*** EX RELS 03466 Release *** Total number of signatures: 6036 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 2 rule(s): --------------- 1136610 WEB Barco WePresent file_transfer.cgi Command Injection -1.1 (CVE-2019-3929) 1136615 WEB-CLIENT Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674) Modified 13 rule(s): --------------- 1133710 SMB Microsoft Windows SMB Server SMBv1 CVE-2017-0147 Information Disclosure -1 1133838 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -1.1 (CVE-2017-1274) 1133841 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -2.1 (CVE-2017-1274) 1133846 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -1.2 (CVE-2017-1274) 1133847 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -1.3 (CVE-2017-1274) 1133848 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -1.4 (CVE-2017-1274) 1133849 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -2.2 (CVE-2017-1274) 1134117 SMB Microsoft Windows Search Information Disclosure -1.1 (CVE-2017-8544) 1134157 WEB Apache Tomcat HTTP PUT Remote Code Execution -1.2 (CVE-2017-12617) 1136561 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -1 (CVE-2019-19781) 1136564 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -2.1 (CVE-2019-19781) 1136595 FILE Microsoft Windows CryptoAPI Spoofing Vulnerability -1 (CVE-2020-0601) 1136604 FILE Microsoft Windows CryptoAPI Spoofing Vulnerability -2 (CVE-2020-0601) Deleted 0 rule(s): ---------------