*** NK8 RELS 3344 Release *** Total number of signatures: 3218 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 8 rule(s): --------------- 1133974 FILE Adobe Flash Player Memory Corruption (CVE-2017-11282) 1133975 FILE Adobe Flash Player Memory Corruption (CVE-2017-11281) 1133978 WEB D-Link DIR-850L inet_ipv4 Command Injection Vulnerability 1133981 FILE Microsoft Office Composite Moniker CVE-2017-8570 Code Execution (CVE-2017-8570) 1133985 DB PostgreSQL Database Core Server non-libpq Client Policy Bypass (CVE-2017-7546) 1133988 WEB D-Link Multiple Product hnap Remote Code Execution 1133997 RPC Oracle Solaris RPC CVE-2017-3623 Heap Buffer Overflow -1 (CVE-2017-3623) 1134002 WEB-CLIENT Microsoft .NET Framework Remote Code Execution Vulnerability (CVE-2017-8759) Modified 6 rule(s): --------------- 1132591 TELNET Brute Force Login -1.1021 1132763 WEB-CLIENT Suspicious HTML Iframe Tag -21 (Ransomware Attack Vector) 1133905 SMB Microsoft Windows Search Type Confusion -1 (CVE-2017-8620) 1133906 SMB Microsoft Windows Search Type Confusion -2.1 (CVE-2017-8620) 1133907 SMB Microsoft Windows Search Type Confusion -2.2 (CVE-2017-8620) 1133964 WEB Apache Struts 2 REST plugin Remote Code Execution (CVE-2017-9805) Deleted 0 rule(s): ---------------