*** EX RELS 03473 Release *** Total number of signatures: 6023 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 10 rule(s): --------------- 1136693 WEB Apache James Server 2.3.2 Insecure User Creation Arbitrary File Write (CVE-2015-7611) 1136712 WEB Microsoft Exchange Memory Corruption Vulnerability -1.a (CVE-2020-0688) 1136718 WEB Fiberhome AN5506-04-F RP2669 Cross-Site Scripting (CVE-2019-9556) 1136723 SMB Microsoft Windows SMB Server SMBv3 Buffer Overflow (CVE-2020-0796) 1136724 WEB ELOG Project ELOG show_uploader_json drop-count NULL Pointer Dereference -1 (CVE-2020-8859) 1136725 WEB ELOG Project ELOG show_uploader_json drop-count NULL Pointer Dereference -2 (CVE-2020-8859) 1162316 MEDIA SiriusXM media via SSL -1 1162317 MEDIA SiriusXM media via SSL -2 1162318 MEDIA SiriusXM media via TCP -1 1162319 MEDIA SiriusXM media via TCP -2 Modified 8 rule(s): --------------- 1069140 TUNNEL CyberGhostVPN access via SSL -2 1136690 WEB Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618) 1162263 TUNNEL OpenVPN access state 0 via TCP -5 1162264 TUNNEL OpenVPN access state 1 via TCP -5 1162272 TUNNEL OpenVPN access state 0 via UDP -4 1162274 TUNNEL OpenVPN access state 1 via UDP -4 1162276 TUNNEL OpenVPN access state 0 via UDP -5 1162277 TUNNEL OpenVPN access state 1 via UDP -5 Deleted 0 rule(s): ---------------