*** NK8 RELS 3308 Release *** Total number of signatures: 3186 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 5 rule(s): --------------- 1133374 WEB Zyxel P660HN-T v1 Router Unauthenticated Remote Command Execution 1133375 WEB Zyxel P660HN-T v2 Router Unauthenticated Remote Command Execution 1133376 WEB Billion 5200W-T Router Unauthenticated Remote Command Execution 1133377 WEB Billion 5200W-T Router Authenticated Remote Command Execution 1133381 WEB PHPMailer Remote Code Execution (CVE-2016-10033) Modified 9 rule(s): --------------- 1066216 MEDIA iTunes media via TCP -2 1066217 MEDIA iTunes media via TCP -3 1066219 MEDIA iTunes media via TCP -5 1066220 MEDIA iTunes media via TCP -6 1066221 MEDIA iTunes media via TCP -7 1066535 MEDIA iTunes media via TCP -1 1066855 MEDIA iTunes media via TCP -4 1067333 MEDIA iTunes media via TCP -10 1069598 MEDIA iTunes media via TCP -13 Deleted 4 rule(s): --------------- 1066597 MEDIA iTunes media via TCP -8 (old rule) 1066598 MEDIA iTunes media via TCP -9 (old rule) 1067859 MEDIA iTunes media via TCP -11 (old rule) 1068380 MEDIA iTunes media via TCP -12 (old rule)