Norton Internet Security logo

Security Update 650 for Norton Internet Security

Jul 14, 2012

Security Updates give the most recent protection content for Norton Internet Security, which protect networked critical systems and remote and mobile users from unwanted network intrusions and hackers, as well as from viruses, Trojans, and worms.

To download and install the Security Update 650 you need to run LiveUpdate feature of Norton Internet Security product. Please note that LiveUpdate definition identifier of Security Update 650 is 20120712.001 and its description was last modified on July 12, 2012 6:10:20 PM PDT.

Security Update 650 adds coverage for the following vulnerabilities and threats:

  • Web Attack: Exploit Toolkit Website 9:
    This signature detect attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities.


Security Update 650 provides updated coverage for the following vulnerabilities and threats:
  • Web Attack: Blackhole Toolkit Website 2:
    This signature detects attempts to download exploits from Blackhole toolkit that may compromise a computer through various vendor vulnerabilities.

  • System Infected: Morto Worm Activity 5:
    This signature detects Worm.Morto Activity on the infected computer.

  • Web Attack: Mass Injection Website:
    It is an attack where an iframe which points to a malicious site is injected in large number of clean websites.

  • Web Attack: Malicious JAR File Download 6:
    This signature detects attempts to download malicious JAR files.

  • Web Attack: Malicious Java Download 6:
    This signature detects an attempt to detect vulnerability in Java which may result in remote code execution.

  • Web Attack: Malicious JAR File Download 11:
    This signature detects attempts to download malicious JAR files.

  • Web Attack: MSIE MSXML CVE-2012-1889:
    This signature detects a maliciously crafted website attempting to exploit a remote code execution vulnerability in Microsoft XML Core Services.

  • Web Attack: Malicious JAR Download 2:
    This signature detects an attempt to detect vulnerability in Java which may result in remote code execution.


Symantec Corporation
www.symantec.com

0 comments: (+add yours?)

Post a Comment

Note: Only a member of this blog may post a comment.