Norton Internet Security logo

Security Update 595 for Norton Internet Security

Apr 20, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 595 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 595 is 20120419.001 and its description was last modified on April 19, 2012 4:19:53 PM PDT.

Security Update 595 provides updated coverage for the following vulnerabilities and threats:

  • Web Attack: Malicious Toolkit Website 9:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Blackhole Exploit Kit Website 8:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Executable Download 2:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious Java Download 13:
    This signature detects attempts to download malicious JAR files

  • Web Attack: Adobe Flash CVE-2011-2140 2:
    This signature detects a buffer overflow vulnerability in Adobe Flash Player.

  • Web Attack: Blackhole Toolkit Website 14:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • Web Attack: Malicious JAR File Download 4:
    This signature detects attempts to download malicious JAR files.

  • Web Attack: Malicious JAR File Download 6:
    This signature detects attempts to download malicious JAR files.

  • Web Attack: Malicious JAR File Download 9:
    This signature detects attempts to download malicious JAR files.

  • Malicious Site: Malicious Request:
    You have attempted to visit a known malicious IP address. Visiting this web site could potentially put you at risk to becoming infected. Symantec's Network Threat Protection solution has prevented any potential infection attempts from occurring. You should not have to take any additional actions and are safe from infection. It is recommended that you do NOT visit this site.

  • Web Attack: Malicious Java Download 6:
    This signature detects an attempt to detect vulnerability in Java which may result in remote code execution.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.