Norton Internet Security logo

Security Update 538 for Norton Internet Security

Jan 31, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 538 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 538 is 20120125.002 and its description was last modified on January 25, 2012 6:17:02 PM PST.

Security Update 538 adds coverage for the following vulnerabilities and threats:

  • Attack: Symantec PCAnywhere Elevation of Privilege CVE-2011-3478:
    This signature detects an attempt to exploit a vulnerability in Symantec PCAnywhere allowing an attacker to gain an elevation of privileges.

  • Web Attack: Adobe Flash CVE-2011-2140 2:
    This signature detects a buffer overflow vulnerability in Adobe Flash Player.

  • Web Attack: MS InduSoft Web Studio DLL Hijacking:
    InduSoft Web studio allows execution of arbitary code which may be delivered to user through remote WebDAV Shares.

  • Web Attack: Microsoft IIS CVE-1999-0874:
    This signature detects a buffer overflow in the filter dynamic linked libraries that are employed to process several server-side file types (.HTR, .STM and .IDC files as examples)

  • Web Attack: Malicious Website:
    This signature detects a request to specific domains which characteristically has been known to host malicious exploits and executable files.


Security Update 538 provides updated coverage for the following vulnerabilities and threats:
  • Web Attack: Malicious Toolkit Website 10:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Fake App Attack: Fake AV Download Request 2:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Fake App Attack: Fake AV Redirect 21:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Web Attack: Malicious Payload Activity:
    This signature detects malicious payload activity served by Core Impact.

  • Web Attack: Malicious Exploit Kit Website 6:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Fake App Attack: Fake AV Redirect 27:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Web Attack: Oracle Java Rhino Script Engine CVE-2011-3544 3:
    This signature detects attempts to exploit Rhino Script Engine Remote Code Execution Vulnerability.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.