*** EX RELS 03385 Release *** Total number of signatures: 6028 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 4 rule(s): --------------- 1134805 WEB-CLIENT Microsoft Internet Explorer Remote Memory Corruption Vulnerability (CVE-2018-1018) 1134812 WEB GPON Routers Command Injection (CVE-2018-10562) 1134814 WEB XAttacker Tool Prestashop Addons Arbitrary File Upload 1134818 SMB Microsoft Windows SMB Server Denial of Service Vulnerability (CVE-2018-0833) Modified 3 rule(s): --------------- 1134594 FILE Adobe Acrobat ImageConversion EMF EMR_STRETCHBLT Out of Bounds Read (CVE-2018-4886) 1134625 FILE Adobe Acrobat Reader Out of Bounds Read (CVE-2018-4964) 1134734 FILE Foxit Reader and PhantomPDF Associated File Type Confusion (CVE-2018-3843) Deleted 0 rule(s): ---------------