*** NK8 RELS 3495 Release *** Total number of signatures: 3042 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 22 rule(s): --------------- 1137349 SMTP OpenSMTPD smtp_session.c Command Execution -2.1 (CVE-2020-7247) 1137350 SMTP OpenSMTPD smtp_session.c Command Execution -2.2 (CVE-2020-7247) 1137370 WEB ZyXEL Multi-product pre-authentication command injection in weblogin.cgi -3 (CVE-2020-9054) 1137372 WEB TP-Link TL-WR849N Remote Code Execution -1.2 (CVE-2020-9374) 1137375 SMB Microsoft Windows SMBv3 Compression Information Disclosure -2 (CVE-2020-1206) 1137386 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -6.2 (CVE-2019-19781) 1137392 WEB Cisco IOS XE WebUI Authenticated Command Injection (CVE-2019-12651) 1137407 FILE Microsoft Windows Address Book Contact File Parsing Integer Overflow -1 (CVE-2020-1410) 1137408 FILE Nitro Pro PDF Pattern Object Integer Overflow (CVE-2020-6092) 1137420 WEB Apache OFBiz stream contentId Cross-Site Scripting -1 (CVE-2020-1943) 1137421 EXPLOIT CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer Overflow (CVE-2020-8010) 1137424 DNS ISC BIND TSIG Assertion Failure Denial of Service -1.2 (CVE-2020-8617) 1137425 FILE Microsoft Windows Address Book Contact File Parsing Integer Overflow -2 (CVE-2020-1410) 1137426 EXPLOIT Cisco Unified Contact Center Express RMI Insecure Deserialization (CVE-2020-3280) 1137430 EXPLOIT Ripple20 DNS Heap Overflow -1 (CVE-2020-11901) 1137434 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -9.3 (CVE-2019-19781) 1137442 WEB phpMyAdmin Setup Server Removal Cross-Site Request Forgery (CVE-2019-12922) 1137443 WEB vBulletin 5.x pre-auth RCE -2 (CVE-2019-16759) 1137444 FILE Microsoft Windows Imaging API Use After Free -2 (CVE-2019-1311) 1137445 WEB Microsoft Windows Jet Database CVE-2019-1359 Out of Bounds Write 1137454 WEB-CLIENT Microsoft Internet Explorer jscript.dll toJSON Use After Free -3 (CVE-2019-1429) 1137455 WEB-CLIENT Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2020-1380) Modified 7 rule(s): --------------- 1135971 WEB Pulse Secure diag.cgi Command Injection -1 (CVE-2019-11539) 1135989 WEB vBulletin 5.x pre-auth RCE -1 (CVE-2019-16759) 1136561 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -1.1 (CVE-2019-19781) 1136772 EXPLOIT Citrix Application Delivery Controller Remote Code Execution -6.1 (CVE-2019-19781) 1136911 WEB TP-Link TL-WR849N Remote Code Execution -1.1 (CVE-2020-9374) 1137100 DNS ISC BIND TSIG Assertion Failure Denial of Service -1.1 (CVE-2020-8617) 1137369 SMB Microsoft Windows SMBv3 Compression Information Disclosure -1 (CVE-2020-1206) Deleted 64 rule(s): --------------- 1056085 EXPLOIT Remote Command Execution via Perl -2 (old rule) 1056932 SMB Oracle Java Runtime Environment Insecure File Loading (old rule) 1133464 WEB Netgear WNDR1000v4 Router Remote Authentication Bypass (old rule) 1133467 WEB Wordpress 4.7.0/4.7.1 Unauthenticated Content Injection -1.u (old rule) 1133471 WEB-CLIENT Google Chrome Blink ImageBitmap Integer Overflow -1 (CVE-2016-5182) (old rule) 1133481 EXPLOIT LibVNCServer LibVNCClient FramebufferUpdate Rectangle Heap Buffer Overflow -1 (CVE-2016-9941) (old rule) 1133484 EXPLOIT Aerospike Database Server as_sindex__simatch_list_by_set_binid Stack Buffer Overflow (CVE-2016-9054) (old rule) 1133493 WEB HPE Operations Orchestration Insecure Deserialization (CVE-2016-8519) (old rule) 1133524 WEB-CLIENT Multiple Browser WebKit Exploit Remote Code Execution -1 (CVE-2016-4657) (old rule) 1133525 WEB-CLIENT Multiple Browser WebKit Exploit Remote Code Execution -2 (CVE-2016-4657) (old rule) 1133552 FILE Adobe Acrobat ImageConversion JPEG Out-of-Bounds Read (CVE-2017-2960) (old rule) 1133553 WEB-CLIENT Microsoft Internet Explorer CVE-2017-0008 Information Disclosure (old rule) 1133554 EXPLOIT Oracle WebLogic Server UnicastRef Insecure Deserialization (CVE-2017-3248) (old rule) 1133568 FILE Adobe Digital Editions Epub XXE Information Disclosure -1 (CVE-2016-7889) (old rule) 1133569 WEB-CLIENT Microsoft MSXML CVE-2017-0022 Information Disclosure -1 (old rule) 1133575 WEB Apache Tomcat Security Bypass Vulnerability (CVE-2016-6816) (old rule) 1133579 WEB ASUS Multiple Routers WAN Settings Remote Command Injection (old rule) 1133588 EXPLOIT Memcached process_bin_update body_len Integer Overflow -7 (CVE-2016-8705) (old rule) 1133589 EXPLOIT Memcached process_bin_update body_len Integer Overflow -8 (CVE-2016-8705) (old rule) 1133590 WEB-CLIENT Microsoft Internet Explorer and Edge Blocksite.htm Spoofing -1.1 (CVE-2017-0033) (old rule) 1133592 FILE Microsoft Graphics Device Interface CVE-2017-0038 Information Disclosure -1 (old rule) 1133597 WEB-ACTIVEX Microsoft Windows DirectShow Information Disclosure -1 (CVE-2017-0042) (old rule) 1133604 WEB-ACTIVEX Microsoft Windows DirectShow Information Disclosure -1 (CVE-2017-0042) (old rule) 1133605 WEB Moxa MXview Private Key Disclosure Vulnerability -1 (CVE-2017-7455) (old rule) 1133606 EXPLOIT Memcached process_bin_sasl_auth Integer Underflow -2 (CVE-2016-8706) (old rule) 1133608 WEB Trend Micro InterScan Web Security ManagePatches filename Remote Code Execution (ZDI-16-348) (old rule) 1133610 WEB Trend Micro SafeSync for Enterprise restartService Command Injection -1 (ZDI-17-130) (old rule) 1133611 WEB Trend Micro SafeSync for Enterprise restartService Command Injection -2 (ZDI-17-130) (old rule) 1133612 WEB Trend Micro Control Manager lang Parameter Arbitrary File Inclusion (ZDI-17-069) (old rule) 1133616 WEB-CLIENT Microsoft Edge CVE-2017-0065 Information Disclosure (old rule) 1133617 WEB Trend Micro SafeSync for Enterprise deviceTool.pm get_device_info SQL Injection -1 (ZDI-17-128) (old rule) 1133624 WEB Trend Micro SafeSync for Enterprise storage.pm discovery_iscsi_device Command Injection -1.1 (ZDI-17-116) (old rule) 1133626 WEB Trend Micro SafeSync for Enterprise storage.pm discovery_iscsi_device Command Injection -1.2 (ZDI-17-116) (old rule) 1133628 WEB Trend Micro SafeSync for Enterprise storage.pm discovery_iscsi_device Command Injection -1.3 (ZDI-17-116) (old rule) 1133632 EXPLOIT Possible ECLIPSEDWING (MS08-067) (old rule) 1133634 EXPLOIT Microsoft Windows Kerberos KDC Privilege Escalation -2 (CVE-2014-6324) (old rule) 1133639 WEB Trend Micro SafeSync for Enterprise storage.pm discovery_iscsi_device Command Injection -1.4 (ZDI-17-116) (old rule) 1133651 WEB Trend Micro SafeSync for Enterprise storage.pm device_id role Command Injection -1 (ZDI-17-122) (old rule) 1133654 WEB Trend Micro SafeSync for Enterprise storage.pm device_id role Command Injection -2 (ZDI-17-122) (old rule) 1133660 WEB Western Digital My Cloud Authentication Bypass (old rule) 1133683 WEB-CLIENT Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-0228) (old rule) 1133688 FILE Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3069) (old rule) 1133696 WEB Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow -2 (CVE-2017-7269) (old rule) 1133758 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1 (CVE-2017-0059) (old rule) 1133767 WEB HPE Intelligent Management Center accessMgrServlet Insecure Deserialization -1 (CVE-2017-5790) (old rule) 1133785 WEB Joomla! 3.7.0 com_fields SQL Injection -1 (CVE-2017-8917) (old rule) 1133787 WEB Joomla! 3.7.0 com_fields SQL Injection -2 (CVE-2017-8917) (old rule) 1133788 WEB Joomla! 3.7.0 com_fields SQL Injection -3 (CVE-2017-8917) (old rule) 1133790 EXPLOIT HP OfficeJet Pro 8210 Remote Code Execution (CVE-2017-2741) (old rule) 1133838 IMAP IBM Domino IMAP Mailbox Name Stack Buffer Overflow -1.1 (CVE-2017-1274) (old rule) 1133859 WEB Squid Squoison Host Header Cache Poisoning -2 (CVE-2016-4553) (old rule) 1133864 WEB Cisco Prime Infrastructure and EPNM SystemPreferences_Configurable Cross Site Scripting -1.1 (CVE-2017-6699) (old rule) 1133911 RTSP Neo Coolcam IP Camera and Gateway Remote Code Execution (old rule) 1133919 WEB Nginx ngx_http_range_filter_module Integer Overflow -1 (CVE-2017-7529) (old rule) 1133920 DOS WireX DDoS Botnet Distributed Denial Of Service -2 (old rule) 1133978 WEB D-Link DIR-850L inet_ipv4 Command Injection Vulnerability (old rule) 1133981 FILE Microsoft Office Composite Moniker Code Execution -1 (CVE-2017-8570) (old rule) 1133988 WEB D-Link Multiple Product hnap Remote Code Execution (old rule) 1134015 WEB-CLIENT Microsoft Edge Array Out of Bounds Memory Corruption (CVE-2017-0046) (old rule) 1134017 WEB Apache Tomcat HTTP PUT Windows Remote Code Execution -1 (CVE-2017-12615) (old rule) 1134018 WEB-CLIENT Microsoft Edge Chakra Eval Integer Overflow -1 (CVE-2017-8641) (old rule) 1134020 WEB Apache HTTP OPTIONS Memory Leak (CVE-2017-9798) (old rule) 1134024 WEB Disk Pulse Enterprise GET Buffer Overflow (EDB-42560) (old rule) 1134025 WEB HPE Intelligent Management Center wmiConfigContent Expression Language Injection (CVE-2017-12526) (old rule)