*** EX RELS 03387 Release *** Total number of signatures: 6039 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 5 rule(s): --------------- 1134842 WEB HP VAN SDN Controller Root Command Injection 1134853 WEB GitList v0.6.0 Argument Injection Vulnerability 1134863 WEB-CLIENT Microsoft Edge Remote Memory Corruption Vulnerability (CVE-2018-8137) 1134867 EXPLOIT Remote Command Execution via Android Debug Bridge 1161091 UPDATE Microsoft transfer via TCP -4 Modified 5 rule(s): --------------- 1053538 CA Microsoft Authentication via SSL -1 1053577 CA Microsoft Authentication via SSL -2 1060234 UPDATE Microsoft transfer via TCP -2 1131512 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1 (CVE-2015-2487) 1131720 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -2 (CVE-2015-2487) Deleted 0 rule(s): ---------------