IPS Signature Database Update

Name ips.sig
Version 2.1.218
StoneOS StoneOS 5.0R4F3.1 or above
Release Date 2017-12-18
New Signature
(4)
Rule ID Rule Name Detail
711300 DB-OTHER Apache CouchDB JSON Remote Privilege Escalation Vulnerability - 1 (CVE-2017-12635) click for more information
711302 DB-OTHER Apache CouchDB JSON Remote Privilege Escalation Vulnerability - 3 (CVE-2017-12635) click for more information
711301 DB-OTHER Apache CouchDB JSON Remote Privilege Escalation Vulnerability - 2 (CVE-2017-12635) click for more information
711303 DB-OTHER Apache CouchDB JSON Remote Privilege Escalation Vulnerability - 4 (CVE-2017-12635) click for more information
Updated Signature
(4)
Rule ID Rule Name Detail
1905416 PROTOCOL-SMB Microsoft Windows Search Heap Buffer Overflow Vulnerability - 1 (CVE-2017-8543) Click here for more information
1905415 PROTOCOL-SMB Microsoft Windows Search Heap Buffer Overflow Vulnerability - 2 (CVE-2017-8543) Click here for more information
1905414 PROTOCOL-SMB Microsoft Windows Search Heap Buffer Overflow Vulnerability - 4 (CVE-2017-8543) Click here for more information
1905413 PROTOCOL-SMB Microsoft Windows Search Heap Buffer Overflow Vulnerability - 3 (CVE-2017-8543) Click here for more information