Norton Internet Security logo

Security Update 540 for Norton Internet Security

Feb 2, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 540 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 540 is 20120128.002 and its description was last modified on January 30, 2012 3:28:28 PM PST.

Security Update 540 adds coverage for the following vulnerabilities and threats:

  • System Infected: Poison Ivy Activity:
    This signature detects Poison IVY backdoor Trojan activity on the infected machine.

  • Web Attack:Apple Safari Web XsltsFile(CVE-2011-1774):
    WebKit is prone to a remote code-execution vulnerability. Attackers may exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will crash the application. NOTE: This issue was previously discussed in BID 48808 (Apple Safari Prior to 5.1 and 5.0.6 Multiple Security Vulnerabilities) but has been given its own record to better document it.

  • System Infected: Suspicious Click Fraud:
    This signature detects malicious Backdoor Trojan activity on the compromised computer.


Security Update 540 provides updated coverage for the following vulnerabilities and threats:
  • Web Attack: CrimePack Toolkit Website 2:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Toolkit Website 9:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Toolkit Website 26:
    This signature detects attempt to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Exploit Kit Website 6:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Blackhole Exploit Kit Website 11:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • System Infected: VBS Sojax Trojan Activity:
    This signature detects malicious Backdoor Trojan activity on the compromised computer.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.