CTEP/IPS Threat Content Update Release Notes 91.0.14.148

CTEP/IPS Threat Content Update Release Notes 91.0.14.148

Refer to the following summary of signatures deployed with the IPS content release:

  • Signatures added: 06
  • Signatures modified: 0
  • Signatures removed: 0
Signatures Added
SIDDescriptionReference
58868OS-WINDOWS Microsoft Windows privilege escalation via path redirectionattemptCVE-2022-21919
58867OS-WINDOWS Microsoft Windows kernel elevation of privilege attemptCVE-2022-21881
58859OS-WINDOWS Microsoft Windows Win32k driver privilege escalation attemptCVE-2022-21882
58875OS-WINDOWS Microsoft Windows kernel elevation of privilege attemptCVE-2022-21887
58870OS-WINDOWS Microsoft Windows 10 elevation of privilege attemptCVE-2022-21908
58872OS-WINDOWS Microsoft Windows Common Log File System driverprivilege escalation attemptCVE-2022-21916
Share this Doc

CTEP/IPS Threat Content Update Release Notes 91.0.14.148

Or copy link

In this topic ...