*** EX RELS 03405 Release *** Total number of signatures: 6016 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 2 rule(s): --------------- 1161347 UPDATE Norton access via SSL -1 1161394 UPDATE F-Secure transfer via TCP -2 Modified 3 rule(s): --------------- 1063747 MAIL Biglobe login via SSL -1 1134504 SIP Digium Asterisk res_pjsip_pubsub Out-of-Bounds Write -1 (CVE-2018-7284) 1160871 UPDATE McAfee access via SSL -1 Deleted 0 rule(s): ---------------