*** NK8 RELS 3382 Release *** Total number of signatures: 3247 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 4 rule(s): --------------- 1134728 WEB Cisco Prime Infrastructure and DCNM XmpFileUploadServlet Directory Traversal (CVE-2018-0258) 1134733 SMTP Dovecot rfc822_parse_domain Out of Bounds Read (CVE-2017-14461) 1134734 FILE Foxit Reader and PhantomPDF Associated File Type Confusion (CVE-2018-3843) 1134735 FILE Adobe Acrobat and Reader JPEG2000 Parsing Out of Bounds Read (CVE-2018-4949) Modified 3 rule(s): --------------- 1054838 WEB Local File Inclusion win.ini -1.u 1133209 WEB-CLIENT Microsoft Edge Scripting Engine Memory Corruption Vulnerability -1.1 (CVE-2016-7200) 1133506 WEB-CLIENT Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-0141) Deleted 5 rule(s): --------------- 1132495 FILE Microsoft Office Memory Corruption Vulnerability (CVE-2016-0122) (old rule) 1132575 WEB Magento Multiple Vulnerabilities Remote Code Execution (CVE-2015-1397) (old rule) 1132644 WEB SearchBlox Multiple Authentication Bypass Vulnerabilities -1 (CVE-2015-7919) (old rule) 1133075 SIP Digium Asterisk PJSIP Stack ACK Denial of Service (old rule) 1133190 WEB Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution (CVE-2014-7205) (old rule)