CTEP/IPS Threat Content Update Release Notes 96.1.2.230

CTEP/IPS Threat Content Update Release Notes 96.1.2.230

Refer to the following summary of signatures deployed on 11th August, 2022 with the IPS content release:

  • Signatures added: 8
  • Signatures modified: 00
  • Signatures removed: 16
Signatures Added
SIDDescriptionReference
60380OS-WINDOWS Windows Win32k escalation of privileges attemptCVE-2022-34699
60383OS-WINDOWS Microsoft Windows Win32k elevation of privilege attemptCVE-2022-35750
60384OS-WINDOWS Microsoft Windows Support Diagnostic Tool directory traversal attemptCVE-2022-34713
60387OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attemptCVE-2022-35751
60372OS-WINDOWS Microsoft Windows Print Spooler privilege escalation attemptCVE-2022-35755
60377OS-WINDOWS Microsoft Windows Kerberos elevation of privilege attemptCVE-2022-35756
60374OS-WINDOWS Microsoft Windows Kernel elevation of privilege attemptCVE-2022-35761
60376OS-WINDOWS Microsoft Windows Print Spooler elevation of privilege attemptCVE-2022-35793
Share this Doc

CTEP/IPS Threat Content Update Release Notes 96.1.2.230

Or copy link

In this topic ...