Snort mailing list archives

Sourcefire VRT Certified Snort Rules Update 2010-11-18


From: Research <research () sourcefire com>
Date: Thu, 18 Nov 2010 17:54:56 -0500 (EST)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Sourcefire VRT Certified Snort Rules Update

Synopsis:
The Sourcefire VRT is aware of a vulnerability affecting Adobe Reader
and Acrobat.

Details:
Adobe Security Bulletin APSB10-28:
Adobe Reader and Acrobat contain a programming error that may allow a
remote attacker to execute code on an affected system. The problem lies
within the usage of the printSeps function.

A rule to detect attacks targeting this vulnerability is included in
this release and is identified with GID 3, SID 18102.

For a complete list of new and modified rules please see:

http://www.snort.org/vrt/docs/ruleset_changelogs/changes-2010-11-16.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFM5a7AQcQOxItLLaMRArcWAJ9GJF//HTffmw+RyDHJJNjDgI5VNwCfVFvy
3LkpybVjfV6RqQwshs4avBM=
=h6H2
-----END PGP SIGNATURE-----


------------------------------------------------------------------------------
Beautiful is writing same markup. Internet Explorer 9 supports
standards for HTML5, CSS3, SVG 1.1,  ECMAScript5, and DOM L2 & L3.
Spend less time writing and  rewriting code and more time creating great
experiences on the web. Be a part of the beta today
http://p.sf.net/sfu/msIE9-sfdev2dev
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs


Current thread: