*** EX RELS 03327 Release *** Total number of signatures: 6039 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 6 rule(s): --------------- 1133710 SMB Microsoft Windows SMB Server SMBv1 CVE-2017-0147 Information Disclosure (CVE-2017-0147) 1133713 SMB MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption (CVE-2017-0146) 1133716 SMB Microsoft MS17-010 SMB Remote Code Execution -5 1133717 MISC BitMonero Mining Activity 1133718 SMB Microsoft Windows SMB NT Rename and Trans Secondary Buffer Overflow (CVE-2017-0146) 1133721 SMB Microsoft Windows SMB DataDisplacement Buffer Overflow (CVE-2017-0145) Modified 5 rule(s): --------------- 1056085 EXPLOIT Remote Command Execution via Perl -2 1133449 SMB Microsoft SMBv2/SMBv3 Null Dereference Denial of Service Vulnerability (CVE-2017-0016) 1133637 SMB Microsoft MS17-010 SMB Remote Code Execution -3 1133638 SMB Microsoft MS17-010 SMB Remote Code Execution -4 1133696 WEB Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow -2 (CVE-2017-7269) Deleted 0 rule(s): ---------------