東京都デジタルサービス局から以下の製品に関する注意喚起がありました。
配信日は9/26~10/16です。
概要
・Adobe製品の脆弱性に関する注意喚起
https://helpx.adobe.com/jp/security/products/aem-forms/apsb25-82.html
https://helpx.adobe.com/security/products/aem-forms/apsb25-82.html
・Fortinet製品の脆弱性に関する注意喚起
https://www.fortiguard.com/psirt/FG-IR-25-771
https://www.fortiguard.com/psirt/FG-IR-24-062
https://www.fortiguard.com/psirt/FG-IR-25-664
https://www.fortiguard.com/psirt/FG-IR-25-628
https://www.fortiguard.com/psirt/FG-IR-24-361
https://www.fortiguard.com/psirt/FG-IR-25-010
https://www.fortiguard.com/psirt?filter=1&version=
・Dell Technologies製品の脆弱性に関する注意喚起
https://www.dell.com/support/kbdoc/en-us/000376651/dsa-2025-349-security-update-for-dell-xtremio-x2-multiple-component-vulnerabilities
https://www.dell.com/support/kbdoc/en-us/000375380/dsa-2025-356-security-update-for-dell-apex-cloud-platform-for-red-hat-openshift-for-multiple-third-party-component-vulnerabilities
https://www.dell.com/support/kbdoc/en-us/000373451/dsa-2025-355-security-update-for-dell-custom-vmware-esxi-vulnerabilities
https://www.dell.com/support/security/ja-jp
・IBM製品の脆弱性に関する注意喚起
https://www.ibm.com/support/pages/node/7247682
https://www.ibm.com/support/pages/node/7247547
https://www.ibm.com/support/pages/node/7247430
https://www.ibm.com/support/pages/node/7247179
https://www.ibm.com/support/pages/bulletin/
・HPE製品の脆弱性に関する注意喚起
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04958en_us&docLocale=en_US
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us&docLocale=en_US
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04956en_us&docLocale=en_US
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04952en_us&docLocale=en_US
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04955en_us&docLocale=en_US
・F5製品の脆弱性に関する注意喚起
https://my.f5.com/manage/s/article/K000156994
https://my.f5.com/manage/s/article/K000156992
https://my.f5.com/manage/s/article/K000156983
・2025年10月のマイクロソフトセキュリティ更新プログラムに関する注意喚起
https://www.microsoft.com/en-us/msrc/blog/2025/10/202510-security-update
・Juniper製品の脆弱性に関する注意喚起
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-XSS-vulnerabilities-resolved-in-24-1R4-release
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX4700-When-forwarding-options-sampling-is-enabled-any-traffic-destined-to-the-RE-will-cause-the-forwarding-line-card-to-crash-and-restart-CVE-2025-59964
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Specific-BGP-EVPN-update-message-causes-rpd-crash-CVE-2025-60004
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Juniper-Security-Director-Insufficient-authorization-for-sensitive-resources-in-web-interface-CVE-2025-59968
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Security-Director-Policy-Enforcer-An-unrestricted-API-allows-a-network-based-unauthenticated-attacker-to-deploy-malicious-vSRX-images-to-VMWare-NSX-Server-CVE-2025-11198
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Flooding-device-with-inbound-API-calls-leads-to-WebUI-and-CLI-management-access-DoS-CVE-2025-59975
https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R4-release
https://supportportal.juniper.net/s/global-search/%40uri#sortCriteria=date%20descending&f-sf_primarysourcename=Knowledge&f-sf_articletype=Security%20Advisories&numberOfResults=50
・Zoomの脆弱性に関する注意喚起
https://www.zoom.com/en/trust/security-bulletin/zsb-25039/
https://www.zoom.com/en/trust/security-bulletin/zsb-25038/
・Adobe製品の脆弱性に関する注意喚起
https://helpx.adobe.com/security.html
・Mozilla Firefox、Mozilla Thunderbirdの脆弱性に関する注意喚起
https://www.mozilla.org/en-US/security/advisories/mfsa2025-85/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-84/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-83/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-82/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-81/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-80/
・SAP製品の脆弱性に関する注意喚起
https://support.sap.com/en/my-support/knowledge-base/security-notes-news/october-2025.html
・Ivanti製品の脆弱性に関する注意喚起
https://forums.ivanti.com/s/article/Security-Advisory-Endpoint-Manager-Mobile-EPMM-10-2025-Multiple-CVEs?language=en_US
https://forums.ivanti.com/s/article/October-2025-Security-Advisory-Ivanti-Neurons-for-MDM?language=en_US
https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-EPM-October-2025?language=en_US
・Oracle製品の脆弱性に関する注意喚起
https://www.oracle.com/security-alerts/alert-cve-2025-61884.html
https://www.oracle.com/security-alerts/alert-cve-2025-61882.html
・Palo Alto Networks製品の脆弱性に関する注意喚起
https://security.paloaltonetworks.com/CVE-2025-4615
https://security.paloaltonetworks.com/CVE-2025-4614
https://security.paloaltonetworks.com/PAN-SA-2025-0016
・NVIDIA製品の脆弱性に関する注意喚起
https://nvidia.custhelp.com/app/answers/detail/a_id/5703
https://nvidia.custhelp.com/app/answers/detail/a_id/5716
https://nvidia.custhelp.com/app/answers/detail/a_id/5708
https://nvidia.custhelp.com/app/answers/detail/a_id/5705
https://nvidia.custhelp.com/app/answers/detail/a_id/5682
https://nvidia.custhelp.com/app/answers/detail/a_id/5704
・GitLabの脆弱性に関する注意喚起
https://about.gitlab.com/releases/2025/10/08/patch-release-gitlab-18-4-2-released/
・Amazon Web Servicesの脆弱性に関する注意喚起
https://aws.amazon.com/jp/security/security-bulletins/AWS-2025-020/
・バッファロー製品の脆弱性に関する注意喚起
https://jvn.jp/jp/JVN69099112/
https://jvn.jp/vu/JVNVU96471278/
・Microsoft Edgeの脆弱性に関する注意喚起
https://learn.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security#october-9-2025
・Google Chrome、Chrome OSの脆弱性に関する注意喚起
https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_14.html
https://chromereleases.googleblog.com/2025/10/extended-stable-updates-for-desktop_14.html
https://chromereleases.googleblog.com/2025/10/long-term-support-channel-update-for_10.html
https://chromereleases.googleblog.com/search?updated-max=2025-10-10T09:28:00-07:00&max-results=7
・Splunk製品の脆弱性に関する注意喚起
https://advisory.splunk.com/advisories/SVD-2025-1007
https://advisory.splunk.com/advisories/SVD-2025-1006
https://advisory.splunk.com/advisories/SVD-2025-1005
https://advisory.splunk.com/advisories/SVD-2025-1004
https://advisory.splunk.com/advisories/SVD-2025-1003
https://advisory.splunk.com/advisories/SVD-2025-1002
https://advisory.splunk.com/advisories/SVD-2025-1001
・QNAP製品の脆弱性に関する注意喚起
https://www.qnap.com/ja-jp/security-advisory/qsa-25-30
https://www.qnap.com/ja-jp/security-advisory/qsa-25-32
https://www.qnap.com/ja-jp/security-advisory/qsa-25-34
https://www.qnap.com/ja-jp/security-advisory/qsa-25-35
https://www.qnap.com/ja-jp/security-advisory/qsa-25-36
https://www.qnap.com/ja-jp/security-advisory/qsa-25-39
・Zabbix(ネットワーク管理ソフトウェア)の脆弱性に関する注意喚起
https://support.zabbix.com/browse/ZBX-27061
・トレンドマイクロ製ウイルスバスター for Macの脆弱性に関する注意喚起
https://jvn.jp/vu/JVNVU95625951/
・Cisco製品の脆弱性に関する注意喚起
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cv-xss-rwRAKAJ9
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-stored-xss-Fnj66YLy
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-code-exec-WmfP3h3O
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpwred-x3MJyf5M
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-x4LPhte
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secboot-UqFD8AvC
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nbar-dos-LAvwTmeT
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cmd-inject-rPJM8BGL
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-tacacs-hdB7thJw
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-invalid-url-dos-Nvxszf6u
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat9k-PtmD7bgy
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB
・OpenSSLの脆弱性に関する注意喚起
https://jvn.jp/vu/JVNVU93161789/
・Acronis製品の脆弱性に関する注意喚起
https://security-advisory.acronis.com/advisories/SEC-8193
https://security-advisory.acronis.com/advisories/SEC-7078
・Apple製品の脆弱性に関する注意喚起
https://support.apple.com/en-us/125326
https://support.apple.com/en-us/125327
https://support.apple.com/en-us/125328
https://support.apple.com/en-us/125329
https://support.apple.com/en-us/125330
https://support.apple.com/en-us/125338
・WordPressの脆弱性に関する注意喚起
https://wordpress.org/news/2025/09/wordpress-6-8-3-release/
・キヤノン製プリンタードライバー品の脆弱性に関する注意喚起
https://jvn.jp/vu/JVNVU93104961/
・Broadcom(旧Vmware)製品の脆弱性に関する注意喚起
https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36150
https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149
・NEC製UNIVERGE IX/IX-R/IX-Vシリーズルータの脆弱性に関する注意喚起
https://jvn.jp/jp/JVN95938761/
・Cisco製品の脆弱性に関する注意喚起
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB
https://www.jpcert.or.jp/at/2025/at250021.html