SonicALERT
Search

Sonicwall Signatures

 

  All Categories


Category: OS-ATTACKS

OS-ATTACKS Category Description

This SonicWALL IPS signature category consists of signatures that can detect and prevent attacks to operating systems

  Windows TCP/IP Stack Remote Code Execution (CVE-2020-16898) 2
  Windows TCP/IP Stack Remote Code Execution (CVE-2020-16898) 3
  Windows TCP/IP Stack Remote Code Execution (CVE-2020-16898) 4
  Windows TCP/IP Stack Remote Code Execution (CVE-2020-16898) 5
  HP Linux Imaging and Printing Remote Command Execution
  System V login Buffer Overflow 3
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 1
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 2
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 3
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 4
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 5
  Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) 6
  CPU Bounds Check Bypass (Speculative Execution) 1
  CPU Bounds Check Bypass (Speculative Execution) 2
  CPU Bounds Check Bypass (Speculative Execution) 3
  Windows TCP/IP Stack Remote Code Execution (CVE-2020-16898) 1
  Windows TCP/IP Stack DoS (CVE-2020-16899)
  Windows DLL Planting Remote Code Execution (MS15-020)
  Windows ICMP Remote Code Execution (CVE-2023-23415)
  Windows Remote Desktop Services Remote Code Execution (CVE-2019-0887)
  Windows NFS Remote Code Execution (CVE-2021-26432)
  Oracle Solaris Telnet Authentication Bypass
  Windows its Protocol Handler Information Disclosure (DEC 17) 1
  Windows IKE Remote Code Execution (CVE-2022-34721) 2
  Linux Kernel TIPC Heap Buffer Overflow 1
  Windows RRAS Service Remote Code Execution (DEC 17)
  Windows RRAS Service Remote Code Execution (DEC 17) 2
  Windows CredSSP Remote Code Execution
  Windows SNMP Service DoS (APR 18)
  Windows DLL Planting Remote Code Execution (MS15-020) 2
  Windows Shell Remote Code Execution (OCT 18) 5
  Windows Shell Remote Code Execution (OCT 18) 1
  Windows Shell Remote Code Execution (OCT 18) 2
  Windows DHCP Client Remote Code Execution (JAN 19)
  FreeBSD bootpd Buffer Overflow
  Windows DHCP Server Remote Code Execution (FEB 19)
  Windows DHCP Client Remote Code Execution (MAR 19)
  FreeBSD NFSv4 Integer Overflow 1
  FreeBSD NFS Server READDIRPLUS DoS 1
  FreeBSD NFS Server READDIRPLUS DoS 2
  Windows DHCP Server Remote Code Execution (FEB 19) 2
  FreeBSD NFS Server Integer Overflow
  Windows OLE Automation Remote Code Execution (APR 19)
  Windows DHCP Client Remote Code Execution (MAR 19) 2
  Windows Remote Desktop Services Remote Code Execution (MAY 19)
  Windows NTLM Tampering Vulnerability (JUN 19) 1
  Windows NTLM Tampering Vulnerability (JUN 19) 2
  Windows Remote Desktop Services Information Disclosure (AUG 19)
  Windows Remote Desktop Services Remote Code Execution (AUG 19) 1
  Windows Remote Desktop Services Remote Code Execution (AUG 19) 2
  Windows Remote Desktop Services Remote Code Execution (AUG 19) 3
  Windows Remote Desktop Services Remote Code Execution (AUG 19) 4
  Windows Remote Desktop Services Remote Code Execution (Sept 19) 1
  Windows Remote Desktop Services Remote Code Execution (Sept 19) 2
  FreeBSD NFSv4 Integer Overflow 2
  Windows NTLM Tampering Vulnerability (OCT 19)
  FreeBSD NFSv4 Integer Overflow 3
  Windows Remote Desktop Gateway Remote Code Execution (CVE-2020-0609) 1
  Windows Remote Desktop Gateway Remote Code Execution (CVE-2020-0610) 1
  Microsoft Remote Desktop Connection RCE (CVE-2020-0681)
  Windows Remote Desktop Services Information Disclosure (CVE-2019-1224)
  Windows Remote Desktop Gateway Remote Code Execution (CVE-2020-0610) 2
  Windows Remote Desktop Gateway Remote Code Execution (CVE-2020-0609) 2
  Windows Remote Desktop Gateway Remote Code Execution (CVE-2020-0609) 3
  Windows Spoofing Vulnerability (CVE-2020-1464)
  Windows Remote Desktop Services Information Disclosure (CVE-2020-16896)
  Windows NFS Denial of Service (CVE-2021-17047)
  Windows NFS Remote Code Execution (CVE-2020-17051)
  Windows NFS Information Disclosure (CVE-2020-17056) 1
  Windows NFS Information Disclosure (CVE-2020-17056) 2
  Windows Spoofing Vulnerability (CVE-2020-1599) 1
  Windows Spoofing Vulnerability (CVE-2020-1599) 2
  Windows TCP/IP Stack DoS (CVE-2021-24086)
  Windows TCP/IP Stack Remote Code Execution (CVE-2021-24094)
  Windows TCP/IP Stack Remote Code Execution (CVE-2021-24074)
  Windows HTTP.sys Remote Code Execution (CVE-2021-31166) 1
  Windows HTTP.sys Remote Code Execution (CVE-2021-31166) 2
  Windows NFS Remote Code Execution (CVE-2022-26937)
  Windows TCP/IP Stack RCE (CVE-2022-34718)
  Windows IKE Remote Code Execution (CVE-2022-34721)
  Windows Defender Smartscreen Bypass Malicious Shortcut Access
  Windows Defender Smartscreen Bypass Malicious Shortcut Access 2
  Windows Defender Smartscreen Bypass Malicious cmd Access
  Windows Defender Smartscreen Bypass Malicious msi Access
  Windows Backup Manager Insecure Library Loading
  Windows L2TP Handling RCE (CVE-2023-28220)
  Windows Time Component Remote Code Execution (MS11-090)
  Unraid Remote Code Execution
  Linux Kernel ksmbd DoS 2
  Linux Kernel TIPC Heap Buffer Overflow 2
  Windows Object Packager Insecure Executable Loading (MS12-002) 1
  Windows Object Packager Insecure Executable Loading (MS12-002) 2
  Windows Server Service Tampering Vulnerability (CVE-2022-30216) 2
  MiniDVBLinux HTTP Command Injection
  Linux Kernel smb2_handle_negotiate DoS
  DHCP Server Service Remote Code Execution (CVE-2023-28231)
  BSD Telnet Clients env_opt_add Function Buffer Overflow
  Windows SmartScreen Security Feature Bypass (CVE-2023-24880) 2
  Windows SmartScreen Security Feature Bypass (CVE-2022-44698) 2
  Windows Help and Support Center Remote Code Execution (MS10-042)
  Windows OLE Remote Code Execution (CVE-2023-29325)
  Linux Kernel ksmbd NULL Pointer Dereference 2
  Linux Kernel ksmbd NULL Pointer Dereference 3
  Windows Shell Shortcut File Code Execution
  Windows DHCP Server DoS (CVE-2023-38162) 3
  Windows DHCP Server DoS (CVE-2023-38162) 4
  Windows Remote Desktop Services Remote Code Execution (MS12-020) 1
  Windows Remote Desktop Services Remote Code Execution (MS12-020) 2
  Windows Remote Desktop Services Remote Code Execution (MS12-020) 3
  Windows Remote Desktop Services Remote Code Execution (MS12-020) 4
  Windows Remote Desktop Services Remote Code Execution (MS12-020) 5
  Linux Kernel ksmbd NULL Pointer Dereference 4
  Windows URL-Based QoS DoS
  Windows LLMNR Memory Corruption
  Cisco NX-OS Privilege Escalation 1
  Cisco NX-OS Privilege Escalation 2
  Windows OLE Automation Remote Code Execution (MS11-038)
  Windows RRAS Service Remote Code Execution (DEC 17) 3
  Windows Media Center Remote Code Execution (MS15-100) 2
  FreeBSD telnetd Encryption Key Buffer Overflow
  Oracle Solaris LPD Remote Command Execution
  FreeBSD bsnmpd GETBULK PDU Buffer Overflow
  Windows OLE Automation Array Remote Code Execution
  Windows Graphics Component Information Disclosure (MS14-085)
  Windows TSWbPrxy Directory Traversal
  Windows BROWSER ELECTION Heap Buffer Overflow (MS11-019) 2
  Windows Shell File Name Remote Code Execution (MS12-048)
  QNX QCONN Remote Command Execution
  Windows Filename Parsing Memory Corruption
  Windows NFS NULL Pointer Dereference (MS13-014) 1
  Windows NFS NULL Pointer Dereference (MS13-014) 2
  Windows DLL Planting Remote Code Execution (MS15-020) 3
  Windows Telnet Service Buffer Overflow
  Windows HTTP.sys Remote Code Execution (MS15-034) 1
  Windows HTTP.sys Remote Code Execution (MS15-034) 2
  Windows Media Center Remote Code Execution (MS15-100)
  Windows Shell Tablet Input Band Use-After-Free (MS15-109)
  Windows HTTP.sys DoS (MS16-049)
  Windows Graphics Component Information Disclosure (MS16-055)
  FreeBSD bspatch Remote Code Execution 1
  FreeBSD bspatch Remote Code Execution 2
  Windows Animation Manager Memory Corruption Vulnerability (MS16-132) 1
  Windows Animation Manager Memory Corruption Vulnerability (MS16-132) 2
  Windows Remote Desktop Services Remote Code Execution (EsteemAudit) 1
  Windows Remote Desktop Services Remote Code Execution (EsteemAudit) 2
  Windows Search Remote Code Execution (JUN 17) 2
  Windows Search Remote Code Execution (AUG 17)
  Oracle Solaris RPC Heap Buffer Overflow
  Windows Search Remote Code Execution (JUN 17) 1
  Linux Kernel NFSv4 pNFS DoS 1
  Windows Graphics Component Information Disclosure (SEP 17)
  Windows Search Remote Code Execution (OCT 17)
  Windows its Protocol Handler Information Disclosure (DEC 17) 2
  Windows Kernel Elevation of Privilege Vulnerability (CVE-2022-21989)
  Linux Kernel TIPC Buffer Overflow
  Windows NFS Remote Code Execution (CVE-2022-24491)
  Windows NFS Remote Code Execution (CVE-2022-24497)
  Microsoft Message Queuing DoS (CVE-2023-28302)
  Windows Server Service Tampering Vulnerability (CVE-2022-30216) 1
  Windows NFS Information Disclosure (CVE-2022-21993)
  Windows PPTP DoS (CVE-2022-23253)
  Windows PPTP Remote Code Execution (CVE-2022-23270)
  Windows PPTP Remote Code Execution (CVE-2022-21972)
  Windows NFS Remote Code Execution (CVE-2022-30136)
  Linux Kernel nfsd Heap Buffer Overflow
  Linux Kernel ksmbd DoS 3
  Windows NFS Remote Code Execution (CVE-2022-34715) 1
  Windows NFS Remote Code Execution (CVE-2022-34715) 2
  Windows NFS Remote Code Execution (CVE-2022-34715) 3
  Windows IKE Extension Buffer Overflow
  Windows Kerberos KDC Privilege Escalation (MS14-068)
  FreeBSD NFS Server READDIR Memory Corruption
  PowerShell Remote Code Execution (CVE-2022-41076)
  Windows NEGOEX Remote Code Execution (CVE-2022-37958)
  Linux Kernel ksmbd DoS 1
  Linux Kernel SMB2_TREE_DISCONNECT Use-After-Free
  Windows File Handling Component Remote Code Execution
  Windows SmartScreen Security Feature Bypass (CVE-2022-44698) 1
  Microsoft Message Queuing RCE (CVE-2023-21554)
  Windows L2TP Handling RCE (CVE-2023-28219)
  Windows SmartScreen Security Feature Bypass (CVE-2023-24880) 1
  Windows NFS Remote Code Execution (CVE-2023-24941) 1
  Windows NFS Remote Code Execution (CVE-2023-24941) 2
  Windows NFS Remote Code Execution (CVE-2023-24941) 3
  Windows IKE Denial of Service (CVE-2023-21547)
  Linux Kernel ksmbd SMB2_TREE_CONNECT Out-Of-Bounds Read
  Windows iSCSI Target DoS (MS14-028)
  Windows IKE Denial of Service (CVE-2023-21758)
  Linux Kernel ksmbd DoS 4
  Linux Kernel ksmbd NULL Pointer Dereference 1
  Windows DHCP Server Information Disclosure (CVE-2023-38152)
  Windows ICS Remote Code Execution (CVE-2023-38148)
  Windows DHCP Server DoS (CVE-2023-38162) 1
  Windows DHCP Server DoS (CVE-2023-38162) 2
  GNU glibc Excessive GLIBC_TUNABLES Value
  ksmbd-tools Heap Buffer Overflow
  Linux Kernel msgr2 Buffer Overflow
  ksmbd-tools Heap Buffer Overflow 2
  Linux Kernel ksmbd Out-Of-Bounds Read


Relevant Information