*** EX RELS 03330 Release *** Total number of signatures: 6026 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 3 rule(s): --------------- 1133754 NTP Network Time Protocol Daemon peer_xmit mode Denial of Service (CVE-2017-6464) 1133758 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1 (CVE-2017-0059) 1133767 WEB HPE Intelligent Management Center accessMgrServlet Insecure Deserialization -1 (CVE-2017-5790) Modified 4 rule(s): --------------- 1120193 WEB URI Handler Buffer Overflow - POST -1 1132836 WEB Remote Command Execution via Python -2.a 1133465 WEB OpenBSD http server Denial of Service Vulnerability (CVE-2017-5850) 1133579 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -2 (CVE-2017-0059) Deleted 0 rule(s): ---------------