IPS Signature Database Update

Name ips.sig
Version 2.1.227
StoneOS StoneOS 5.0R4F3.1 or above
Release Date 2018-03-05
New Signature
(101)
Rule ID Rule Name Detail
305560 WEB-OTHER Symantec Web Gateway Timer.php Multiple Cross-site Scripting Vulnerability -1 (CVE-2012-0296) click for more information
316066 FILE-PDF Adobe Reader and Acrobat Unspecified Memory Corruption Vulnerability (CVE-2014-8459) click for more information
312109 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6048) click for more information
710150 PROTOCOL-SSL Openssl Alternative Chains Certificate Forgery Policy Bypass Vulnerability -2 (CVE-2015-1793) click for more information
306241 WEB-CLIENT Apple Safari and Google Chrome Webkit Object Outline Memory Corruption -2 (CVE-2010-1813) click for more information
305594 WEB-OTHER Landesk Thinkmanagement Suite Settasklogbyfile Arbitrary File Deletion Vulnerability -1 (CVE-2012-1196) click for more information
709373 PROTOCOL-SSL OpenSSL do_ssl3_write Denial of Service (CVE-2014-0198) click for more information
309572 WEB-OTHER Microsoft Sharepoint Wizardlist.aspx Cross-site Scripting Vulnerability -2 (CVE-2012-0145) click for more information
306971 WEB-CLIENT Microsoft Internet Explorer Remote Memory Corruption Vulnerability (CVE-2014-4130) click for more information
316065 FILE-PDF Adobe Reader and Acrobat Heap Buffer Overflow Vulnerability (CVE-2014-8460) click for more information
805268 EXPLOIT Kerberos Multi-realm KDC NULL Pointer Dereference Denial of Service -1 (CVE-2013-1418) click for more information
711332 FILE-OFFICE Microsoft Office Equation Editor Stack Buffer Overflow Vulnerability - 3 (CVE-2017-11882) click for more information
320690 WEB-OTHER Microsoft Graphics Component Information Disclosure Vulnerability (CVE-2016-0169) click for more information
2105151 PROTOCOL-LDAP Openldap Ber_get_next Denial of Service Vulnerability -2 (CVE-2015-6908) click for more information
205100 EXPLOIT ProFTP Welcome Message Remote Buffer Overflow Vulnerability (CVE-2009-3976) click for more information
805207 PROTOCOL-SSL Openssl DTLS Dtls1_buffer_record Denial of Service Vulnerability -2 (CVE-2015-0206) click for more information
315383 FILE-OTHER Clamav Encrypted PDF File Handling Memory Access Error Vulnerability (CVE-2013-2021) click for more information
705010 EXPLOIT Squid Gopher Protocol Handling Buffer Overflow (CVE-2005-0094) click for more information
710143 WEB-OTHER Pfsense Webgui Zone Parameter Cross-site Scripting Vulnerability -1 (CVE-2015-4029) click for more information
320689 FILE-OFFICE Microsoft Office Equation Editor Stack Buffer Overflow Vulnerability - 4 (CVE-2017-11882) click for more information
......
Updated Signature
(1201)
Rule ID Rule Name Detail
708884 EXPLOIT Novell eDirectory HTTP Server Redirection Buffer Overflow (CVE-2006-5478) Click here for more information
708881 EXPLOIT Symantec pcAnywhere Buffer Overflow -4 (CVE-2005-3934) Click here for more information
305376 WEB-OTHER Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow -1 (CVE-2010-3552) (Ransomware Attack Vector) Click here for more information
320650 FILE-FLASH Adobe Flash MP3 ID3 Heap Buffer Overflow Vulnerability - 11 (CVE-2015-8446) Click here for more information
705169 EXPLOIT Adobe Shockwave Director PAMI Chunk Parsing Memory Corruption (CVE-2010-2872) Click here for more information
705432 PROTOCOL-RPC EMC Networker Nsrd Format String Remote Code Execution Vulnerability -2 (CVE-2012-2288) Click here for more information
307088 FILE-OFFICE Microsoft Office RTF Stack Buffer Overflow -2 (CVE-2010-3333) Click here for more information
708679 EXPLOIT Microsoft Windows Media Decompression code execution -1 (CVE-2010-1879) Click here for more information
315080 EXPLOIT Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow Click here for more information
105203 PROTOCOL-DNS ISC BIND Db.c Assertion Failure Denial of Service Vulnerability -2 (CVE-2015-8000) Click here for more information
708719 EXPLOIT Adobe Shockwave Director File KEY Chunk Parsing Buffer Overflow Click here for more information
311091 EXPLOIT eSignal buffer overflow -1 (CVE-2004-1868) Click here for more information
315654 FILE-PDF Adobe Reader ACE.dll ICC Stream mluc Structure Handling Memory Corruption -3 (CVE-2010-3622) Click here for more information
320656 FILE-FLASH Adobe Flash MP3 ID3 Tag Integer Overflow Vulnerability - 1 (CVE-2015-5560) Click here for more information
307130 FILE-OFFICE Microsoft Word dppolycount RTF Control Word handling integer overflow -2 (CVE-2008-4025) Click here for more information
905171 MISC IBM Domino IMAP Mailbox Name Stack Buffer Overflow Vulnerability -4 (CVE-2017-1274) Click here for more information
710006 EXPLOIT HP Loadrunner Launcher.dll Stack Buffer Overflow Vulnerability (CVE-2015-2110) Click here for more information
705449 EXPLOIT EMC Autostart Ftagent.exe Multiple Integer Overflow Vulnerabilities -5 (CVE-2012-0409) Click here for more information
306744 WEB-ACTIVEX McAfee ePolicy Orchestrator SiteManager ActiveX VerifyPackageCatalog Buffer Overflow (CVE-2007-1498) Click here for more information
710414 EXPLOIT HPE Data Protector EXEC_BAR Username Buffer Overflow Vulnerability -3 (CVE-2016-2005) Click here for more information
......