*** NK8 RELS 3373 Release *** Total number of signatures: 3241 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 7 rule(s): --------------- 1134544 WEB GitStack Unsanitized Argument RCE (CVE-2018-5955) 1134545 WEB ManageEngine Applications Manager Remote Code Execution (CVE-2018-7890) 1134546 FILE Microsoft Office EQNEDT32 CVE-2018-0802 FONT Stack Buffer Overflow -1 1134548 FILE Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0855) 1134550 TELNET Default Password Login -24 1134551 TELNET Default Password Login -25 1134552 TELNET Default Password Login -26 Modified 2 rule(s): --------------- 1132610 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 62 (Ransomware Attack Vector) 1133422 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 85 (Ransomware Attack Vector) Deleted 4 rule(s): --------------- 1055107 SHELLCODE Egg Hunter -1 (old rule) 1110895 WEB-CLIENT WScript.Shell Remote Code Execution -1 (Ransomware Attack Vector) (old rule) 1131155 WEB-CLIENT WScript.Shell Remote Code Execution -3 (old rule) 1133960 DNS ISC BIND Query Response Missing RRSIG Denial of Service -1 (CVE-2016-9444) (old rule)