Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 89.0.1.94

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures: 20817

  • Signatures added: 08

  • Signatures removed: 00

  • Signature modified: 01

Signatures Added

SID

Description

Reference

58128

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58126

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58124

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58122

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58121

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58132

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

58134

FILE-OFFICE Microsoft MSHTML ActiveX control bypass attempt

CVE-2021-40444

140826

FILE-OFFICE Microsoft MSHTML Remote Code Execution Vulnerability

CVE-2021-40444

Signatures Modified

SID

Description

Reference

140735

BROWSER-IE Internet Explorer out-of-bounds write in MSHTML - 2

CVE-2021-33742