMarkupPtr Use After Free Remote Code Execution(CVE-2013-0092)(MS13-021)
Added: 22671 Microsoft Internet Explorer onBeforeCopy Use After Free Remote Code Execution (CVE-2013-0093)(MS13-021)
Added: 22672 Microsoft Internet Explorer removeChild Use After Free Remote Code Execution(CVE-2013-0094)(MS13-021)
Added: 22674 HP LaserJet Pro Printer Remote debug telnet shell Backdoor(CVE-2012-5215)
Added: 22675 TP-Link Router Backdoor Exploit
Added: 30598 Microsoft SharePoint Directory Traversal(CVE-2013-0084)(MS13-024)
Added: 30599 Microsoft OneNote Information Disclosure(CVE-2013-0086) (MS13-025)
Modified: 50035 IMAP Service User Authentication

发布时间:2013-03-21 15:59:06
名称: eoi.unify.rulepatch.5.6.0.299.rule 版本:5.6.0.299
MD5:50f3bd62273f3301cc383acc0e00b2b2 大小:14.67M
描述:

规则新增或更新列表:
修改: 22642 Microsoft Internet Explorer CHTML 释放后重用远程代码执行漏洞(MS13-009)
修改: 50102 即时通信工具QQ访问游戏平台通信

List of added or modified signatures:
Modified: 22642 Microsoft Internet Explorer CHTML Use After Free Remote Code Execution(MS13-009)
Modified: 50102 Instant Messaging Tool QQ Game Access Platform Attempt

发布时间:2013-03-07 16:19:55
名称: eoi.unify.rulepatch.5.6.0.298.rule 版本:5.6.0.298
MD5:0b27772515e1ed848bce948d5ffa04a3 大小:14.65M
描述:

规则新增或更新列表:
新增: 22633 Microsoft Internet Explorer SetCapture释放后重用远程代码执行漏洞(MS13-009)
新增: 22634 Microsoft Internet Explorer COmWindowProxy释放后重用远程代码执行漏洞(MS13-009)
新增: 22635 Microsoft Internet Explorer CMarkup释放后重用远程代码执行漏洞(MS13-009)
新增: 22636 Microsoft Internet Explorer vtable释放后重用远程代码执行漏洞(MS13-009)
新增: 22637 Microsoft Internet Explorer LsGetTrailInfo释放后重用远程代码执行漏洞(MS13-009)
新增: 22638 Microsoft Internet Explorer pasteHTML释放后重用远程代码执行漏洞(MS13-009)
新增: 22639 Microsoft Internet Explorer SLayoutRun释放后重用远程代码执行漏洞(MS13-009)
新增: 22640 Microsoft Internet Explorer CPasteComma释放后重用远程代码执行漏洞(MS13-009)
新增: 22641 Microsoft Internet Explorer CObjectElem释放后重用远程代码执行漏洞(MS13-009)
新增: 22642 Microsoft Internet Explorer CHTML 释放后重用远程代码执行漏洞(MS13-009)
新增: 22643 Microsoft Internet Explorer Vector Markup Language 内存破坏漏洞(CVE-2013-0030)(MS13-010)
新增: 22644 Microsoft DirectShow 远程代码执行漏洞(CVE-2013-0077) (MS13-011)
新增: 22645 Microsoft Windows Object Linking and Embedding (OLE) Automation远程代码执行漏洞(MS13-020)
修改: 50136 即时通信软件Jabber用户登录

List of added or modified signatures:
Added: 22633 Microsoft Internet Explorer SetCapture Use After Free Remote Code Execution(MS13-009)
Added: 22634 Microsoft Internet Explorer COmWindowProxy Use After Free Remote Code Execution(MS13-009)
Added: 22635 Microsoft Internet Explorer CMarkup Use After Free Remote Code Execution(MS13-009)
Added: 22636 Microsoft Internet Explorer vtable Use After Free Remote Code Execution(MS13-009)
Added: 22637 Microsoft Internet Explorer LsGetTrailInfo Use After Free Remote Code Execution(MS13-009)
Added: 22638 Microsoft Internet Explorer pasteHTML Use After Free Remote Code Execution(MS13-009)
Added: 22639 Microsoft Internet Explorer SLayoutRun Use After Free Remote Code Excuted(MS13-009)
Added: 22640 Microsoft Internet Explorer CPasteComma Use After Free Remote Code Execution(MS13-009)
Added: 22641 Microsoft Internet Explorer CObjectElem Use After Free Remote Code Execution(MS13-009)
Added: 22642 Microsoft Internet Explorer CHTML Use After Free Remote Code Execution(MS13-009)
Added: 22643 Microsoft Internet Explorer Vector Markup Language Memory Corruption(CVE-2013-0030)(MS13-010)
Added: 22644 Microsoft DirectShow Remote Code Execution(CVE-2013-0077) (MS13-011)
Added: 22645 Microsoft Windows Object Linking and Embedding (OLE) Automation Remote Code Execution(MS13-020)
Modified: 50136 Instant Messaging Software Jabber User Login

发布时间:2013-02-28 16:41:03
名称: eoi.unify.rulepatch.5.6.0.297.rule 版本:5.6.0.297
MD5:4ec05d6b6539883b0ceac078bdce7e94 大小:13.68M
描述:

规则新增或更新列表:
新增: 22615 PHPCMS V9版本帐号管理页面POST参数SQL注入漏洞
修改: 50157 BSD Telnet服务器获取客户端信息



List of added or modified signatures:
Added: 22615 PHPCMS V9 Account Manage POST Parameter SQL Injection Vulnerability
Modified: 50157 BSD Telnet Server Client Information Disclosure

发布时间:2013-02-21 14:53:25
名称: eoi.unify.rulepatch.5.6.0.296.rule 版本:5.6.0.296
MD5:8672e95d762baefb381243a83cc22b89 大小:13.68M
描述:

规则新增或更新列表:
新增: 10338 Microsoft Windows SSL远程拒绝服务漏洞(MS04-011)
修改: 50066 RLOGIN服务信任用户认证



List of added or modified signatures:
Added: 10338 Microsoft Windows SSL Remote DoS Vulnerability
Modified: 50066 RLOGIN Service Trusting User Authentication

发布时间:2013-02-14 09:59:11
名称: eoi.unify.rulepatch.5.6.0.295.rule 版本:5.6.0.295
MD5:9535fbc11483e865139a596371309523 大小:13.68M
描述:

规则新增或更新列表:
新增: 22630 Icinga history.cgi "show_history()" 缓冲区溢出漏洞
修改: 50066 RLOGIN服务信任用户认证



List of added or modified signatures:
Added: 22630 Icinga history.cgi "show_history()" Buffer Overflow Vulnerability
Modified: 50066 RLOGIN Service Trusting User Authentication

发布时间:2013-02-07 08:58:50
名称: eoi.unify.rulepatch.5.6.0.294.rule 版本:5.6.0.294
MD5:e417e363c74b648ec525813da0746add 大小:13.68M
描述:

规则新增或更新列表:
新增: 30590 Web应用漏洞扫描工具WebInspect扫描操作
修改: 50107 网络游戏平台联众游戏登录



List of added or modified signatures:
Added: 30590 Web Application Vulnerability Scanner WebInspect Scan Operation
Modified: 50107 Online Game Platform "Ourgame" Login

发布时间:2013-01-31 16:37:08
名称: eoi.unify.rulepatch.5.6.0.293.rule 版本:5.6.0.293
MD5:4424c45412cab58adaa5d54d058e0918 大小:13.67M
描述:

规则新增或更新列表:
新增: 22625 MoinMoin action/twikidraw.py和action/anywikidraw.py任意代码执行漏洞
新增: 30586 BigAnt IM Server SHU请求SQL注入漏洞
修改: 50043 POP3服务用户登录认证成功



List of added or modified signatures:
Added: 22625 MoinMoin action/twikidraw.py action/anywikidraw.py Remote Code Execution Vulnerability
Added: 30586 BigAnt IM Server SHU request SQL injection vulnerability
Modified: 50043 POP3 Service User Login Authentication Success

发布时间:2013-01-25 18:29:10
名称: eoi.unify.rulepatch.5.6.0.292.rule 版本:5.6.0.292
MD5:55251afc219549f2395b302193972dc7 大小:13.62M
描述:

规则新增或更新列表:
新增: 22616 Symantec Messaging Gateway任意文件下载漏洞
新增: 22619 WordPress Asset-Manager PHP 文件上传漏洞
新增: 22620 WordPress WP-Property PHP 文件上传漏洞
修改: 50074 即时通信软件ICQ用户登录



List of added or modified signatures:
Added: 22616 Symantec Messaging Gateway 9.5 Log File Download Vulnerability
Added: 22619 WordPress Asset-Manager PHP File Upload Vulnerability
Added: 22620 WordPress WP-Property PHP File Upload Vulnerability
Modified: 50074 Instant Messaging Software ICQ User Login

发布时间:2013-01-17 17:49:32
名称: eoi.unify.rulepatch.5.6.0.291.rule 版本:5.6.0.291
MD5:51d9d319cb5594f97d5295345443f14f 大小:13.62M
描述:

规则新增或更新列表:

新增: 22621 Oracle Java 7 JmxMBeanServer类远程代码执行漏洞




List of added or modified signatures:

New: 22621 Oracle Java 7 JmxMBeanServer Remote Code Execution

发布时间:2013-01-12 15:04:47
名称: eoi.unify.rulepatch.5.6.0.290.rule 版本:5.6.0.290
MD5:b087d3c8ae5a200d77da0c285bea58d3 大小:13.56M
描述:

规则新增或更新列表:

新增: 22618 CVE-2013-0010 System Center Operations Manager Web Console XSS漏洞(MS13-003)
新增: 10337 CVE-2013-0005 Open Data Protocol Replace拒绝服务漏洞(MS13-007)
新增: 20612 TrackerCam PHP参数远程缓冲区溢出攻击
新增: 20613 SGI IRIX lpsched远程命令执行攻击
修改: 50140 PPTV网络电视流媒体播放(TCP)
修改: 50193 PPTV网络电视流媒体播放(UDP)
修改: 50158 Telnet服务IAC选项炸弹攻击

List of added or modified signatures:

New: 22618 CVE-2013-0010 System Center Operations Manager Web Console XSS Vulnerability(MS13-003)
New: 10337 CVE-2013-0005 Open Data Protocol Replace Denial of Service Vulnerability(MS13-007)
New: 20612 TrackerCam PHP Parameter Remote Buffer Overflow
New: 20613 SGI IRIX lpsched Remote Command Execution
Modify: 50140 PPTV Network TV Streaming Media Playing (TCP)
Modify: 50193 PPTV Network TV Streaming Media Playing (UDP)
Modify: 50158 Telnet Service IAC Option Bomb

发布时间:2013-01-10 18:18:11
名称: eoi.unify.rulepatch.5.6.0.289.rule 版本:5.6.0.289
MD5:f433d8a2feb0caafb6c2e8d32c24a87e 大小:14.37M
描述:

规则新增或更新列表:

新增: 22609 Microsoft IE mshtml!CDwnBindInfo对象释放后重用代码执行漏洞
新增: 22607 PHPCMS V9版poster_click函数SQL注入漏洞
修改: 50078 网络游戏反恐精英(CS)客户端连接服务器

List of added or modified signatures:

New: 22609 Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability
New: 22607 PHPCMS V9 poster_click function SQL injection vulnerability
Modify: 50078 Connection from Client to Server of Online Game CS

发布时间:2012-12-31 14:08:46
名称: eoi.unify.rulepatch.5.6.0.288.rule 版本:5.6.0.288
MD5:656a287899e4db9ed4aba303318e4b4e 大小:14.35M
描述:

规则新增或更新列表:

新增: 22606 WordPress 多个CMSMasters主题'upload.php'任意文件上传漏洞
修改: 50073 P2P文件共享工具eDonkey/ed2k请求文件片断(TCP)

List of added or modified signatures:

New: 22606 Clockstone and other CMSMasters Theme File Upload Vulnerabilities
Modify: 50073 P2P File Sharing Tool eDonkey/ed2k File Request Fragment (TCP)

发布时间:2012-12-27 17:33:12
名称: eoi.unify.rulepatch.5.6.0.287.rule 版本:5.6.0.287
MD5:78141447e135db4592a5c140a41b12f3 大小:5.77M
描述:

新增: 22599 OracleMySQL/MariaDB acl_get()和check_grant_db_routine()函数缓冲区溢出漏洞
新增: 22600 HP Data Protector DtbClsLogin缓冲区溢出漏洞
修改: 50109 网络游戏石器时代客户端连接服务器




New: 22599 OracleMySQL/MariaDB acl_get() and check_grant_db_routine() function buffer overflow vulnerability
New: 22600 HP Data Protector DtbClsLogin Buffer Overflow
Modify: 50109 Connection from Client to Server of Online Game "Stone Age"

发布时间:2012-12-20 15:58:40
名称: eoi.unify.rulepatch.5.6.0.286.rule 版本:5.6.0.286
MD5:b281e969da136fd9a61c7491520e4bcc 大小:5.76M
描述:

新增: 22593 CVE-2012-1537 Microsoft DirectPlay堆溢出漏洞(MS12-082)
新增: 22594 CVE-2012-2539 Microsoft Word RTF 'listoverridecount'远程代码执行漏洞(MS12-079)
新增: 22595 CVE-2012-2556 Microsoft OpenType字体解析漏洞(MS12-078)
新增: 22596 CVE-2012-4774 Microsoft Windows文件名解析漏洞(MS12-081)
新增: 22597 CVE-2012-4786 Microsoft TrueType字体解析漏洞(MS12-078)
新增: 22598 CVE-2012-4787 Microsoft Internet Explorer Improper Ref Counting释放后重用漏洞(MS12-077)
修改: 50156 TELNET服务IRIX默认内置帐号登录




New: 22593 CVE-2012-1537 Microsoft DirectPlay Heap Overflow Vulnerability(MS12-082)
New: 22594 CVE-2012-2539 Microsoft Word RTF 'listoverridecount' Remote Code Execution Vulnerability(MS12-079)
New: 22595 CVE-2012-2556 Microsoft OpenType Font Parsing Vulnerability(MS12-078)
New: 22596 CVE-2012-4774 Microsoft Windows Filename Parsing Vulnerability(MS12-081)
New: 22597 CVE-2012-4786 Microsoft TrueType Font Parsing Vulnerability(MS12-078)
New: 22598 CVE-2012-4787 Microsoft Internet Explorer Improper Ref Counting Use After Free Vulnerability(MS12-077)
Modify: 50156 TELNET Service IRIX Default Built-in Account Login

发布时间:2012-12-11 16:19:01
名称: eoi.unify.rulepatch.5.6.0.285.rule 版本:5.6.0.285
MD5:7eeca8f4ee679876474c572c7e6f8c13 大小:5.76M
描述:

新增: 22588 Samsung打印机固件管理账号后门
修改: 50147 DB2数据库管理服务回应




New: 22588 Samsung printer firmware management account backdoor
Modify: 50147 DB2 Database Management Service Response

发布时间:2012-12-06 18:01:47
名称: eoi.unify.rulepatch.5.6.0.284.rule 版本:5.6.0.284
MD5:8d1b6edd7e4febb4ac95c190a1270371 大小:5.76M
描述:

修改: 50109 网络游戏石器时代客户端连接服务器




Modify: 50109 Connection from Client to Server of Online Game "Stone Age"

发布时间:2012-11-29 15:21:12
名称: eoi.unify.rulepatch.5.6.0.283.rule 版本:5.6.0.283
MD5:2806920076575bd6f7cfc92e2fadc195 大小:5.76M
描述:

新增: 22506 Invision Power Board le 3.3.4 unserialize() PHP代码执行漏洞
修改: 50101 网络游戏泡泡堂客户端连接服务器




New: 22506 Invision Power Board le 3.3.4 unserialize () PHP Code Execution Vulnerability
Modify: 50101 Connection from Client to Server of Online Game "paopaotang"

发布时间:2012-11-22 16:57:47
名称: eoi.unify.rulepatch.5.6.0.282.rule 版本:5.6.0.282
MD5:2863e798f8e0004b1471607c19bd385b 大小:5.76M
描述:

新增: 22507 CVE-2012-1538 Microsoft Internet Explorer CFormElement释放后重用漏洞(MS12-071)
新增: 22508 CVE-2012-1539 Microsoft Internet Explorer CTreePos释放后重用漏洞(MS12-071)
新增: 22509 CVE-2012-1885 Microsoft Excel SerAuxErrBar堆溢出漏洞(MS12-076)
新增: 22510 CVE-2012-1886 Microsoft Excel内存破坏漏洞(MS12-076)
新增: 22511 CVE-2012-1887 Microsoft Excel SST Invalid Length释放后重用漏洞(MS12-076)
新增: 22512 CVE-2012-2543 Microsoft Excel栈溢出漏洞(MS12-076)
新增: 22513 CVE-2012-2897 Microsoft Windows字体解析漏洞(MS12-075)
新增: 22514 CVE-2012-4775 Microsoft Internet Explorer CTreeNode释放后重用漏洞(MS12-071)




New: 22507 CVE-2012-1538 Microsoft Internet Explorer CFormElement Use After Free Vulnerability(MS12-071)
New: 22508 CVE-2012-1539 Microsoft Internet Explorer CTreePos Use After Free Vulnerability(MS12-071)
New: 22509 CVE-2012-1885 Microsoft Excel SerAuxErrBar Heap Overflow Vulnerability(MS12-076)
New: 22510 CVE-2012-1886 Microsoft Excel Memory Corruption Vulnerability(MS12-076)
New: 22511 CVE-2012-1887 Microsoft Excel SST Invalid Length Use After Free Vulnerability(MS12-076)
New: 22512 CVE-2012-2543 Microsoft Excel Stack Overflow Vulnerability(MS12-076)
New: 22513 CVE-2012-2897 Microsoft Windows Font Parsing Vulnerability(MS12-075)
New: 22514 CVE-2012-4775 Microsoft Internet Explorer CTreeNode Use After Free Vulnerability(MS12-071)

发布时间:2012-11-14 15:25:45
名称: eoi.unify.rulepatch.5.6.0.280.rule 版本:5.6.0.280
MD5:ecf96a18c4378e0b40e819b049119581 大小:4.52M
描述:

新增: 30582 H3C及Huawei SNMP访问控制信息泄露漏洞
修改: 50022 WinGate FTP代理服务开放




New: 30582 HP/H3C and Huawei SNMP Weak Access to Critical Data
Modify: 50022 WinGate FTP Proxy Service Open

发布时间:2012-11-08 16:33:04
名称: eoi.unify.rulepatch.5.6.0.279.rule 版本:5.6.0.279
MD5:059c9dc081436c7ffa1c9166ec78869a 大小:4.38M
描述:

新增: 30580 Shopex Cookie选项SQL注入漏洞
新增: 22487 Oracle Database身份验证协议离线口令破解漏洞
修改: 50080 即时通信软件网易泡泡用户登录




New: 30580 Shopex Cookie Option SQL Injection Vulnerability
New: 22487 Oracle Database Authentication ProtocolSecurity Bypass Vulnerability
Modify: 50080 Instant Messaging Software POPO User Login

发布时间:2012-11-01 17:23:08
名称: eoi.unify.rulepatch.5.6.0.278.rule 版本:5.6.0.278
MD5:1daa53e9cae98c0f99525c36399ac1e0 大小:4.38M
描述:

修改: 50460 远程控制工具TeamViewer连接
修改: 50083 Windows系统远程管理工具终端服务用户登录




Modify: 50460 Remote Control Tool TeamViewer Connection
Modify: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2012-10-25 15:15:53
名称: eoi.unify.rulepatch.5.6.0.277.rule 版本:5.6.0.277
MD5:e7ff80369dcfc56aa189bb31425d09ed 大小:4.39M
描述:

新增: 22477 CVE-2012-2552 Microsoft SQL Server Report Manager CVE-2012-2552 跨站脚本攻击漏洞(MS12-070)
修改: 50170 Windows系统远程管理工具PcAnywhere登录连接




New: 22477 CVE-2012-2552 Microsoft SQL Server Report Manager CVE-2012-2552 Cross Site Scripting Vulnerability(MS12-070)
Modify: 50170 Windows Remote Management Tool PcAnywhere Login Connection

发布时间:2012-10-18 16:19:55
名称: eoi.unify.rulepatch.5.6.0.276.rule 版本:5.6.0.276
MD5:f6cf9dd0e986b112d4b66c38cc9d414c 大小:4.38M
描述:

新增: 22470 phpMyAdmin server_sync.php 远程后门漏洞
修改: 50079 网络游戏星际争霸(Starcraft)客户端连接服务器




New: 22470 phpMyAdmin server_sync.php remote backdoor vulnerability
Modify: 50079 Connection from Client to Server of Online Game "Starcraft"

发布时间:2012-10-11 12:25:27
名称: eoi.unify.rulepatch.5.6.0.275.rule 版本:5.6.0.275
MD5:0e0fe0e18b191882327f8f680f963c37 大小:4.38M
描述:

新增: 22466 Microsoft IE OnMove释放后重用远程代码执行漏洞
新增: 22467 Microsoft IE事件监听器释放后重用远程代码执行漏洞
新增: 22468 Microsoft IE布局释放后重用远程代码执行漏洞
新增: 22469 Microsoft IE cloneNode释放后重用远程代码执行漏洞
修改: 50099 网络游戏平台中国游戏中心登录




New: 22466 Microsoft Internet Explorer 8 and 9 OnMove Use After Free Remote Code Execution Vulnerability
New: 22467 Microsoft Internet Explorer 8 and 9 Event Listener Use After Free Remote Code Execution Vulnerability
New: 22468 Microsoft Internet Explorer 8 and 9 Layout Use After Free Remote Code Execution Vulnerability
New: 22469 Microsoft Internet Explorer 8 and 9 cloneNode Use After Free Remote Code Execution Vulnerability
Modify: 50099 Online Game Platform "chinagames.net" Login

发布时间:2012-10-04 08:46:28
名称: eoi.unify.rulepatch.5.6.0.274.rule 版本:5.6.0.274
MD5:c3cffe44c9cd0697b6bc9c5dbe5cafda 大小:4.38M
描述:

新增: 22470 phpMyAdmin server_sync.php 远程后门漏洞




New: 22470 phpMyAdmin server_sync.php remote backdoor vulnerability

发布时间:2012-09-26 18:58:30
名称: eoi.unify.rulepatch.5.6.0.271.rule 版本:5.6.0.271
MD5:5345d8179cfba899b056104574da8fc3 大小:4.37M
描述:

新增: 22463 Microsoft IE 6/7/8/9 execCommand函数远程代码执行漏洞




New: 22463 Microsoft IE 6/7/8/9 execCommand function Remote Execution

发布时间:2012-09-18 17:57:11
名称: eoi.unify.rulepatch.5.6.0.269.rule 版本:5.6.0.269
MD5:a7aed22a14d0c119f18560b398e83177 大小:4.37M
描述:

新增: 22452 CVE-2012-2536 Microsoft System Center Configuration Manager反射型跨站脚本漏洞(MS12-062)
新增: 22453 CVE-2012-1892 Microsoft Visual Studio Team Foundation Server跨站脚本漏洞(MS12-061)




New: 22452 CVE-2012-2536 Microsoft System Center Configuration Manager Reflected XSS Vulnerability(MS12-062)
New: 22453 CVE-2012-1892 Microsoft Visual Studio Team Foundation Server XSS Vulnerability(MS12-061)

发布时间:2012-09-12 14:49:14
名称: eoi.unify.rulepatch.5.6.0.267.rule 版本:5.6.0.267
MD5:592b76f5c27eb3a404a6f318ad216d7d 大小:4.37M
描述:

新增: 22431 Java 7 Applet远程代码执行漏洞
新增: 22432 Apache Struts2 Skill名称远程代码执行漏洞
新增: 50460 远程控制工具TeamViewer连接
新增: 22401 MODBUS TCP-强制监听模式
新增: 22402 MODBUS TCP-功能代码扫描
新增: 22403 MODBUS TCP-点列表扫描
新增: 22404 MODBUS TCP-应答异常代码延迟
新增: 22405 HTTP蠕虫熊猫烧香下载恶意代码
修改: 50102 即时通信软件QQ访问游戏平台



New: 22431 Java 7 Applet Remote Code Execution Vulnerability
New: 22432 Apache Struts2 Skill Name Remote Code Execution Vulnerability
New: 50460 Remote Control Tool TeamViewer Connection
New: 22401 Modbus TCP Force Listen Only Mode
New: 22402 Modbus TCP Function Code Scan
New: 22403 Modbus TCP Points List Scan
New: 22404 Modbus TCP Acknowledge Exception Code Delay
New: 22405 HTTP Worm Panda Burn Incense download malicious code
Modify: 50102 Instant Messaging Software QQ Game Access Platform

发布时间:2012-09-06 17:48:31
名称: eoi.unify.rulepatch.5.6.0.266.rule 版本:5.6.0.266
MD5:bcb1d9bec7a38bede009ae1f4f1d16d5 大小:4.37M
描述:

修改: 50136 即时通信软件Jabber用户登录




Modify: 50136 Instant Messaging Software Jabber User Login

发布时间:2012-08-30 17:37:07
名称: eoi.unify.rulepatch.5.6.0.265.rule 版本:5.6.0.265
MD5:a3e9be284149b5152666bfa55f591442 大小:4.37M
描述:

新增: 22353 Citect SCADA ODBC服务器远程栈溢出漏洞
新增: 22354 RealWin SCADA服务器远程栈溢出漏洞
新增: 22355 Winlog Pro畸形报文栈缓冲区溢出漏洞
新增: 22356 WonderWare SuiteLink slssvc.exe远程拒绝服务漏洞
新增: 22357 ClearSCADA堆溢出漏洞
新增: 22358 Invensys Wonderware InBatch lm_tcp服务缓冲区溢出漏洞
新增: 22359 Ecava IntegraXor目录遍历漏洞
新增: 22360 RealWin特制报文处理多个栈溢出漏洞
新增: 22361 Intellicom HMS HICP协议Hostname字段缓冲区溢出漏洞
新增: 22362 WellinTech KingView HistorySvr.exe堆缓冲区溢出漏洞
新增: 22363 NetBiter webSCADA目录遍历漏洞
新增: 22364 VxWorks信息泄露漏洞
新增: 22365 Automated Solutions Modbus/TCP Master OPC Server堆缓冲区溢出漏洞
新增: 22366 IGSS SCADA系统目录遍历和下载漏洞
新增: 22367 IGSS SCADA系统目录遍历上传和覆盖漏洞
新增: 22368 IGSS SCADA ListAll Function缓冲区溢出漏洞
新增: 22369 IGSS SCADA Write File Function缓冲区溢出漏洞
新增: 22370 IGSS SCADA ReadFile Function缓冲区溢出漏洞
新增: 22371 IGSS SCADA Delete Function缓冲区溢出漏洞
新增: 22372 IGSS SCADA RenameFile Function缓冲区溢出漏洞
新增: 22374 IGSS SCADA FileInfo Function缓冲区溢出漏洞
新增: 22375 IGSS SCADA RMS Report Add Command缓冲区溢出漏洞
新增: 22376 IGSS SCADA RMS Report Template ReadFile Command缓冲区溢出漏洞
新增: 22377 IGSS SCADA RMS Report Template WriteFile Command缓冲区溢出漏洞
新增: 22378 IGSS SCADA RMS Report Template Rename Command缓冲区溢出漏洞
新增: 22379 IGSS SCADA RMS Report Template Delete Command缓冲区溢出漏洞
新增: 22380 IGSS SCADA STDREP Request缓冲区溢出漏洞
新增: 22381 IGSS SCADA dc.exe Server目录遍历任意文件执行漏洞
新增: 22382 RealFlex RealWin SCADA SCPC_TXTEVENT strcpy()缓冲区溢出漏洞
新增: 22383 RealFlex RealWin SCADA On_FC_CONNECT_FCS_LOGIN缓冲区溢出漏洞
新增: 22384 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_CADDTAG缓冲区溢出漏洞
新增: 22385 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_CDELTAG缓冲区溢出漏洞
新增: 22386 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_ADDTAGMS缓冲区溢出漏洞
新增: 22387 RealFlex RealWin SCADA On_FC_RFUSER_FCS_LOGIN缓冲区溢出漏洞
新增: 22388 RealFlex RealWin SCADA On_FC_BINFILE_FCS_*FILE缓冲区溢出漏洞
新增: 22389 RealFlex RealWin SCADA On_FC_MISC_FCS_MSGBROADCAST缓冲区溢出漏洞
新增: 22390 RealFlex RealWin SCADA On_FC_MISC_FCS_MSGSEND缓冲区溢出漏洞
新增: 22391 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_GETTELEMETRY缓冲区溢出漏洞
新增: 22392 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_GETCHANNELTELEMETRY缓冲区溢出漏洞
新增: 22393 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_SETTELEMETRY缓冲区溢出漏洞
新增: 22394 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_SETCHANNELTELEMETRY缓冲区溢出漏洞
新增: 22395 RealFlex RealWin SCADA On_FC_SCRIPT_FCS_STARTPROG缓冲区溢出漏洞
新增: 22396 Iconics Genesis SCADA释放未初始化的内存触发选项漏洞
新增: 22397 Iconics Genesis SCADA整数溢出漏洞
新增: 22398 Siemens Tecnomatix FactoryLink CSService CSMSG filter缓冲区溢出漏洞
新增: 22399 Siemens Tecnomatix FactoryLink CSService GetFile path缓冲区溢出漏洞
新增: 22400 Siemens Tecnomatix FactoryLink CSService GetFileInfo path缓冲区溢出漏洞
修改: 50077 P2P文件共享工具BitTorrent获取文件信息

New: 22353 Citect SCADA ODBC Server Remote Stack Overflow Vulnerability Vulnerability
New: 22354 RealWin SCADA Server Remote Stack Overflow Vulnerability Vulnerability
New: 22355 Winlog Pro Malformed Packets Stack Buffer Overflow Vulnerability Vulnerability
New: 22356 WonderWare SuiteLink slssvc.exe Remote Denial of Service Vulnerability Vulnerability
New: 22357 ClearSCADA Heap Overflow Vulnerability Vulnerability
New: 22358 Invensys Wonderware InBatch lm_tcp Service Buffer Overflow Vulnerability Vulnerability
New: 22359 Ecava IntegraXor Directory Traversal Vulnerability Vulnerability
New: 22360 RealWin Specially Crafted Packet Processing Stack Overflow Vulnerability Vulnerability
New: 22361 Intellicom HMS HICP Agreement Hostname Field Buffer Overflow Vulnerability Vulnerability
New: 22362 WellinTech KingView HistorySvr.exe Heap Buffer Overflow Vulnerability Vulnerability
New: 22363 NetBiter webSCADA Directory Traversal Vulnerability Vulnerability
New: 22364 VxWorks Information Disclosure Vulnerability Vulnerability
New: 22365 Automated Solutions Modbus/TCP Master OPC Server Heap Buffer Overflow Vulnerability Vulnerability
New: 22366 IGSS SCADA System Directory Traversal and Download Vulnerability Vulnerability
New: 22367 IGSS SCADA System Directory Traversal Upload and Overwrite Vulnerability Vulnerability
New: 22368 IGSS SCADA ListAll Function Buffer Overflow Vulnerability Vulnerability
New: 22369 IGSS SCADA Write File Function Buffer Overflow Vulnerability Vulnerability
New: 22370 IGSS SCADA ReadFile Function Buffer Overflow Vulnerability Vulnerability
New: 22371 IGSS SCADA Delete Function Buffer Overflow Vulnerability Vulnerability
New: 22372 IGSS SCADA RenameFile Function Buffer Overflow Vulnerability Vulnerability
New: 22374 IGSS SCADA FileInfo Function Buffer Overflow Vulnerability Vulnerability
New: 22375 IGSS SCADA RMS Report Add Command Buffer Overflow Vulnerability Vulnerability
New: 22376 IGSS SCADA RMS Report Template ReadFile Command Buffer Overflow Vulnerability Vulnerability
New: 22377 IGSS SCADA RMS Report Template WriteFile Command Buffer Overflow Vulnerability Vulnerability
New: 22378 IGSS SCADA RMS Report Template Rename Command Buffer Overflow Vulnerability Vulnerability
New: 22379 IGSS SCADA RMS Report Template Delete Command Buffer Overflow Vulnerability Vulnerability
New: 22380 IGSS SCADA STDREP Request Buffer Overflow Vulnerability Vulnerability
New: 22381 IGSS SCADA dc.exe Server Directory Traversal Arbitrary File Execution Vulnerability Vulnerability
New: 22382 RealFlex RealWin SCADA SCPC_TXTEVENT strcpy() Buffer Overflow Vulnerability Vulnerability
New: 22383 RealFlex RealWin SCADA On_FC_CONNECT_FCS_LOGIN Buffer Overflow Vulnerability Vulnerability
New: 22384 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_CADDTAG Buffer Overflow Vulnerability Vulnerability
New: 22385 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_CDELTAG Buffer Overflow Vulnerability Vulnerability
New: 22386 RealFlex RealWin SCADA On_FC_CTAGLIST_FCS_ADDTAGMS Buffer Overflow Vulnerability Vulnerability
New: 22387 RealFlex RealWin SCADA On_FC_RFUSER_FCS_LOGIN Buffer Overflow Vulnerability Vulnerability
New: 22388 RealFlex RealWin SCADA On_FC_BINFILE_FCS_*FILE Buffer Overflow Vulnerability Vulnerability
New: 22389 RealFlex RealWin SCADA On_FC_MISC_FCS_MSGBROADCAST Buffer Overflow Vulnerability Vulnerability
New: 22390 RealFlex RealWin SCADA On_FC_MISC_FCS_MSGSEND Buffer Overflow Vulnerability Vulnerability
New: 22391 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_GETTELEMETRY Buffer Overflow Vulnerability Vulnerability
New: 22392 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_GETCHANNELTELEMETRY Buffer Overflow Vulnerability Vulnerability
New: 22393 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_SETTELEMETRY Buffer Overflow Vulnerability Vulnerability
New: 22394 RealFlex RealWin SCADA On_FC_CGETTAG_FCS_SETCHANNELTELEMETRY Buffer Overflow Vulnerability Vulnerability
New: 22395 RealFlex RealWin SCADA On_FC_SCRIPT_FCS_STARTPROG Buffer Overflow Vulnerability Vulnerability
New: 22396 Iconics Genesis SCADA Freeing of Unitialized Memory Trigger Option Vulnerability Vulnerability
New: 22397 Iconics Genesis SCADA Integer Overflow Vulnerability Vulnerability
New: 22398 Siemens Tecnomatix FactoryLink CSService CSMSG filter Buffer Overflow Vulnerability Vulnerability
New: 22399 Siemens Tecnomatix FactoryLink CSService GetFile path Buffer Overflow Vulnerability Vulnerability
New: 22400 Siemens Tecnomatix FactoryLink CSService GetFileInfo path Buffer Overflow Vulnerability Vulnerability
Modify: 50077 P2P File Sharing Tool BitTorrent Obtainning File Information

发布时间:2012-08-23 18:39:01
名称: eoi.unify.rulepatch.5.6.0.264.rule 版本:5.6.0.264
MD5:814357e7b0107571278f8c3cb1507a7f 大小:4.36M
描述:

新增: 22343 CVE-2012-1526 Microsoft Internet Explorer Layout内存破坏漏洞(MS12-052)
新增: 22344 CVE-2012-1850 Windows Networking Components远程管理协议拒绝服务漏洞(MS12-054)
新增: 22345 CVE-2012-1851 Windows Networking Components Print Spooler服务格式化串漏洞(MS12-054)
新增: 22346 CVE-2012-1852 Windows Networking Components远程管理协议堆溢出漏洞(MS12-054)
新增: 22347 CVE-2012-1853 Windows Networking Components远程管理协议栈溢出漏洞(MS12-054)
新增: 22348 CVE-2012-2521 Microsoft Internet Explorer Asynchronous NULL Object Access远程代码执行漏洞(MS12-052)
新增: 22349 CVE-2012-2522 Microsoft Internet Explorer Virtual Function Table Corruption远程代码执行漏洞(MS12-052)
新增: 22350 CVE-2012-2523 Microsoft Internet Explorer JavaScript 整数溢出远程代码执行漏洞(MS12-052)
新增: 22351 CVE-2012-2526 Microsoft远程桌面协议漏洞(MS12-053)
新增: 22352 CVE-2012-1889 MSXML未初始化内存破坏漏洞(MS12-043)




New: 22343 CVE-2012-1526 Microsoft Internet Explorer Layout Memory Corruption Vulnerability(MS12-052)
New: 22344 CVE-2012-1850 Windows Networking Components Remote Administration Protocol Denial of Service Vulnerability(MS12-054)
New: 22345 CVE-2012-1851 Windows Networking Components Print Spooler Service Format String Vulnerability(MS12-054)
New: 22346 CVE-2012-1852 Windows Networking Components Remote Administration Protocol Heap Overflow Vulnerability(MS12-054)
New: 22347 CVE-2012-1853 Windows Networking Components Remote Administration Protocol Stack Overflow Vulnerability(MS12-054)
New: 22348 CVE-2012-2521 Microsoft Internet Explorer Asynchronous NULL Object Access Remote Code Execution Vulnerability(MS12-052)
New: 22349 CVE-2012-2522 Microsoft Internet Explorer Virtual Function Table Corruption Remote Code Execution Vulnerability(MS12-052)
New: 22350 CVE-2012-2523 Microsoft Internet Explorer JavaScript Integer Overflow Remote Code Execution Vulnerability(MS12-052)
New: 22351 CVE-2012-2526 Microsoft Remote Desktop Protocol Vulnerability(MS12-053)
New: 22352 CVE-2012-1889 MSXML Uninitialized Memory Corruption Vulnerability(MS12-043)

发布时间:2012-08-14 17:44:04
名称: eoi.unify.rulepatch.5.6.0.262.rule 版本:5.6.0.262
MD5:5d82d89e2515ba222101cecf8ed6b7ee 大小:4.37M
描述:

新增: 50453 dns2tcp隧道连接
新增: 50452 百度影音流媒体连接
新增: 50454 ptunnel连接
新增: 50457 radmin软件连接
新增: 50458 vnc软件连接
修改: 50066 RLOGIN服务信任用户认证




New: 50453 dns2tcp Tunnel Connect
New: 50452 Baidu Audio Video Streaming Media Connect
New: 50454 ptunnel Connect
New: 50457 radmin software connection
New: 50458 vnc software connection
Modify: 50066 RLOGIN Service Trusting User Authentication

发布时间:2012-08-09 16:56:30
名称: eoi.unify.rulepatch.5.6.0.261.rule 版本:5.6.0.261
MD5:43188ee64e2d3895130b9c396b71d0e6 大小:4.37M
描述:

修改: 50107 网络游戏平台联众游戏登录




Modify: 50107 Online Game Platform "Ourgame" Login

发布时间:2012-08-02 17:58:38
名称: eoi.unify.rulepatch.5.6.0.260.rule 版本:5.6.0.260
MD5:7b4bb089ab0f010fba1773cea732fde3 大小:4.37M
描述:

新增: 22290 Oracle Java Runtime Environment组件Hotspot子组件完全控制和拒绝服务漏洞(CVE-2012-1723)
新增: 22302 phpcms 2008多个漏洞
修改: 50043 POP3服务用户登录认证成功




New: 22290 Oracle Java SE CVE-2012-1723 Remote Code Execution Vulnerability
New: 22302 phpcms 2008 Multiple Vulnerabilities
Modify: 50043 POP3 Service User Login Authentication Success

发布时间:2012-07-26 17:39:48
名称: eoi.unify.rulepatch.5.6.0.259.rule 版本:5.6.0.259
MD5:69da9101916252b735d682b9f85e81c6 大小:4.37M
描述:

修改: 50074 即时通信软件ICQ用户登录




Modify: 50074 Instant Messaging Software ICQ User Login

发布时间:2012-07-19 17:08:53
名称: eoi.unify.rulepatch.5.6.0.258.rule 版本:5.6.0.258
MD5:08d4dc9a4c81c5810fd73bf014c2fa40 大小:4.37M
描述:

新增: 22286 CVE-2012-1854 Microsoft Visual Basic for Applications不安全库加载漏洞(MS12-046)
新增: 22287 CVE-2012-1858 Microsoft HTML过滤漏洞(MS12-050)
新增: 22288 CVE-2012-1859 Microsoft scriptresx.ashx跨站脚本漏洞(MS12-050)
新增: 22289 CVE-2012-1863 Microsoft SharePoint反射列表参数漏洞(MS12-050)




New: 22286 CVE-2012-1854 Microsoft Visual Basic for Applications Insecure Library Loading Vulnerability(MS12-046)
New: 22287 CVE-2012-1858 Microsoft HTML Sanitization Vulnerability(MS12-050)
New: 22288 CVE-2012-1859 Microsoft XSS scriptresx.ashx Vulnerability(MS12-050)
New: 22289 CVE-2012-1863 Microsoft SharePoint Reflected List Parameter Vulnerability(MS12-050)

发布时间:2012-07-11 11:34:29
名称: eoi.unify.rulepatch.5.6.0.256.rule 版本:5.6.0.256
MD5:fb673e32b6d4f6a0999078aeb7790cb2 大小:4.35M
描述:

新增: 22285 i@Report报表采集汇总平台认证绕过及任意文件下载漏洞
修改: 50158 Telnet服务IAC选项炸弹攻击




New: 22285 i@Report Statements Collected Summary Platform Authentication Bypass and Arbitrary File Download Vulnerability
Modify: 50158 Telnet Service IAC Option Bomb

发布时间:2012-07-05 20:15:17
名称: eoi.unify.rulepatch.5.6.0.255.rule 版本:5.6.0.255
MD5:1fdeab6d7ab82403e80c7a8136865cb7 大小:4.35M
描述:

修改: 50078 网络游戏反恐精英(CS)客户端连接服务器




Modify: 50078 Connection from Client to Server of Online Game CS

发布时间:2012-06-28 17:45:58
名称: eoi.unify.rulepatch.5.6.0.254.rule 版本:5.6.0.254
MD5:8c93a65eadc6301078de2988f68533db 大小:4.35M
描述:

新增: 22269 CVE-2012-1523 Microsoft IE中心元素远程代码执行漏洞(MS12-037)
新增: 22270 CVE-2012-1858 Microsoft IE HTML过滤漏洞(MS12-037)
新增: 22271 CVE-2012-1873 Microsoft IE空字节信息泄露漏洞(MS12-037)
新增: 22272 CVE-2012-1874 Microsoft IE开发者工具栏远程代码执行漏洞(MS12-037)
新增: 22273 CVE-2012-1875 Microsoft IE同一ID属性远程代码执行漏洞(MS12-037)
新增: 22274 CVE-2012-1876 Microsoft IE Col元素远程代码执行漏洞(MS12-037)
新增: 22275 CVE-2012-1877 Microsoft IE Title元素更改远程代码执行漏洞(MS12-037)
新增: 22276 CVE-2012-1878 Microsoft IE OnBeforeDeactivate事件远程代码执行漏洞(MS12-037)
新增: 22277 CVE-2012-1879 Microsoft IE insertAdjacentText远程代码执行漏洞(MS12-037)
新增: 22278 CVE-2012-1880 Microsoft IE insertRow远程代码执行漏洞(MS12-037)
新增: 22279 CVE-2012-1881 Microsoft IE OnRowsInserted远程代码执行漏洞(MS12-037)
新增: 22280 CVE-2012-1855 Microsoft .NET Framework WinForms内存访问漏洞(MS12-038)
新增: 22281 CVE-2012-1849 Microsoft Lync/Office Communicator Lync不安全库加载漏洞(MS12-039)
新增: 22282 CVE-2012-1854 Microsoft Visual Basic for Applications不安全库加载漏洞(MS12-039)
新增: 22283 CVE-2012-1857 Microsoft Dynamics AX Enterprise Portal跨站脚本漏洞(MS12-040)
修改: 50073 P2P文件共享工具eDonkey/ed2k请求文件片断(TCP)




New: 22269 CVE-2012-1523 Microsoft Internet Explorer Center Element Remote Code Execution Vulnerability(MS12-037)
New: 22270 CVE-2012-1858 Microsoft Internet Explorer HTML Sanitization Vulnerability(MS12-037)
New: 22271 CVE-2012-1873 Microsoft Internet Explorer Null Byte Information Disclosure Vulnerability(MS12-037)
New: 22272 CVE-2012-1874 Microsoft Internet Explorer Developer Toolbar Remote Code Execution Vulnerability(MS12-037)
New: 22273 CVE-2012-1875 Microsoft Internet Explorer Same ID Property Remote Code Execution Vulnerability(MS12-037)
New: 22274 CVE-2012-1876 Microsoft Internet Explorer Col Element Remote Code Execution Vulnerability(MS12-037)
New: 22275 CVE-2012-1877 Microsoft Internet Explorer Title Element Change Remote Code Execution Vulnerability(MS12-037)
New: 22276 CVE-2012-1878 Microsoft Internet Explorer OnBeforeDeactivate Event Remote Code Execution Vulnerability(MS12-037)
New: 22277 CVE-2012-1879 Microsoft Internet Explorer insertAdjacentText Remote Code Execution Vulnerability(MS12-037)
New: 22278 CVE-2012-1880 Microsoft Internet Explorer insertRow Remote Code Execution Vulnerability(MS12-037)
New: 22279 CVE-2012-1881 Microsoft Internet Explorer OnRowsInserted Event Remote Code Execution Vulnerability(MS12-037)
New: 22280 CVE-2012-1855 Microsoft .NET Framework WinForms Memory Access Vulnerability(MS12-038)
New: 22281 CVE-2012-1849 Microsoft Lync/Office Communicator Lync Insecure Library Loading Vulnerability(MS12-043)
New: 22282 CVE-2012-1854 Microsoft Visual Basic for Applications Insecure Library Loading Vulnerability(MS12-039)
New: 22283 CVE-2012-1857 Microsoft Dynamics AX Enterprise Portal XSS Vulnerability(MS12-040)
Modify: 50073 P2P File Sharing Tool eDonkey/ed2k File Request Fragment (TCP)

发布时间:2012-06-19 09:27:40
名称: eoi.unify.rulepatch.5.6.0.253.rule 版本:5.6.0.253
MD5:5debd32561105579084da40d499855d7 大小:4.34M
描述:

新增: 22268 CVE-2012-1889 Microsoft XML Core Services远程代码执行漏洞




New: 22268 CVE-2012-1889 Microsoft XML Core Services Remote Code Execution Vulnerability

发布时间:2012-06-13 10:44:11
名称: eoi.unify.rulepatch.5.6.0.251.rule 版本:5.6.0.251
MD5:f2670ed427188031f6f13d096345efc9 大小:4.35M
描述:

新增: 22264 Apache Struts2 XWork绕过安全限制执行任意命令攻击
新增: 22265 Symantec Web Gateway远程shell命令执行攻击
新增: 50098 Windows系统远程管理工具Remote Administrator用户认证




New: 22264 Apache Struts2 XWork Bypass Security Restrictions To Execute Arbitrary Commands Attack
New: 22265 Symantec Web Gateway Remote Shell Command Execution Attack
New: 50098 Windows Remote Management Tool Remote Administrator Authentication

发布时间:2012-06-07 18:19:47
名称: eoi.unify.rulepatch.5.6.0.250.rule 版本:5.6.0.250
MD5:17d341da8ff21bb2a3a913fdec33bcab 大小:4.34M
描述:

新增: 30571 JWPlayer跨站脚本攻击
修改: 50156 TELNET服务IRIX默认内置帐号登录




New: 30571 JWPlayer Xss 0day
Modify: 50156 TELNET Service IRIX Default Built-in Account Login

发布时间:2012-05-31 17:56:56
名称: eoi.unify.rulepatch.5.6.0.249.rule 版本:5.6.0.249
MD5:fa76d34cab76f2b183c24b0993f6b58d 大小:4.34M
描述:

修改: 20737 Netscape NSS库SSLV2畸形Hello消息远程缓冲区溢出攻击
修改: 50147 DB2数据库管理服务回应




Modify: 20737 Netscape NSS Lib SSLV2 Malformed Hello Message Remote Buffer Overflow
Modify: 50147 DB2 Database Management Service Response

发布时间:2012-05-24 20:20:15
名称: eoi.unify.rulepatch.5.6.0.248.rule 版本:5.6.0.248
MD5:9c30111af1a10c282f76b41283d4597e 大小:4.33M
描述:

新增: 22249 PHP-CGI远程源码泄露和任意代码执行漏洞
新增: 22261 CVE-2012-0160 Microsoft .NET Framework输入序列化远程代码执行漏洞(MS12-035)
新增: 22262 CVE-2012-0161 Microsoft .NET Framework序列化远程代码执行漏洞(MS12-035)
新增: 22263 CVE-2012-0162 Microsoft .NET Framework缓冲区分配漏洞(MS12-035)
修改: 50109 网络游戏石器时代客户端连接服务器




New: 22249 PHP-CGI Remote Source Disclosure And Arbitrary Code Execution Vulnerability
New: 22261 CVE-2012-0160 Microsoft .NET Framework Serialization Remote Code Execution Vulnerability(MS12-035)
New: 22262 CVE-2012-0161 Microsoft .NET Framework Serialization Remote Code Execution Vulnerability(MS12-035)
New: 22263 CVE-2012-0162 Microsoft .NET Framework Buffer Allocation Vulnerability(MS12-035)
Modify: 50109 Connection from Client to Server of Online Game "Stone Age"

发布时间:2012-05-17 17:11:55
名称: eoi.unify.rulepatch.5.6.0.247.rule 版本:5.6.0.247
MD5:b16c1ae1e11c32640942c2569dd33d37 大小:4.32M
描述:

新增: 22250 CVE-2012-0018 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-031)
新增: 22251 CVE-2012-0141 Microsoft Office Excel文件格式内存破坏漏洞(MS12-030)
新增: 22252 CVE-2012-0142 Microsoft Office Excel OBJECTLINK Record中存在文件格式内存破坏漏洞(MS12-030)
新增: 22253 CVE-2012-0143 Microsoft Office Excel通过修改多个字节导致内存破坏漏洞(MS12-030)
新增: 22254 CVE-2012-0159 Microsoft TrueType字体解析漏洞(MS12-034)
新增: 22255 CVE-2012-0184 Microsoft Office Excel SXLI Record内存破坏漏洞(MS12-030)
新增: 22256 CVE-2012-0185 Microsoft Office Excel MergeCells Record堆溢出漏洞(MS12-030)
新增: 22257 CVE-2012-0183 Microsoft Word RTF不匹配漏洞(MS12-029)
新增: 22258 CVE-2012-0162 Microsoft .NET Framework缓冲区分配漏洞(MS12-034)
新增: 22259 CVE-2012-0165 Microsoft GDI+记录类型漏洞(MS12-034)
新增: 22260 CVE-2012-0167 Microsoft GDI+堆溢出漏洞(MS12-034)
修改: 30570 绿盟远程安全扫描系统远程扫描RDP漏洞




New: 22250 CVE-2012-0018 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-031)
New: 22251 CVE-2012-0141 Microsoft Office Excel File Format Memory Corruption Vulnerability(MS12-030)
New: 22252 CVE-2012-0142 Microsoft Office Excel File Format Memory Corruption in OBJECTLINK Record Vulnerability(MS12-030)
New: 22253 CVE-2012-0143 Microsoft Office Excel Memory Corruption Using Various Modified Bytes Vulnerability(MS12-030)
New: 22254 CVE-2012-0159 Microsoft TrueType Font Parsing Vulnerability(MS12-034)
New: 22255 CVE-2012-0184 Microsoft Office Excel SXLI Record Memory Corruption Vulnerability(MS12-030)
New: 22256 CVE-2012-0185 Microsoft Office Excel MergeCells Record Heap Overflow Vulnerability(MS12-030)
New: 22257 CVE-2012-0183 Microsoft Word RTF Mismatch Vulnerability(MS12-029)
New: 22258 CVE-2012-0162 Microsoft .NET Framework Buffer Allocation Vulnerability(MS12-034)
New: 22259 CVE-2012-0165 Microsoft GDI+ Record Type Vulnerability (MS12-034)
New: 22260 CVE-2012-0167 Microsoft GDI+ Heap Overflow Vulnerability(MS12-034)
Modify: 30570 Nsfocus RSAS Remote Scan RDP Vulnerability

发布时间:2012-05-09 22:34:59
名称: eoi.unify.rulepatch.5.6.0.245.rule 版本:5.6.0.245
MD5:cc10dccebb1d3f3ea185ce132f48f6cb 大小:4.31M
描述:

新增: 30570 绿盟远程安全扫描系统远程扫描RDP漏洞
新增: 50451 网易视频在线流媒体播放
新增: 10282 DNS Request Flood 拒绝服务攻击
新增: 10283 DNS Reply Flood 拒绝服务攻击
修改: 50108 网络游戏坦克宝贝客户端连接服务器




New: 30570 Nsfocus RSAS Remote Scan RDP Vulnerability
New: 50451 NetEase Video Online Streaming Media Playing
New: 10282 DNS Request Flood Denial of Service
New: 10283 DNS Reply Flood Denial of Service
Modify: 50108 Connection from Client to Server of Online Game "Tankbaay"

发布时间:2012-05-03 15:42:51
名称: eoi.unify.rulepatch.5.6.0.244.rule 版本:5.6.0.244
MD5:2ec10390913c377a2a23ca2c736505fe 大小:4.31M
描述:

新增: 21676 Samba 3.0.x至3.6.3版本ndr_pull_lsa_SidArray堆溢出漏洞(CVE-2012-1182)
修改: 30242 服务器端口扫描-TCP端口扫描
修改: 50031 FTP服务普通用户认证成功
修改: 40048 FTP服务普通用户认证失败
修改: 50022 WinGate FTP代理服务开放




New: 21676 Samba 3.0.x to 3.6.3 ndr_pull_lsa_SidArray Heap Overflow Vulnerability(CVE-2012-1182)
Modify: 30242 Server Port Scan - Normal Scan
Modify: 50031 FTP Service Unprivileged User Authentication Success
Modify: 40048 FTP Service Unprivileged User Authentication Fail
Modify: 50022 WinGate FTP Proxy Service Open

发布时间:2012-04-26 15:10:59
名称: eoi.unify.rulepatch.5.6.0.243.rule 版本:5.6.0.243
MD5:c2e8bc91cc233a0f5bbdf5c5fc4deb17 大小:4.31M
描述:

修改: 50080 即时通信软件网易泡泡用户登录




Modify: 50080 Instant Messaging Software POPO User Login

发布时间:2012-04-19 16:58:24
名称: eoi.unify.rulepatch.5.6.0.242.rule 版本:5.6.0.242
MD5:b8614498f1d2773d0dff42f04ec4319c 大小:4.30M
描述:

新增: 21671 CVE-2012-0177 Microsoft Office WPS Converter堆溢出漏洞(MS12-028)
新增: 21672 CVE-2012-0172 Microsoft Internet Explorer VML Style远程代码执行漏洞(MS12-023)
新增: 21673 CVE-2012-0171 Microsoft Internet Explorer SelectAll远程代码执行漏洞(MS12-023)
新增: 21674 CVE-2012-0170 Microsoft Internet Explorer OnReadyStateChange远程代码执行漏洞(MS12-023)
新增: 21675 CVE-2012-0158 Microsoft MSCOMCTL.OCX远程代码执行漏洞(MS12-027)




New: 21671 CVE-2012-0177 Microsoft Office WPS Converter Heap Overflow Vulnerability(MS12-028)
New: 21672 CVE-2012-0172 Microsoft Internet Explorer VML Style Remote Code Execution Vulnerability(MS12-023)
New: 21673 CVE-2012-0171 Microsoft Internet Explorer SelectAll Remote Code Execution Vulnerability(MS12-023)
New: 21674 CVE-2012-0170 Microsoft Internet Explorer OnReadyStateChange Remote Code Execution Vulnerability(MS12-023)
New: 21675 CVE-2012-0158 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability(MS12-027)

发布时间:2012-04-11 14:38:38
名称: eoi.unify.rulepatch.5.6.0.240.rule 版本:5.6.0.240
MD5:2fbfb6f74f5b0ae2b83e597cfe9c135f 大小:4.30M
描述:

修改: 51003 恒生交易软件通用版II
修改: 51004 核新交易软件通用版
修改: 51005 恒生交易软件通用版III
修改: 50170 Windows系统远程管理工具PcAnywhere登录连接




Modify: 51003 Hong Sheng transaction software general edition II
Modify: 51004 He Xin transaction software general edition
Modify: 51005 transaction software general edition III
Modify: 50170 Windows Remote Management Tool PcAnywhere Login Connection

发布时间:2012-04-05 18:14:36
名称: eoi.unify.rulepatch.5.6.0.239.rule 版本:5.6.0.239
MD5:ddebbec52c4ec56d5621904652344efb 大小:4.31M
描述:

新增: 21460 Backdoor.ASP.Ace ASP Web后门访问
新增: 21461 TikiWiki tiki-graph_formula远程PHP代码执行漏洞
新增: 21462 SMB服务远程代码执行攻击漏洞
新增: 21463 Wins服务远程代码执行攻击漏洞
新增: 21464 DCE-RPC服务远程代码执行攻击
新增: 21465 SQL Server服务远程代码执行攻击漏洞
新增: 21466 DedeCMS shopcar.class.php存在后门代码可执行任意PHP命令漏洞
修改: 20917 Cisco Security Agent for Windows SMB报文远程栈溢出攻击
修改: 50079 网络游戏星际争霸(Starcraft)客户端连接服务器




New: 21460 Backdoor.ASP.Ace ASP Web Backdoor Access
New: 21461 TikiWiki tiki-graph_formula Remote PHP Code Execution Vulnerability
New: 21462 SMB Service Remote Code Execution Vulnerability
New: 21463 Wins Service Remote Code Execution Vulnerability
New: 21464 DCE-RPC Service Remote Code Execution Vulnerability
New: 21465 SQL Server Service Remote Code Execution Vulnerability
New: 21466 DedeCMS shopcar.class.php Exist Backdoor Code Executable Arbitrary PHP Commands Vulnerability
Modify: 20917 Cisco Security Agent for Windows SMB Remote Buffer Overflow Attack
Modify: 50079 Connection from Client to Server of Online Game "Starcraft"

发布时间:2012-03-29 15:08:55
名称: eoi.unify.rulepatch.5.6.0.238.rule 版本:5.6.0.238
MD5:49ede9f748d50d4524d153a9b53d6997 大小:4.30M
描述:

修改: 21352 WEB服务远程SQL注入查询数据库信息
修改: 50099 网络游戏平台中国游戏中心登录




Modify: 21352 WEB Service Remote SQL Injection Query The Database Information
Modify: 50099 Online Game Platform "chinagames.net" Login

发布时间:2012-03-22 17:05:02
名称: eoi.unify.rulepatch.5.6.0.237.rule 版本:5.6.0.237
MD5:e6b05da463b6cc8e1fed3ebae321617e 大小:4.29M
描述:

新增: 10327 CVE-2012-0152 Terminal Server拒绝服务漏洞(MS12-020)
新增: 10326 CVE-2012-0006 DNS拒绝服务漏洞(MS12-017)
新增: 21458 CVE-2012-0002 Remote Desktop Protocol中远程代码执行漏洞(MS12-020)




New: 10327 CVE-2012-0152 Terminal Server Denial of Service Vulnerability(MS12-020)
New: 10326 CVE-2012-0006 DNS Denial of Service Vulnerability(MS12-017)
New: 21458 CVE-2012-0002 Remote Desktop Protocol Remote Code Execution Vulnerability(MS12-020)

发布时间:2012-03-14 17:28:05
名称: eoi.unify.rulepatch.5.6.0.235.rule 版本:5.6.0.235
MD5:d9a9a534676531308b688b4317d4b4b7 大小:4.30M
描述:

新增: 21374 Apache Struts远程命令执行和任意文件覆盖漏洞
新增: 21375 Symantec pcAnywhere awhost32组件远程代码执行漏洞
新增: 21376 Adobe Acrobat和READER内存破坏漏洞
修改: 50035 IMAP服务用户认证




New: 21374 Apache Struts Remote Command Execution and Arbitrary File Overwrite Vulnerability
New: 21375 Symantec pcAnywhere awhost32 Components Remote Code Execution Vulnerability
New: 21376 Adobe Acrobat and Reader Memory Corruption Vulnerability
Modify: 50035 IMAP Service User Authentication

发布时间:2012-03-08 15:41:31
名称: eoi.unify.rulepatch.5.6.0.234.rule 版本:5.6.0.234
MD5:cf5c6af809cbbb3f3d8f2a845c00647b 大小:4.29M
描述:

新增: 21370 PHP "php_register_variable_ex()"函数任意代码执行漏洞

新增: 21371 Kuwebs企业网站管理系统后门漏洞

新增: 21372 HP OpenView NNM ov.dll _OVBuildPath远程代码执行漏洞
新增: 21373 HP OpenView NNM webappmon.exe参数远程代码执行漏洞
修改: 50103 网络游戏传奇世界客户端连接服务器




New: 21370 PHP "php_register_variable_ex()" Function Execute Arbitrary Programs Vulnerability
New: 21371 Kuwebs Enterprise Web Site Management System Back Door Vulnerability
New: 21372 Remote Code Execution Vulnerability in HP OpenView NNM ov.dll _OVBuildPath
New: 21373 Remote Code Execution Vulnerability in HP OpenView NNM webappmon.exe Parameter
Modify: 50103 Connection from Client to Server of Online Game "The Legend"

发布时间:2012-03-01 17:30:23
名称: eoi.unify.rulepatch.5.6.0.233.rule 版本:5.6.0.233
MD5:7e60a9f08a2e04a13246592cb768fc61 大小:4.29M
描述:

新增: 21354 FreeBSD telnetd密钥处理缓冲区溢出漏洞
新增: 21328 Oracle Java SE Rhino 脚本引擎远程代码执行漏洞
新增: 50450 SNMP操作使用弱口令
修改: 50081 即时通信软件新浪UC用户登录




New: 21354 FreeBSD"telnetd" Daemon Remote Buffer Overflow Vulnerability
New: 21328 Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
New: 50450 SNMP operation use weak passwords
Modify: 50081 Instant Messaging Software Sina UC User Login

发布时间:2012-02-23 10:25:36
名称: eoi.unify.rulepatch.5.6.0.232.rule 版本:5.6.0.232
MD5:bbbd0b2085eb497d8c84a4e161a2c10c 大小:4.29M
描述:

新增: 21359 CVE-2012-0017 Microsoft SharePoint Inplview.aspx中XSS远程代码执行漏洞(MS12-011)
新增: 21358 CVE-2012-0011 Internet Explorer HtmlLayout远程代码执行漏洞(MS12-010)
新增: 21367 CVE-2012-0136 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-015)
新增: 21366 CVE-2012-0155 Internet Explorer VML远程代码执行漏洞(MS12-010)
新增: 21365 CVE-2012-0145 Microsoft SharePoint Wizardlist.aspx中XSS远程代码执行漏洞(MS12-011)
新增: 21364 CVE-2012-0144 Microsoft SharePoint Themeweb.aspx中XSS远程代码执行漏洞(MS12-011)
新增: 21363 CVE-2012-0138 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-015)
新增: 21362 CVE-2012-0137 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-015)
新增: 21361 CVE-2012-0020 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-015)
新增: 21360 CVE-2012-0019 Microsoft Visio Viewer 2010 VSD文件格式内存破坏漏洞(MS12-015)
新增: 30567 CVE-2012-0012 Internet Explorer空字节信息泄露漏洞(MS12-010)
新增: 21357 CVE-2011-5046 GDI访问违规远程代码执行漏洞(MS12-008)
新增: 21356 CVE-2010-5082 Color Control Panel(colorui.dll)不安全库加载远程代码执行漏洞(MS12-012)
新增: 21355 CVE-2010-3138 Indeo Audio Codec不安全库加载远程代码执行漏洞(MS12-014)




New: 21359 CVE-2012-0017 Microsoft SharePoint XSS in inplview.aspx Remote Code Execution Vulnerability(MS12-011)
New: 21358 CVE-2012-0011 Internet Explorer HtmlLayout Remote Code Execution Vulnerability(MS12-010)
New: 21367 CVE-2012-0136 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-015)
New: 21366 CVE-2012-0155 Internet Explorer VML Remote Code Execution Vulnerability(MS12-010)
New: 21365 CVE-2012-0145 Microsoft SharePoint XSS in Wizardlist.aspx Remote Code Execution Vulnerability(MS12-011)
New: 21364 CVE-2012-0144 Microsoft SharePoint XSS in themeweb.aspx Remote Code Execution Vulnerability(MS12-011)
New: 21363 CVE-2012-0138 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-015)
New: 21362 CVE-2012-0137 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-015)
New: 21361 CVE-2012-0020 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-015)
New: 21360 CVE-2012-0019 Microsoft Visio Viewer 2010 VSD File Format Memory Corruption Vulnerability(MS12-015)
New: 30567 CVE-2012-0012 Internet Explorer Null Byte Information Disclosure Vulnerability(MS12-010)
New: 21357 CVE-2011-5046 GDI Access Violation Remote Code Execution Vulnerability(MS12-008)
New: 21356 CVE-2010-5082 Color Control Panel(colorui.dll) Insecure Library Loading Remote Code Execution Vulnerability(MS12-012)
New: 21355 CVE-2010-3138 Indeo Audio Codec Insecure Library Loading Remote Code Vulnerability(MS12-014)

发布时间:2012-02-14 18:36:13
名称: eoi.unify.rulepatch.5.6.0.230.rule 版本:5.6.0.230
MD5:905ecccff80417be0e94b7c5efa83203 大小:4.27M
描述:

新增: 50447 MySQL可疑数据库文件下载
新增: 50448 Oracle可疑数据库文件下载
新增: 50445 SQL Server可疑数据库文件下载
新增: 21349 SQL注入远程转移数据攻击
新增: 21350 SQL注入通过DNS析取数据攻击
新增: 21351 SQL注入通过HTTP析取数据攻击
新增: 21352 WEB服务远程SQL注入攻击可疑行为
新增: 21353 Putty中文版被植入后门回传登录帐号信息
新增: 30566 Putty中文版被植入后门解析回传服务器域名
修改: 50102 即时通信软件QQ访问游戏平台




New: 50447 MySQL DataBase Suspicious File Download
New: 50448 Oracle Suspicious File Download
New: 50445 SQL Server Suspicious File Download
New: 21349 Remote Data Transfer SQL Injection
New: 21350 SQL Injection Extraction Data By DNS
New: 21351 SQL Injection Extraction Data By HTTP
New: 21352 WEB Service Remote SQL Injection Suspicious Behavior
New: 21353 Chinese Version Putty Backdoor Returning User Login Account Information
New: 30566 Chinese Version Putty Backdoor Resolution Server Domain Name
Modify: 50102 Instant Messaging Software QQ Game Access Platform

发布时间:2012-02-10 19:47:54
名称: eoi.unify.rulepatch.5.6.0.229.rule 版本:5.6.0.229
MD5:a80f43905c76081f2230396154e51b1c 大小:4.27M
描述:

修改: 50136 即时通信软件Jabber用户登录




Modify: 50136 Instant Messaging Software Jabber User Login

发布时间:2012-02-02 16:28:50
名称: eoi.unify.rulepatch.5.6.0.228.rule 版本:5.6.0.228
MD5:b42eee721b87dcacb57d2daffbbb5822 大小:4.27M
描述:

修改: 50077 P2P文件共享工具BitTorrent获取文件信息




Modify: 50077 P2P File Sharing Tool BitTorrent Obtainning File Information

发布时间:2012-01-27 18:53:10
名称: eoi.unify.rulepatch.5.6.0.227.rule 版本:5.6.0.227
MD5:622ae6e698e702f53b4f66102da9bea5 大小:4.26M
描述:

修改: 50157 BSD Telnet服务器获取客户端信息




Modify: 50157 BSD Telnet Server Client Information Disclosure

发布时间:2012-01-19 07:59:20
名称: eoi.unify.rulepatch.5.6.0.226.rule 版本:5.6.0.226
MD5:5201c0c6dee33373aabfeea2c26b7f45 大小:4.26M
描述:

新增: 21340 CVE-2012-0003 MIDI远程代码执行漏洞(MS12-004)
新增: 21341 CVE-2012-0007 Anti-XSS库绕过漏洞(MS12-007)
新增: 21342 CVE-2012-0009 Windows Object Packager远程代码执行漏洞(MS12-002)
新增: 21343 CVE-2011-4370 Adobe Reader/Acrobat内存破坏漏洞
新增: 21344 CVE-2011-4372 Adobe Reader/Acrobat内存破坏漏洞
新增: 21345 CVE-2011-4373 Adobe Reader/Acrobat内存破坏漏洞
新增: 21346 CVE-2011-4371 Adobe Reader/Acrobat堆破坏漏洞




New: 21340 CVE-2012-0003 MIDI Remote Code Execution Vulnerability(MS12-004)
New: 21341 CVE-2012-0007 Anti-XSS Library Bypass Vulnerability(MS12-007)
New: 21342 CVE-2012-0009 Windows Object Packager Remote Code Execution Vulnerability(MS12-002)
New: 21343 CVE-2011-4370 Adobe Reader/Acrobat Memory Corruption Vulnerability
New: 21344 CVE-2011-4372 Adobe Reader/Acrobat Memory Corruption Vulnerability
New: 21345 CVE-2011-4373 Adobe Reader/Acrobat Memory Corruption Vulnerability
New: 21346 CVE-2011-4371 Adobe Reader/Acrobat Heap Corruption Vulnerability

发布时间:2012-01-10 15:55:11
名称: eoi.unify.rulepatch.5.6.0.224.rule 版本:5.6.0.224
MD5:8744a707d059307b2883b26301423b2f 大小:4.26M
描述:

新增: 41035 SRAT木马程序通信
新增: 41036 zxshell木马程序通信
新增: 50446 即时通信工具Web MSN文件传送通信
修改: 40513 Windows系统下Ghost木马通信
修改: 50107 网络游戏平台联众游戏登录




New: 41035 SRAT Trojan Communication
New: 41036 zxshell Trojan Communication
New: 50446 Instant Messaging Tool Web MSN Sending File Attempt
Modify: 40513 Trojan Ghost Communication on Windows
Modify: 50107 Online Game Platform "Ourgame" Login

发布时间:2012-01-06 16:24:08
名称: eoi.unify.rulepatch.5.6.0.223.rule 版本:5.6.0.223
MD5:beaf51bf8725952bc3f97f7eb2a1c77f 大小:4.26M
描述:

新增: 10322 CVE-2011-3414 Microsoft ASP.NET哈希冲突远程拒绝服务漏洞




New: 10322 CVE-2011-3414 Microsoft ASP.NET Hashe Collision Denial Of Service Vulnerability(MS11-100)

发布时间:2012-01-06 16:00:58
名称: eoi.unify.rulepatch.5.6.0.221.rule 版本:5.6.0.221
MD5:6ddcc575377dc6441aa77a05e7b7c965 大小:4.26M
描述:

修改: 50043 POP3服务用户认证




Modify: 50043 POP3 Service User Authentication

发布时间:2011-12-29 17:56:05
名称: eoi.unify.rulepatch.5.6.0.220.rule 版本:5.6.0.220
MD5:d1f7292bab54540ca0c8f171fc52e0c9 大小:4.26M
描述:

新增: 21327 CVE-2011-2462 Adobe Reader U3D数据处理代码执行漏洞
新增: 21329 RhinoSoft Serv-U FTP Server远程目录遍历漏洞
新增: 41034 GHOST2011 木马通信
新增: 41033 Black Hole 木马通信
新增: 50444 网游"大冲锋"用户登陆
修改: 50074 即时通信软件ICQ用户登录




New: 21327 CVE-2011-2462 Adobe Acrobat and Reader U3D Memory Corruption Vulnerability
New: 21329 RhinoSoft Serv-U FTP Server Remote Directory Traversal Vulnerability
New: 41034 GHOST2011 Trojan Communication
New: 41033 Black Hole Trojan Communication
New: 50444 Online Game "Large Charge" Network Communication Behavior
Modify: 50074 Instant Messaging Software ICQ User Login

发布时间:2011-12-22 11:42:16
名称: eoi.unify.rulepatch.5.6.0.219.rule 版本:5.6.0.219
MD5:be706e96b6d12ad3938ff62a5b39cedf 大小:4.25M
描述:

新增: 21330 CVE-2011-3397 Microsoft 时钟远程代码执行漏洞
新增: 21331 CVE-2011-3411 Microsoft Publisher无效指针远程代码执行漏洞
新增: 21332 CVE-2011-3401 Windows Media远程代码执行漏洞
新增: 21333 CVE-2011-3400 Microsoft Windows OLE32远程代码执行漏洞
新增: 21334 CVE-2011-2019 IE不安全库加载漏洞
新增: 21335 CVE-2011-3396 Microsoft PowerPoint不安全库加载远程代码执行漏洞
新增: 21336 CVE-2011-3412 Microsoft Publisher内存破坏漏洞
新增: 21337 CVE-2011-3413 Microsoft PowerPoint OfficeArt图形逆向编译漏洞
新增: 21338 CVE-2011-3403 Microsoft Excel远程代码执行漏洞
新增: 21339 CVE-2011-3410 Microsoft Publisher数组索引越界导致的远程代码执行漏洞




New: 21330 CVE-2011-3397 Microsoft Time Remote Code Execution Vulnerability(MS11-090)
New: 21331 CVE-2011-3411 Microsoft Publisher Invalid Pointer Remote Code Execution Vulnerability(MS11-091)
New: 21332 CVE-2011-3401 Windows Media Remote Code Execution Vulnerability(MS11-092)
New: 21333 CVE-2011-3400 Microsoft Windows OLE32 Remote Code Execution Vulnerability(MS11-093)
New: 21334 CVE-2011-2019 Internet Explorer Insecure Library Loading Vulnerability(MS11-099)
New: 21335 CVE-2011-3396 Microsoft PowerPoint Insecure Library Loading Remote Code Execution Vulnerability(MS11-094)
New: 21336 CVE-2011-3412 Microsoft Publisher Memory Corruption Vulnerability(MS11-091)
New: 21337 CVE-2011-3413 Microsoft PowerPoint OfficeArt Shape RCE Vulnerability(MS11-094)
New: 21338 CVE-2011-3403 Microsoft Excel Remote Code Execution Vulnerability(MS11-096)
New: 21339 CVE-2011-3410 Microsoft Publisher Array Index Out of Bounds vulnerability(MS11-091)

发布时间:2011-12-13 19:14:24
名称: eoi.unify.rulepatch.5.6.0.217.rule 版本:5.6.0.217
MD5:0ef4bde35b9ef4787defbc8f699aa67c 大小:4.25M
描述:

修改: 50158 Telnet服务IAC选项炸弹攻击




Modify: 50158 Telnet Service IAC Option Bomb

发布时间:2011-12-08 18:21:33
名称: eoi.unify.rulepatch.5.6.0.216.rule 版本:5.6.0.216
MD5:c2a6499628556e3f8b893d91e8417ee3 大小:4.24M
描述:

新增: 50442 虚拟局域网组建软件 Hamachi 通信行为
新增: 50443 虚拟局域网组建软件 HTTP-Tunnel 通信行为
新增: 50441 虚拟局域网组建软件 VNN/SoftEther 通信行为
修改: 50078 网络游戏反恐精英(CS)客户端连接服务器




New: 50442 VLAN Formation Software Hamachi Communiction
New: 50443 VLAN Formation Software HTTP-Tunnel Communiction
New: 50441 VLAN Formation Software VNN/SoftEther Communiction
Modify: 50078 Connection from Client to Server of Online Game CS

发布时间:2011-12-01 18:04:26
名称: eoi.unify.rulepatch.5.6.0.215.rule 版本:5.6.0.215
MD5:4199b0af2b427ffa88460bd136693da0 大小:4.24M
描述:

修改: 50073 P2P文件共享工具eDonkey/ed2k请求文件片断(TCP)




Modify: 50073 P2P File Sharing Tool eDonkey/ed2k File Request Fragment (TCP)

发布时间:2011-11-24 11:19:49
名称: eoi.unify.rulepatch.5.6.0.214.rule 版本:5.6.0.214
MD5:edf1c297b34a565a29e23710554be1bd 大小:4.24M
描述:

新增: 50412 股票行情分析软件 东莞证券网通用户版
新增: 50413 股票交易操作软件 东莞证券网通用户版
新增: 50414 股票行情分析软件 东莞证券大智慧
新增: 50415 股票交易操作软件 东莞证券大智慧
新增: 50416 股票行情分析软件 天一证券卓越版
新增: 50417 股票交易操作软件 天一证券卓越版
新增: 50418 股票行情分析软件 新一代大智慧
新增: 50419 股票交易操作软件 新一代大智慧
新增: 50420 股票行情分析软件 渤海证券
新增: 50421 股票交易操作软件 渤海证券
新增: 50422 股票行情分析软件 华泰证券
新增: 50423 股票交易操作软件 华泰证券
新增: 50424 股票行情分析软件 财富证券
新增: 50425 股票交易操作软件 财富证券
新增: 50426 股票行情分析软件 宏源证券
新增: 50427 股票交易操作软件 宏源证券
新增: 50428 股票行情分析软件 华融证券
新增: 50429 股票交易操作软件 华融证券
新增: 50430 股票交易操作软件 中信证券至信版网上交易系统
新增: 50431 股票行情分析软件 益盟操盘手软件
新增: 50432 股票交易操作软件 益盟操盘手软件
新增: 50433 股票行情分析软件 和讯股道黄金版
新增: 50434 股票交易操作软件 和讯股道黄金版
新增: 50435 股票行情分析软件 申银万国神网E通
新增: 50436 股票交易操作软件 申银万国神网E通
新增: 50437 股票行情分析软件 中投证券卓越版
新增: 50438 股票交易操作软件 中投证券卓越版
新增: 50439 股票行情分析软件 证券之星
新增: 50440 股票交易操作软件 证券之星
新增: 21324 CVE-2011-2458 Adobe Flash Player 跨地域策略Bypass漏洞
新增: 21323 CVE-2011-2457 Adobe Flash Player 栈溢出漏洞
新增: 21321 CVE-2011-2455 Adobe Flash Player 内存破坏漏洞
新增: 21317 CVE-2011-2451 Adobe Flash Player 内存破坏漏洞
新增: 21316 CVE-2011-2450 Adobe Flash Player 栈溢出漏洞
新增: 21315 CVE-2011-2445 Adobe Flash Player ActionScript 3.0 内存破坏漏洞
新增: 21326 CVE-2011-2460 Adobe Flash Player 内存破坏漏洞
新增: 21322 CVE-2011-2456 Adobe Flash Player 缓冲区溢出漏洞
修改: 50109 网络游戏石器时代客户端连接服务器




New: 50412 Stock Market Analtsis Software Dongguan Securities Netcom
New: 50413 Stock Trading Operating Software
Dongguan Securities Netcom
New: 50414 Stock Market Analtsis Software Dongguan Securities Dazhihui
New: 50415 Stock Trading Operating Software Dongguan Securities Dazhihui
New: 50416 Stock Market Analtsis Software Tianyi Securities Zhuoyue
New: 50417 Stock Trading Operating Software Tianyi Securities Zhuoyue
New: 50418 Stock Market Analtsis Software New Generation Dazhihui
New: 50419 Stock Trading Operating Software New Generation Dazhihui
New: 50420 Stock Market Analtsis Software Bohai Securities
New: 50421 Stock Trading Operating Software Bohai Securities
New: 50422 Stock Market Analtsis Software Huotai Securities
New: 50423 Stock Trading Operating Software Huotai Securities
New: 50424 Stock Market Analtsis Software Fortune Securities
New: 50425 Stock Trading Operating Software Fortune Securities
New: 50426 Stock Market Analtsis Software Hongyuan Securities
New: 50427 Stock Trading Operating Software Hongyuan Securities
New: 50428 Stock Market Analtsis Software Huarong Securities
New: 50429 Stock Trading Operating Software Huarong Securities
New: 50430 Stock Trading Operating Software Zhongxin Securities Zhixin Online Trading System
New: 50431 Stock Market Analtsis Software Yimeng Caopanshou
New: 50432 Stock Trading Operating Software Yimeng Caopanshou
New: 50433 Stock Market Analtsis Software Hexungudao Gold Edition
New: 50434 Stock Trading Operating Software Hexungudao Gold Edition
New: 50435 Stock Market Analtsis Software Shenyin Wanguo Shenwang Etong
New: 50436 Stock Trading Operating Software Shenyin Wanguo Shenwang Etong
New: 50437 Stock Market Analtsis Software China Investment Securities Zhuoyue Edition
New: 50438 Stock Trading Operating Software China Investment Securities Zhuoyue Edition
New: 50439 Stock Market Analtsis Software Securities Star
New: 50440 Stock Trading Operating Software Securities Star
New: 21324 CVE-2011-2458 Adobe Flash Player Cross-domain Policy Bypass Vulnerability(Internet Explorer-only)
New: 21323 CVE-2011-2457 Adobe Flash Player Stack overflow vulnerability
New: 21321 CVE-2011-2455 Adobe Flash Player Memory Corruption Vulnerability
New: 21317 CVE-2011-2451 Adobe Flash Player Memory Corruption Vulnerability
New: 21316 CVE-2011-2450 Adobe Flash Player Heap Corruption Vulnerability
New: 21315 CVE-2011-2445 Adobe Flash Player ActionScript 3.0 Memory Corruption Vulnerability
New: 21326 CVE-2011-2460 Adobe Flash Player Memory Corruption Vulnerability
New: 21322 CVE-2011-2456 Adobe Flash Player Buffer Overflow Vulnerability
Modify: 50109 Connection from Client to Server of Online Game "Stone Age"

发布时间:2011-11-17 16:50:39
名称: eoi.unify.rulepatch.5.6.0.213.rule 版本:5.6.0.213
MD5:30a5cb9094d67ded8b841de7bfc82f73 大小:4.24M
描述:

新增: 10321 SSL重协商及资源消耗非对称性导致的分布式拒绝服务攻击
新增: 21325 CVE-2011-2459内存破坏漏洞
新增: 21320 CVE-2011-2454 内存破坏漏洞
新增: 21319 CVE-2011-2453 内存破坏漏洞
新增: 21318 CVE-2011-2452 内存破坏漏洞
新增: 21314 CVE-2011-2432 PDF栈溢出漏洞




New: 10321 SSL-RENEGOTIATION and Asymmetric Property Ddos
New: 21325 CVE-2011-2459 Memory corruption vulnerability
New: 21320 CVE-2011-2454 Memory corruption vulnerability
New: 21319 CVE-2011-2453 Memory corruption vulnerability
New: 21318 CVE-2011-2452 Memory corruption vulnerability
New: 21314 CVE-2011-2432 PDF Contain TIFF image Resources Stack Overflow

发布时间:2011-11-11 16:15:09
名称: eoi.unify.rulepatch.5.6.0.212.rule 版本:5.6.0.212
MD5:23cf77ebee4fe98d7ed4b8f155e361f7 大小:4.23M
描述:

新增: 21313 CVE-2011-2013 远程网络堆栈身份认证代码执行漏洞
新增: 41032 Windows系统下TrueType字体解析漏洞(Duqu 蠕虫)




New: 21313 CVE-2011-2013 Remote Unauthenticated Vulnerability in the Network Stack (MS11-083)
New: 41032 CVE-2011-3402 Windows TrueType Font Parsing Vulnerability (Worm Duqu)

发布时间:2011-11-08 17:47:42
名称: eoi.unify.rulepatch.5.6.0.209.rule 版本:5.6.0.209
MD5:57d8ca34770cc8bf20fc945e0a57e5db 大小:4.23M
描述:

新增: 21310 Sunway ForceControl AngelServer 2001/TCP Type 0X53 栈溢出漏洞
新增: 21311 Sunway ForceControl AngelServer 2001/TCP Type 0X57 栈溢出漏洞
新增: 21312 SNMP NetPower NetServer 内存破坏漏洞
新增: 50410 奇艺视频在线流媒体播放
新增: 50411 CCTV视频在线流媒体播放
新增: 21306 Sunway ForceControl AngelServer栈溢出漏洞
新增: 21307 SNMP NetPower NetServer远程读取任意文件漏洞
新增: 21308 ForceControl httpsvr目录穿越漏洞
新增: 10315 Sunway ForceControl AngelServer Type 6拒绝服务漏洞
新增: 10316 Sunway ForceControl AngelServer Type 7 重启拒绝服务漏洞
修改: 50147 DB2数据库管理服务回应




New: 21310 Sunway ForceControl AngelServer 2001/TCP Type 0X53 Stack Overflow Vulnerability
New: 21311 Sunway ForceControl AngelServer 2001/TCP Type 0X57 Stack Overflow Vulnerability
New: 21312 SNMP NetPower NetServer Memory Corruption Vulnerability
New: 50410 QiYi Video Online Streaming Media Playing
New: 50411 CCTV Video Online Streaming Media Playing
New: 21306 Sunway ForceControl AngelServer Stack Overflow Vulnerability
New: 21307 SNMP NetPower NetServer Remote Read Arbitrary Files Vulnerability
New: 21308 ForceControl httpsvr Directory Traversal Vulnerability
New: 10315 Sunway ForceControl AngelServer Type 6 Denial of Service Vulnerability
New: 10316 Sunway ForceControl AngelServer Type 7 Reboot Denial of Service Vulnerability
Modify: 50147 DB2 Database Management Service Response

发布时间:2011-11-03 16:09:35
名称: eoi.unify.rulepatch.5.6.0.208.rule 版本:5.6.0.208
MD5:16d634afd6017dae375e3ba63dabce28 大小:4.22M
描述:

修改: 50109 网络游戏石器时代客户端连接服务器




Modify: 50109 Connection from Client to Server of Online Game "Stone Age"

发布时间:2011-10-27 17:16:41
名称: eoi.unify.rulepatch.5.6.0.207.rule 版本:5.6.0.207
MD5:8de151da7d62cb7df850ee0968ee2318 大小:4.22M
描述:

修改: 50101 网络游戏泡泡堂客户端连接服务器




Modify: 50101 Connection from Client to Server of Online Game "paopaotang"

发布时间:2011-10-20 20:01:17
名称: eoi.unify.rulepatch.5.6.0.206.rule 版本:5.6.0.206
MD5:46608ac2041f8577fdc0508185de48ba 大小:4.23M
描述:

新增: 21299 SelectElement 远程代码执行漏洞
新增: 21300 Body Element 远程代码执行漏洞
新增: 21301 Virtual Function Table Corruption 远程代码执行漏洞
新增: 21302 Font Library File 缓冲区溢出漏洞
新增: 10313 NullSession Cookie Crash 漏洞
新增: 21294 Scroll Event 远程代码执行漏洞
新增: 21295 OLEAuto32.dll 远程代码执行漏洞
新增: 21296 Option Element 远程代码执行漏洞
新增: 21297 OnLoad Event 远程代码执行漏洞
新增: 21298 Jscript9.dll 远程代码执行漏洞
新增: 21303 ExcelTable Response Splitting 跨站脚本攻击漏洞
新增: 21304 ExcelTable Reflected 跨站脚本攻击漏洞
新增: 21305 Default Reflected 跨站脚本攻击漏洞
新增: 10314 Snabase.exe Endless loop 拒绝服务攻击漏洞




New: 21299 cve-2011-1999 SelectElement Remote Code Execution Vulnerability
New: 21300 cve-2011-2000 Body Element Remote Code Execution Vulnerability
New: 21301 cve-2011-2001 Virtual Function Table Corruption Remote Code Execution Vulnerability
New: 21302 cve-2011-2003 Font Library File Buffer Overrun Vulnerability
New: 10313 cve-2011-2012 NullSession Cookie Crash Vulnerability
New: 21294 cve-2011-1993 Scroll Event Remote Code Execution vulnerability
New: 21295 cve-2011-1995 OLEAuto32.dll Remote Code Execution Vulnerability
New: 21296 cve-2011-1996 Option Element Remote Code Execution Vulnerability
New: 21297 cve-2011-1997 OnLoad Event Remote Code Execution Vulnerability
New: 21298 cve-2011-1998 Jscript9.dll Remote Code Execution Vulnerability
New: 21303 cve-2011-1895 ExcelTable Response Splitting XSS Vulnerability
New: 21304 cve-2011-1896 ExcelTable Reflected XSS Vulnerability
New: 21305 cve-2011-1897 Default Reflected XSS Vulnerability
New: 10314 cve-2011-2007Endless loop DoS in snabase.exe Vulnerability

发布时间:2011-10-12 11:38:05
名称: eoi.unify.rulepatch.5.6.0.204.rule 版本:5.6.0.204
MD5:3a1600b55968cc1fe0e27b8a3b733c59 大小:2.85M
描述:

修改: 50022 WinGate FTP代理服务开放




Modify: 50022 WinGate FTP Proxy Service Open

发布时间:2011-10-06 21:06:19
名称: eoi.unify.rulepatch.5.6.0.203.rule 版本:5.6.0.203
MD5:a195810ef38b524b0d1ad40340bbae61 大小:2.85M
描述:

修改: 50083 Windows系统远程管理工具终端服务用户登录




Modify: 50083 Windows Remote Management Tool Terminal Service User Login

发布时间:2011-09-29 17:36:03
名称: eoi.unify.rulepatch.5.6.0.202.rule 版本:5.6.0.202
MD5:b6e459fde4db9054fa9f7a31a41cd9ad 大小:2.85M
描述:

修改: 50054 TELNET服务用户执行su命令




Modify: 50054 su Command Execution in TELNET Service

发布时间:2011-09-22 23:19:28
名称: eoi.unify.rulepatch.5.6.0.201.rule 版本:5.6.0.201
MD5:328c6fe0472caf93420525c68e9d0459 大小:2.85M
描述:

修改: 50080 即时通信软件网易泡泡用户登录




Modify: 50080 Instant Messaging Software POPO User Login

发布时间:2011-09-16 16:55:44
名称: eoi.unify.rulepatch.5.6.0.200.rule 版本:5.6.0.200
MD5:bb712744be28e5b5249efb4d89993538 大小:2.85M
描述:

修改: 50099 网络游戏平台中国游戏中心登录




Modify: 50099 Online Game Platform "chinagames.net" Login

发布时间:2011-09-09 11:09:25