Norton Internet Security logo

Security Update 553 for Norton Internet Security

Feb 22, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 553 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 553 is 20120218.003 and its description was last modified on February 21, 2012 2:21:10 PM PST.

Security Update 553 adds coverage for the following vulnerabilities and threats:

  • Web Attack: Malicious JAR File Download 5:
    This signature detects attempts to download malicious JAR files.


Security Update 553 provides updated coverage for the following vulnerabilities and threats:
  • Web Attack: Malicious Executable Download:
    Scripts may be downloaded by a browser but be specified as an image, thus evading some types of monitoring software.

  • Fake App Attack: Fake AV Download Request 2:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Web Attack: Malicious Executable Download 2:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Javascript Website 2:
    This signature detects attempts to exploit machine through malicious JavaScript.

  • Web Attack: Malicious Toolkit Website 12:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Oracle Java Rhino Script Engine CVE-2011-3544:
    This signature detects attempts to exploit Rhino Script Engine Remote Code Execution Vulnerability.

  • Web Attack: Malicious Java Download 13:
    This signature detects attempts to download malicious JAR files

  • Web Attack: Blackhole Toolkit Website 14:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • Fake App Attack: Fake AV Website 28:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Fake App Attack: Fake AV Redirect 31:
    A Web based attack relating to misleading applications has been blocked. No further action is required, but you may wish to update your virus definitions and run a full system scan as a precautionary measure.

  • Web Attack: Malicious Javascript Website 8:
    This signature detects attempts to exploit machine through malicious JavaScript.

  • Web Attack: Malicious JAR File Download 6:
    This signature detects attempts to download malicious JAR files.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.