CTEP/IPS Threat Content Update Release Notes 90.0.1.104

CTEP/IPS Threat Content Update Release Notes 90.0.1.104

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures: 20489
  • Signatures added: 12
  • Signatures removed: 00
  • Signature modified: 00

Signatures Added

SIDDescriptionReference
58310OS-WINDOWS Microsoft Windows 10 Win32k elevation of privilegeattemptCVE-2021-40450
58312OS-WINDOWS Microsoft Windows 10 Win32k elevation of privilege attemptCVE-2021-40450
58308OS-WINDOWS Microsoft Windows CLFS kernel driver buffer overflowattemptCVE-2021-40466
58305OS-WINDOWS Microsoft Windows Common Log File System driver privilege escalation attemptCVE-2021-40467
58294OS-WINDOWS Microsoft DirectX graphics kernel privilege escalationattemptCVE-2021-40470
58314SERVER-WEBAPP Microsoft SharePoint Server remote code execution attemptCVE-2021-40487
58317SERVER-WEBAPP Microsoft SharePoint Server remote code executionattemptCVE-2021-40487
58319SERVER-WEBAPP Microsoft SharePoint Server remote code execution attemptCVE-2021-40487
58286OS-WINDOWS Microsoft Windows Win32k privilege escalation attemptCVE-2021-41357
140827OS-WINDOWS CLFS Kernel driver OOB WriteCVE-2021-40466
140828FILE-PDF Adobe Acrobat Reader DC OOB ReadCVE-2021-40729
140829FILE-PDF Adobe Acrobat Reader DC OOB write code executionCVE-2021-40730
Share this Doc

CTEP/IPS Threat Content Update Release Notes 90.0.1.104

Or copy link

In this topic ...