Norton Internet Security logo

Security Update 591 for Norton Internet Security

Apr 14, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 591 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 591 is 20120413.001 and its description was last modified on April 13, 2012 4:14:45 PM PDT.

Security Update 591 adds coverage for the following vulnerabilities and threats:

  • Web Attack: Malicious Toolkit Website 16:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.


Security Update 591 provides updated coverage for the following vulnerabilities and threats:
  • Web Attack: Acrobat PDF Suspicious File Download:
    This signature detects downloads of Adobe PDF files containing malicious content.

  • Web Attack: JRE Concurrency CVE-2012-0507:
    This signature detects an attempt to detect vulnerability in Java which may result in remote code execution.

  • System Infected: Trojan Bayrob Activity 2:
    This signature detects Trojan.Bayrob communicating and requesting information from its controlling server.

  • Fake App Attack: Adware Installer Download:
    This signature detects a file installer download which may be associated with adware.

  • Web Attack: Malicious Toolkit Website 10:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Blackhole Exploit Kit Website 8:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Executable Download 2:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Javascript Website 2:
    This signature detects attempts to exploit machine through malicious JavaScript.

  • Web Attack: Malicious Java Download 13:
    This signature detects attempts to download malicious JAR files

  • Web Attack: Malicious JAR File Download 6:
    This signature detects attempts to download malicious JAR files.

  • Malicious Site: Malicious Request:
    You have attempted to visit a known malicious IP address. Visiting this web site could potentially put you at risk to becoming infected. Symantec's Network Threat Protection solution has prevented any potential infection attempts from occurring. You should not have to take any additional actions and are safe from infection. It is recommended that you do NOT visit this site.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.