Snort mailing list archives

Re: CVE-2016-1287


From: "Joel Esler (jesler)" <jesler () cisco com>
Date: Thu, 11 Feb 2016 17:58:30 +0000

Coverage has been out for this vulnerability since November.


--
Joel Esler
Manager, Talos Group




On Feb 11, 2016, at 10:27 AM, Elliot Anderson <new.http.451 () gmail com<mailto:new.http.451 () gmail com>> wrote:

Hello SF,

anything for coverage on CVE-2016-1287 with the upcomming SEU rollout?

Thanks,
Elliot
------------------------------------------------------------------------------
Site24x7 APM Insight: Get Deep Visibility into Application Performance
APM + Mobile APM + RUM: Monitor 3 App instances at just $35/Month
Monitor end-to-end web transactions and take corrective actions now
Troubleshoot faster and improve end-user experience. Signup Now!
http://pubads.g.doubleclick.net/gampad/clk?id=272487151&iu=/4140_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!

------------------------------------------------------------------------------
Site24x7 APM Insight: Get Deep Visibility into Application Performance
APM + Mobile APM + RUM: Monitor 3 App instances at just $35/Month
Monitor end-to-end web transactions and take corrective actions now
Troubleshoot faster and improve end-user experience. Signup Now!
http://pubads.g.doubleclick.net/gampad/clk?id=272487151&iu=/4140
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!

Current thread: