Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 91.0.14.148

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures: 20628

  • Signatures added: 06

  • Signatures modified: 0

  • Signatures removed: 0

Signatures Added

SID

Description

Reference

58868

OS-WINDOWS Microsoft Windows privilege escalation via path redirection attempt

CVE-2022-21919

58867

OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt

CVE-2022-21881

58859

OS-WINDOWS Microsoft Windows Win32k driver privilege escalation attempt

CVE-2022-21882

58875

OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt

CVE-2022-21887

58870

OS-WINDOWS Microsoft Windows 10 elevation of privilege attempt

CVE-2022-21908

58872

OS-WINDOWS Microsoft Windows Common Log File System driver privilege escalation attempt

CVE-2022-21916