Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 90.0.1.104

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures: 20489

  • Signatures added: 12

  • Signatures removed: 00

  • Signature modified: 00

Signatures Added

SID

Description

Reference

58310

OS-WINDOWS Microsoft Windows 10 Win32k elevation of privilege attempt

CVE-2021-40450

58312

OS-WINDOWS Microsoft Windows 10 Win32k elevation of privilege attempt

CVE-2021-40450

58308

OS-WINDOWS Microsoft Windows CLFS kernel driver buffer overflow attempt

CVE-2021-40466

58305

OS-WINDOWS Microsoft Windows Common Log File System driver privilege escalation attempt

CVE-2021-40467

58294

OS-WINDOWS Microsoft DirectX graphics kernel privilege escalation attempt

CVE-2021-40470

58314

SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

CVE-2021-40487

58317

SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

CVE-2021-40487

58319

SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

CVE-2021-40487

58286

OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt

CVE-2021-41357

140827

OS-WINDOWS CLFS Kernel driver OOB Write

CVE-2021-40466

140828

FILE-PDF Adobe Acrobat Reader DC OOB Read

CVE-2021-40729

140829

FILE-PDF Adobe Acrobat Reader DC OOB write code execution

CVE-2021-40730