*** EX RELS 03459 Release *** Total number of signatures: 6007 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 0 rule(s): --------------- Modified 5 rule(s): --------------- 1053544 NETWORK DNS query access via UDP -1 1054837 WEB Remote File Inclusion /etc/passwd 1064408 MEDIA M4V file media via TCP -2 1066214 TERMINAL GoToMeeting login via SSL -1 1134298 FILE Microsoft Office EQNEDT32 Stack Buffer Overflow -2 (CVE-2017-11882) Deleted 2 rule(s): --------------- 1065006 WEB Alibaba.com login via SSL -1 (old rule) 1069309 SOCIAL Linkedin access via SSL -4 (old rule)