Summary
Digital Vaccine #9175 October 9, 2018
Details
Thank you for subscribing to Digital Vaccine updates brought to you by Trend Micro™ TippingPoint DVLabs. New content is now available at the Threat Management Center (TMC): https://tmc.tippingpoint.com SMS customers can update the Digital Vaccine through the SMS client. From the top line menu, you can open the "File > Download Digital Vaccine from TMC" menu item to detect and load the latest update. |
System Requirements |
The 3.2.0 DV will run on IPS devices with TOS v3.2.0 and above, all NGFW and all TPS systems. The 4.0.0 DV will only run on the Virtual Threat Protection System (vTPS) appliance. Please note that vTPS does not currently support pre-disclosed ZDI filters. |
Microsoft Security Bulletins This DV includes coverage for the Microsoft vulnerabilities released on or before October 9, 2018. The following table maps TippingPoint filters to the Microsoft CVEs. | ||
CVE # | TippingPoint Filter # | Status |
CVE-2010-3190 | 10875, 10876, 11248, 30711 | |
CVE-2018-8265 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8320 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8329 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8330 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8333 | 33120 | |
CVE-2018-8411 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8413 | 33122 | |
CVE-2018-8423 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8427 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8432 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8448 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8453 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8460 | 33123 | |
CVE-2018-8472 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8473 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8480 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8481 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8482 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8484 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8486 | 33124 | |
CVE-2018-8488 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8489 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8490 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8491 | *32732 | |
CVE-2018-8492 | 33147 | |
CVE-2018-8493 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8494 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8495 | 33132 | |
CVE-2018-8497 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8498 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8500 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8501 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8502 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8503 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8504 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8505 | 33134 | |
CVE-2018-8506 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8509 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8510 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8511 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8512 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8513 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8518 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8527 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8530 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8531 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8532 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
CVE-2018-8533 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
Filters marked with * shipped prior to this DV, providing zero-day protection. |
Adobe Security Bulletins This DV includes coverage for the Adobe vulnerabilities released on or before October 2, 2018. The following table maps TippingPoint filters to the Adobe CVEs. | |||
Bulletin # | CVE # | TippingPoint Filter # | Status |
APSB18-30 | CVE-2018-15968 | 32951 | |
APSB18-30 | CVE-2018-12759 | 32952 | |
APSB18-30 | CVE-2018-12769 | 32953 | |
APSB18-30 | CVE-2018-12831 | 32957 | |
APSB18-30 | CVE-2018-12832 | 32958 | |
APSB18-30 | CVE-2018-12833 | 32959 | |
APSB18-30 | CVE-2018-12834 | 32960 | |
APSB18-30 | CVE-2018-12835 | 32961 | |
APSB18-30 | CVE-2018-12836 | 32962 | |
APSB18-30 | CVE-2018-12837 | 32963 | |
APSB18-30 | CVE-2018-12838 | 32964 | |
APSB18-30 | CVE-2018-12839 | 32965 | |
APSB18-30 | CVE-2018-12841 | 32967 | |
APSB18-30 | CVE-2018-12842 | *32718 | |
APSB18-30 | CVE-2018-12843 | 32969 | |
APSB18-30 | CVE-2018-12844 | 32970 | |
APSB18-30 | CVE-2018-12845 | 32971 | |
APSB18-30 | CVE-2018-12846 | 32972 | |
APSB18-30 | CVE-2018-12847 | 32973 | |
APSB18-30 | CVE-2018-12851 | 32977 | |
APSB18-30 | CVE-2018-12852 | 32978 | |
APSB18-30 | CVE-2018-12853 | 32979 | |
APSB18-30 | CVE-2018-12855 | *32753 | |
APSB18-30 | CVE-2018-12856 | *32754 | |
APSB18-30 | CVE-2018-12857 | 32982 | |
APSB18-30 | CVE-2018-12858 | *32755 | |
APSB18-30 | CVE-2018-15966 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
APSB18-30 | CVE-2018-12859 | 32984 | |
APSB18-30 | CVE-2018-12860 | 32985 | |
APSB18-30 | CVE-2018-12861 | 32986 | |
APSB18-30 | CVE-2018-12862 | 32987 | |
APSB18-30 | CVE-2018-12863 | 32988 | |
APSB18-30 | CVE-2018-12864 | 32989 | |
APSB18-30 | CVE-2018-12865 | 32990 | |
APSB18-30 | CVE-2018-12866 | 32991 | |
APSB18-30 | CVE-2018-12867 | 32992 | |
APSB18-30 | CVE-2018-12868 | 32993 | |
APSB18-30 | CVE-2018-12869 | 32994 | |
APSB18-30 | CVE-2018-12870 | 32995 | |
APSB18-30 | CVE-2018-12871 | 32996 | |
APSB18-30 | CVE-2018-12872 | 32997 | |
APSB18-30 | CVE-2018-12873 | 32998 | |
APSB18-30 | CVE-2018-12874 | 32999 | |
APSB18-30 | CVE-2018-12875 | 33000 | |
APSB18-30 | CVE-2018-12876 | *32750 | |
APSB18-30 | CVE-2018-12877 | *32781 | |
APSB18-30 | CVE-2018-12878 | 33003 | |
APSB18-30 | CVE-2018-12879 | 33004 | |
APSB18-30 | CVE-2018-12880 | 33005 | |
APSB18-30 | CVE-2018-12881 | 33006 | |
APSB18-30 | CVE-2018-15920 | 33007 | |
APSB18-30 | CVE-2018-15921 | 33008 | |
APSB18-30 | CVE-2018-15922 | 33009 | |
APSB18-30 | CVE-2018-15923 | 33010 | |
APSB18-30 | CVE-2018-15924 | 33011 | |
APSB18-30 | CVE-2018-15925 | 33012 | |
APSB18-30 | CVE-2018-15926 | 33013 | |
APSB18-30 | CVE-2018-15927 | 33014 | |
APSB18-30 | CVE-2018-15928 | Vendor Deemed Reproducibility or Exploitation Unlikely | |
APSB18-30 | CVE-2018-15929 | 33015 | |
APSB18-30 | CVE-2018-15930 | 33016 | |
APSB18-30 | CVE-2018-15931 | 33017 | |
APSB18-30 | CVE-2018-15932 | 33018 | |
APSB18-30 | CVE-2018-15933 | 33019 | |
APSB18-30 | CVE-2018-15934 | 33020 | |
APSB18-30 | CVE-2018-15935 | 33021 | |
APSB18-30 | CVE-2018-15936 | 33022 | |
APSB18-30 | CVE-2018-15937 | 33023 | |
APSB18-30 | CVE-2018-15938 | 33024 | |
APSB18-30 | CVE-2018-15939 | 33025 | |
APSB18-30 | CVE-2018-15940 | 33026 | |
APSB18-30 | CVE-2018-15941 | 33027 | |
APSB18-30 | CVE-2018-15942 | 33028 | |
APSB18-30 | CVE-2018-15943 | 33029 | |
APSB18-30 | CVE-2018-15944 | 33030 | |
APSB18-30 | CVE-2018-15945 | 33031 | |
APSB18-30 | CVE-2018-15946 | 33032 | |
APSB18-30 | CVE-2018-15947 | 33033 | |
APSB18-30 | CVE-2018-15948 | 33034 | |
APSB18-30 | CVE-2018-15949 | 33035 | |
APSB18-30 | CVE-2018-15950 | 33036 | |
APSB18-30 | CVE-2018-15951 | *32750 | |
APSB18-30 | CVE-2018-15952 | 33038 | |
APSB18-30 | CVE-2018-15953 | 33039 | |
APSB18-30 | CVE-2018-15954 | 33040 | |
APSB18-30 | CVE-2018-15955 | 33041 | |
APSB18-30 | CVE-2018-15956 | 33042 | |
Filters marked with * shipped prior to this DV, providing zero-day protection. |
The Digital Vaccine can be manually downloaded from the following URLs: https://tmc.tippingpoint.com/TMC/ViewPackage?parentFolderId=digital_vaccines&contentId=SIG_3.2.0_9175.pkg https://tmc.tippingpoint.com/TMC/ViewPackage?parentFolderId=vsa_dv&contentId=SIG_VTPS_4.0.0_9175.pkg |
Update Details
Table of Contents
--------------------------
Filters
New Filters
Modified Filters (logic changes)
Modified Filters (metadata changes only)
Removed Filters
Filters ---------------- New Filters: 32951: HTTP: Adobe Acrobat Reader Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15968 32952: HTTP: Adobe Acrobat Pro Out-of-Bounds Write Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit an out-of-bounds write vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12759 32953: HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12769 32957: HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12831 32958: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12832 32959: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Vulnerabilities - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12833 32960: HTTP: Adobe Acrobat Pro Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12834 32961: HTTP: Adobe Acrobat Pro Type Confusion Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a type confusion vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12835 32962: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12836 32963: HTTP: Adobe Acrobat Pro Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12837 32964: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12838 32965: HTTP: Adobe Acrobat Reader Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12839 32969: HTTP: Adobe Acrobat Pro ImageConversion Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12843 32970: HTTP: Adobe Acrobat Pro ImageConversion Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12844 32971: HTTP: Adobe Acrobat Pro ImageConversion Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12845 32972: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12846 32973: HTTP: Adobe Acrobat Reader Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12847 32977: HTTP: Adobe Acrobat DC EMF BMP Buffer Overflow Vulnerability (ZDI-18-6601) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12851 - Zero Day Initiative: ZDI-18-1111 32978: HTTP: Adobe Acrobat Reader JavaScript API Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12852 32979: HTTP: Adobe Acrobat Reader XSLT Engine Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12853 32982: HTTP: Adobe Acrobat Pro ImageConversion Module Memory Corruption Vulnerability - Name (3.2 DV): 32982: HTTP: Adobe Acrobat Pro Image Conversion Module Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12857 32984: HTTP: Adobe Acrobat ImageConversion Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12859 32985: HTTP: Adobe Acrobat Pro ImageConversion Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12860 32986: HTTP: Adobe Acrobat Pro ImageConversion Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12861 32987: HTTP: Adobe Acrobat Pro ImageConversion Buffer Overflow Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a buffer overflow vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12862 32988: HTTP: Adobe Acrobat Pro EMF Processing Engine Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12863 32989: HTTP: Adobe Acrobat Pro ImageConversion Out-of-Bounds Write Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds write vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12864 32990: HTTP: Adobe Acrobat Pro EMF Processing Engine Out-of-Bounds Write Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds write vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12865 32991: HTTP: Adobe Acrobat Pro EMF Processing Engine Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12866 32992: HTTP: Adobe Acrobat Pro TIFF Processing Engine Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12867 32993: HTTP: Adobe Acrobat Pro DC ImageConversion EMF Out-of-Bounds Write Vulnerability (ZDI-18-1115) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit an out-of-bounds write vulnerability in Adobe Acrobat Pro DC. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12868 - Zero Day Initiative: ZDI-18-1115 32994: HTTP: Adobe Acrobat Reader JBIG2 Processing Engine Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an out-of-bounds read vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12869 32995: HTTP: Adobe Acrobat Reader JBIG2 Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12870 32996: HTTP: Adobe Acrobat Reader JBIG2 Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12871 32997: HTTP: Adobe Acrobat Reader JBIG2 Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12872 32998: HTTP: Adobe Acrobat Reader JBIG2 Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12873 32999: HTTP: Adobe Acrobat Reader JBIG2 Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12874 33000: HTTP: Adobe Acrobat Reader XFA Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12875 33003: HTTP: Adobe Acrobat Pro XPS Processing Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12878 33004: HTTP: Adobe Acrobat Pro EMF Processing Information Disclosure Vulnerability (ZDI-18-1118) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-12879 - Zero Day Initiative: ZDI-18-1118 33005: HTTP: Adobe Acrobat Pro EMF Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12880 33006: HTTP: Adobe Acrobat Pro EMF Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-12881 33007: HTTP: Adobe Acrobat Reader JavaScript Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15920 33008: HTTP: Adobe Acrobat Reader JavaScript Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15921 33009: HTTP: Adobe Acrobat Reader JavaScript Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15922 33010: HTTP: Adobe Acrobat Reader JavaScript Engine execMenuItem Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Description (3.2 DV): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15923 33011: HTTP: Adobe Acrobat Reader JavaScript Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15924 33012: HTTP: Adobe Acrobat Reader JavaScript Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Reader. - Description (TPS): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Reader. - Description (vTPS): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Reader. - Description (NGFW): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15925 33013: HTTP: Adobe Acrobat Pro ImageConversion EMF Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Description (TPS): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Pro. - Description (vTPS): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Pro. - Description (NGFW): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15926 33014: HTTP: Adobe Acrobat Pro ImageConversion Out-of-Bounds Read Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds read vulnerability in Adobe Acrobat Pro. - Description (3.2 DV): This filter detects an attempt to exploit a out-of-bounds vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15927 33015: HTTP: Adobe Acrobat Reader JBIG2 Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Reader. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15929 33016: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15930 33017: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15931 33018: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15932 33019: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15933 33020: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15934 33021: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15935 33022: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15936 33023: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15937 33024: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15938 33025: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15939 33026: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15940 33027: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15941 33028: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15942 33029: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15943 33030: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15944 33031: HTTP: Adobe Acrobat Pro XPS Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15945 33032: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15946 33033: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15947 33034: HTTP: Adobe Acrobat Pro XPS Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15948 33035: HTTP: Adobe Acrobat Pro EMF Processing Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15949 33036: HTTP: Adobe Acrobat EMF Processing Information Disclosure Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit an information disclosure vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-15950 33038: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15952 33039: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15953 33040: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15954 33041: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15955 33042: HTTP: Adobe Acrobat Pro U3D Engine Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Adobe Acrobat Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Security-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-15956 33109: ZDI-CAN-7074: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33115: HTTP: Joomla! Component CW Article Attachments id SQL Injection Vulnerbaility - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Vulnerabilities - Severity: Critical - Description: This filter detects an attempt to exploit a SQL injection vulnerability in Joomla! Component CW Article Attachments and CW Article Attachments Pro. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-14592 33118: HTTP: Quest KACE Systems Management run_report Command Injection Vulnerability (ZDI-18-1065) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Vulnerabilities - Severity: Critical - Description: This filter detects an attempt to exploit a command injection vulnerability in Quest KACE Systems Management. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Zero Day Initiative: ZDI-18-1065 33120: SMB: Microsoft Windows Out-of-Bounds Write Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a out-of-bounds write vulnerability in Microsoft Windows. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-8333 33122: HTTP: Microsoft Windows Input Validation Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit an input validation vulnerability in Microsoft Windows. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-8413 33123: HTTP: Microsoft Edge CSS Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a use-after-free vulnerability in Microsoft Edge. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-8460 33124: HTTP: Microsoft Windows DirectX Information Disclosure Vulnerability - Name (3.2 DV): 33124: HTTP: Microsoft DirectX Information Disclosure Vulneratbility - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: High - Severity (3.2 DV): Critical - Description: This filter detects an attempt to exploit a information disclosure vulnerability in Microsoft Windows DirectX. - Description (3.2 DV): This filter detects an attempt to exploit a information disclosure vulnerability in Microsoft DirectX. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-8486 33130: HTTP: Pivotal Spring Framework isWritableProperty SpEL Injection Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a code injection vulnerability in Pivotal Spring Framework. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-1273 33131: LDAP: Red Hat 389 Directory Server Server-Side-Sort Denial-of-Service Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Vulnerabilities - Severity: High - Description: This filter detects an attempt to exploit a denial-of-service vulnerability in Red Hat 389 Directory Server. - Deployments: - Deployment: Security-Optimized (Block / Notify) - References: - Common Vulnerabilities and Exposures: CVE-2018-10935 33132: HTTP: Microsoft Edge Windows Shell Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a memory corruption vulnerability in Microsoft Edge. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-8495 33134: HTTP: Microsoft Edge Chakra JIT Type Confusion Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Exploits - Severity: Critical - Description: This filter detects an attempt to exploit a type confusion vulnerability in Microsoft Edge. - Deployments: - Deployment: Default (Block / Notify) - Deployment: Performance-Optimized (Disabled) - References: - Common Vulnerabilities and Exposures: CVE-2018-8505 33139: HTTP: ManageEngine Exchange Reporter Plus Code Execution Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Vulnerabilities - Severity: Critical - Description: This filter detects an attempt to exploit a code execution vulnerability in Manage Engine Exchange Reporter Plus. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33140: ZDI-CAN-6681: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33141: ZDI-CAN-6680: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Exploits - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33142: ZDI-CAN-6679: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Exploits - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33143: ZDI-CAN-6677: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33144: ZDI-CAN-6674-6676: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33145: ZDI-CAN-6672,6673: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33146: ZDI-CAN-6671: Zero Day Initiative Vulnerability (LAquis SCADA) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: Not available. - Requires: IPS N-Platform, NX-Platform, NGFW, or TPS models. - Category: Vulnerabilities - Severity: Critical - Description: This filter provides protection against exploitation of a zero-day vulnerability affecting LAquis SCADA. - Deployments: - Deployment: Security-Optimized (Block / Notify) 33147: HTTP: Microsoft PowerShell XML/XSL COM Instantiation and Transformation Usage - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Category: Security Policy - Severity: Moderate - Description: This filter detects an attempt to use XML/XSL COM Instantiation and Transformation in the Microsoft PowerShell. - Deployment: Not enabled by default in any deployment. - References: - Common Vulnerabilities and Exposures: CVE-2018-8492 Modified Filters (logic changes): * = Enabled in Default deployments * 10562: HTTP: Malicious Embedded Font Download - IPS Version: 1.0.0 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. - Detection logic updated. - Vulnerability references updated. * 16797: HTTP: GNU Bash URI Parameter Remote Code Execution Vulnerability - IPS Version: 1.0.0 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. - Detection logic updated. - Vulnerability references updated. 20451: HTTP: OpenVAS Vulnerability Scanner - IPS Version: 3.1.3 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. - Detection logic updated. 24328: HTTP: ARRIS VAP2500 list_mac_address cmb_macaddrfilter Command Injection Vulnerability (ZDI-16-694) - IPS Version: 3.1.3 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "24328: ZDI-CAN-3871: Zero Day Initiative Vulnerability (ARRIS VAP2500)". - Description updated. - Detection logic updated. - Vulnerability references updated. 24468: HTTP: Google Chrome PDFium JPEG Out-Of-Bounds Read Vulnerability (ZDI-16-700) - IPS Version: 3.2.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "24468: ZDI-CAN-3655: Zero Day Initiative Vulnerability (Google Chrome)". - Description updated. - Detection logic updated. - Vulnerability references updated. * 25740: HTTP: Adobe Flash AVSegmentedSource Use-After-Free Vulnerability (ZDI-16-596) - IPS Version: 3.1.3 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. - Detection logic updated. 30436: HTTP: Adobe Acrobat Pro DC XFA removeInstance Use-After-Free Vulnerability (ZDI-18-442) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "30436: ZDI-CAN-5455: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Description updated. - Detection logic updated. - Vulnerability references updated. 31777: HTTP: Advantech WebAccess Node BWSCADASoap GetTrendDetail SQL Injection Vulnerability (ZDI-18-479) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "31777: ZDI-CAN-5609: Zero Day Initiative Vulnerability (Advantech WebAccess Node)". - Description updated. - Detection logic updated. - Vulnerability references updated. 31954: HTTP: Advantech WebAccess Node screnc Buffer Overflow Vulnerability (ZDI-18-498) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. - Detection logic updated. 32754: HTTP: Adobe Acrobat Pro ImageConversion JPEG Parsing Out-Of-Bounds Read Vulnerability (ZDI-18-1113) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32754: ZDI-CAN-6605: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Severity changed from "Critical" to "High". - Description updated. - Detection logic updated. - Vulnerability references updated. 32892: HTTP: OGNL Entity Usage in an HTTP URI - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Detection logic updated. 33065: HTTP: Microsoft Windows StructuredQuery Memory Corruption Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "33065: HTTP: Microsoft Windows StructuredQuery Uninitialized Pointer Memory Corruption Vulnerability". - Category changed from "Vulnerabilities" to "Exploits". - Detection logic updated. Modified Filters (metadata changes only): * = Enabled in Default deployments * 24478: HTTP: Adobe Digital Editions PDF FlateDecode Parsing Use-After-Free Vulnerability (ZDI-16-684) - IPS Version: 3.1.3 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "24478: ZDI-CAN-3664: Zero Day Initiative Vulnerability (Adobe Digital Editions)". - Description updated. - Vulnerability references updated. * 25379: HTTP: Adobe Digital Editions ePub Font Use-After-Free Vulnerability (ZDI-16-528) - IPS Version: 3.1.3 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 30372: HTTP: Adobe Acrobat Pro DC HTML2PDF HTML Parsing Memory Corruption Vulnerability (ZDI-18-445) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 30373: HTTP: Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-of-Bounds Read Vulnerability (ZDI-18-444) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "30373: HTTP: Adobe Acrobat Pro DC HTML2PDF HTML Parsing Out-Of-Bounds Read Vulnerability (ZDI-18-444)". - Description updated. 30391: HTTP: Delta Industrial Automation TPEditor TPE File Buffer Overflow Vulnerability (ZDI-18-468) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 31776: HTTP: Advantech WebAccess Node BWSCADASoap GraphList(ByPage) SQL Injection (ZDI-18-478, ZDI-18-482) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 31778: HTTP: Advantech WebAccess Node BWSCADASoap PointList(ByNode) SQL Injection (ZDI-18-480,ZDI-18-485) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 31842: HTTP: Advantech WebAccess Node BWSCADASoap GraphListByNode SQL Injection Vulnerability (ZDI-18-486) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 31843: HTTP: Advantech WebAccess Node Quality_Reg ItemIdAry SQL Injection Vulnerability (ZDI-18-487) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 31844: HTTP: Advantech WebAccess Node Quality ItemIdAry SQL Injection Vulnerability (ZDI-18-488) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 31846: HTTP: Advantech WebAccess Node Quality ItemGroupIdAry SQL Injection Vulnerability (ZDI-18-489) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 31847: RPC: Advantech WebAccess Node webvrpcs ViewDll1 Buffer Overflow Vulnerability (ZDI-18-490) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. * 31885: HTTP: Trend Micro Smart Protection Server BWListMgmt SQL Injection Vulnerability (ZDI-18-421) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 32048: HTTP: Fuji Electric V-Server VPR File Parsing CArchive Read Heap-based Buffer Overflow (ZDI-18-1013) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32048: ZDI-CAN-5879: Zero Day Initiative Vulnerability (Fuji Electric V-Server)". - Description updated. - Vulnerability references updated. 32049: HTTP: Fuji Electric V-Server VPR File Parsing Untrusted Pointer Dereference (ZDI-18-1014) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32049: ZDI-CAN-5880: Zero Day Initiative Vulnerability (Fuji Electric V-Server)". - Description updated. - Vulnerability references updated. 32050: HTTP: Fuji Electric V-Server VPR File Parsing Type Confusion Vulnerability (ZDI-18-1015) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32050: ZDI-CAN-5881: Zero Day Initiative Vulnerability (Fuji Electric V-Server)". - Description updated. - Vulnerability references updated. 32051: HTTP: Fuji Electric V-Server VPR File Parsing Out-Of-Bounds Write Vulnerability (ZDI-18-1016) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32051: ZDI-CAN-5882: Zero Day Initiative Vulnerability (Fuji Electric V-Server)". - Description updated. - Vulnerability references updated. 32055: HTTP: Fuji Electric V-Server VPR File Parsing Integer Underflow Vulnerability (ZDI-18-1017) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32055: ZDI-CAN-5883: Zero Day Initiative Vulnerability (Fuji Electric V-Server)". - Description updated. - Vulnerability references updated. 32566: HTTP: Adobe Acrobat Pro XPS Font Parsing Out-of-Bounds Read Vulnerability (ZDI-18-630) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Description updated. 32718: HTTP: Adobe Acrobat Pro EMF Plus Processing Memory Corruption Vulnerability (ZDI-18-1110) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32718: ZDI-CAN-6426: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Description updated. - Vulnerability references updated. * 32732: HTTP: Microsoft Internet Explorer msCrypto Use-After-Free Vulnerability - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32732: ZDI-CAN-6405: Zero Day Initiative Vulnerability (Microsoft Internet Explorer)". - Description updated. - Vulnerability references updated. 32750: HTTP: Adobe Acrobat Pro DC ImageConversion EMF Parsing Multiple Vulnerabilities (ZDI-18-1116) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32750: ZDI-CAN-6812: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Description updated. - Vulnerability references updated. 32753: HTTP: Adobe Acrobat Pro ImageConversion JPEG Parsing Out-Of-Bounds Read Vulnerability (ZDI-18-1114) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32753: ZDI-CAN-6604: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Description updated. - Vulnerability references updated. 32755: HTTP: Adobe Acrobat Pro DC XFA Template Type Confusion Vulnerability (ZDI-18-1112) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after. - Name changed from "32755: ZDI-CAN-6527: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)". - Description updated. - Vulnerability references updated. Removed Filters: 32752: ZDI-CAN-6669: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC) - IPS Version: 3.6.2 and after. - NGFW Version: 1.0.0 and after. - TPS Version: 4.0.0 and after. - vTPS Version: 4.0.1 and after.Top of the Page