Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 99.0.1.277

Refer to the following summary of signatures deployed on 21st December, 2022 with the IPS content release:

  • Total signatures : 20169

  • Signatures added: 03

  • Signatures modified: 00

  • Signatures removed: 20

Signatures Added

SID

Description

Reference

60973

OS-WINDOWS Microsoft Windows Client Server Run-Time Subsystem privilege escalation attempt

CVE-2022-44673

60978

OS-WINDOWS Microsoft Windows Bluetooth Driver privilege escalation attempt

CVE-2022-44675

60975

OS-WINDOWS Microsoft Windows kernel privilege escalation attempt

CVE-2022-44683

Signatures Removed

Removed the following signatures due to False Positives (FP):

  • 5710

  • 42812

  • 41573

  • 30497

  • 33358

  • 44009

  • 43748

  • 24228

  • 58702

  • 46430

  • 35959

  • 45144

  • 15357

  • 47871

  • 36677

  • 5318

  • 47027

  • 16037

  • 21501

  • 42820