*** NK8 RELS 3335 Release *** Total number of signatures: 3180 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 10 rule(s): --------------- 1133825 WEB Apache Struts Dynamic Method Invocation Remote Code Execution -2 1133826 WEB-CLIENT Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8619) 1133828 WEB-CLIENT Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2017-8618) 1133829 WEB-CLIENT Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-8605) 1133830 WEB-CLIENT Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8617) 1133831 WEB-CLIENT Mozilla Firefox WebGL Integer Overflow -1 (CVE-2017-5459) 1133836 WEB HPE Network Automation RedirectServlet SQL Injection (CVE-2017-5810) 1160512 WEB Evernote access via SSL -2 1160517 VOIP LINE access via SSL -9 1160523 FILE Dropbox access via SSL -2 Modified 6 rule(s): --------------- 1060210 WEB Evernote access via SSL -1 1063519 CA MicrosoftOnline Authentication via SSL -1 1063903 WEB Evernote access via TCP -1 1069626 VOIP LINE access via SSL -7 1133680 WEB Intel Active Management Technology Remote Privilege Escalation -2 (CVE-2017-5689) 1133698 WEB Intel Active Management Technology Remote Privilege Escalation -1 (CVE-2017-5689) Deleted 0 rule(s): ---------------