Sunday, September 30, 2007

Virus Definition Updates 30/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.35.1
Download AVG AVI:269.13.35.2
Download AVG AVI:269.13.35.3
Download AVG IAVI:1039
Version: -
Date: 29/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.33
Date: 28/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000777-1
Date: 26/9/2007

Symantec
Download Norton VDU
Version: 90929g
Date: 29/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Saturday, September 29, 2007

UK PCs Have Least Malware

from PCWorld 29/9/2007
Website: http://www.pcworld.com

An online malware measuring tool has unexpectedly rated U.K. PCs as having the lowest level of infection in Europe.

The Nanoscan tool, which can be downloaded as a plug-in from the site of owner Panda Software, put the U.K. in bottom spot last week, with only 8.1 percent of those scanned showing active malware. By a separate measure, that of 'latent' or inactive malware, however, the U.K. fared less well, reaching 20.7 percent.

Top of the infection list for active malware was France (28.2 percent), Mexico (23.1 percent), Brazil (18 percent), the U.S. (17.8 percent), and Argentina (17.4 percent).

The figures appear to show very high levels of infection, but the results only rate those who visited the site and asked to be scanned. These individuals would be expected to show a bias towards having infected PCs. The company has created its own global malware map from the data, which is collected from thousands of mostly consumer PCs every 15 minutes.

Interestingly, almost 8 percent of those scanned and who showed active threats also had anti-virus software installed, which appears to support the company's controversial view that conventional signature-based malware detection is no longer enough to protect PCs.

"These figures prove that it must be complemented with online tools such as Nanoscan and Totalscan, which are capable of detecting more malicious codes than the solutions installed on users' computers" said Luis Corrons of Panda Software.

Nobody knows for sure how many PCs are infected with malware at any one time, though last year Microsoft came up with the more optimistic figure of one in 300 Windows PCs in its own research.

Critics might point out that, flawed though anti-virus systems might be, they are no worse than online scanning tools, which are often promoted as marketing tools for paid-for products. This is the case with Nanoscan. Anyone passing the malware test with Nanoscan is invited to try the more advanced but paid-for Totalscan software.

McAfee: Most Consumers Overestimate PC Safety

from PCWorld 28/9/2007
Website: http://www.pcworld.com

It's self-serving, but a new study by McAfee Inc. and the National Cyber Security Alliance has found that 78 percent of consumer PCs in the U.S. are not protected (defined as having up-to-date AV, spyware and a properly configured firewall).

What's interesting, though is how many people think they are protected: 93 percent according the survey, which is set to be released Monday.

"There's... a troubling perception among the vast majority of consumers that they're well protected. And they're not. " McAfee says. Translation: buy more of our products. :-)

Maybe on Monday we'll learn then what percentage of the people who are not protected *think* they're safe.

By the way, the percentage of protected computers hasn't improved much over the past two years. In 2005, the study found that 81 percent of PCs were not protected.

These are big numbers and the fact that not a lot more people are becoming protected seems to show that consumers feel they're doing all they can to be safe.

Thursday, September 27, 2007

Virus Definition Updates 27/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.32.1
Download AVG AVI:269.13.32.2
Download AVG AVI:269.13.32.3
Download AVG IAVI:1033
Version: -
Date: 26/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.26
Date: 27/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000777-1
Date: 26/9/2007

Symantec
Download Norton VDU
Version: 90926u
Date: 26/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Gmail accounts threatened by vulnerability

from ComputerWorld UK 25/9/2007
Website: http://www.computerworlduk.com

Google's Gmail can be easily hacked, allowing any past and future emails to read by hackers, according to a vulnerability researcher.


A "cross-site request forgery" (CSRF) bug was disclosed by Petko Petkov, a UK-based web vulnerability tester who has made a name for himself of late. In the past two weeks, Petkov has publicly posted information about critical, zero-day bugs in Apple's QuickTime, Microsoft's Windows Media Player and Adobe's Portable Document Format (PDF).

According to Petkov, who declined to release details about the vulnerability, attackers can use Gmail's filtering feature to exploit the bug. An attack, he said, would start with a victim visiting a malicious website while also still logged into his Gmail account. The malicious site would then perform what Petkov called a "multi-part/form-date POST" - an HTML command that can be used to upload files - to one of the Gmail application programming interfaces, then inject a rogue filter into the user's filter list.

Petkov posted a series of screenshots on the Gnucitizen.org site that illustrated one possible attack. "In the example, the attacker writes a filter, which simply looks for emails with attachments and forwards them to an email of their choice," Petkov said. "This filter will automatically transfer all emails matching the rule.

"Keep in mind that future emails will be forwarded as well. The attack will remain present for as long as the victim has the filter within their filter list, even if the initial vulnerability, which was the cause of the injection, is fixed by Google," he added.

Google did not immediately reply to questions about whether it had confirmed the vulnerability, and if so, when it would patch the problem.

As he did last week when he disclosed a major bug in Adobe's pervasive PDF file format, Petkov again defended his decision to post information about the Gmail flaw without first reporting the vulnerability to Google. The reasoning, however, was oblique: "Let's say that it is just one of my social experiments."

Jeremy Grossman, the chief technology officer at WhiteHat Security, said that the Gmail flaw is "especially scary." In an entry to his blog, Grossman wrote: "Webmail accounts are in many ways more valuable than a banking account because they maintain access to many other online accounts (blog, banking, shopping, etc.). [Attacks exploiting this vulnerability would be] simple, silent and extremely clever."

Petkov added his own two cents on the bug's implications. "In an age where all the data is in the cloud, it makes no sense for the attackers to go after your box," he said. "It is a lot simpler to install one of these persistent backdoor/spyware filters. Game over! They don't own your box, but they have you, which is a lot better."

US video shows simulated hacker attack

from Associated Press 27/9/2007
Website: http://www.ap.org

WASHINGTON - A government video shows the potential destruction caused by hackers seizing control of a crucial part of the U.S. electrical grid: an industrial turbine spinning wildly out of control until it becomes a smoking hulk and power shuts down.

The video, produced for the Homeland Security Department and obtained by The Associated Press on Wednesday, was marked "Official Use Only." It shows commands quietly triggered by simulated hackers having such a violent reaction that the enormous turbine shudders as pieces fly apart and it belches black-and-white smoke.

The video was produced for top U.S. policy makers by the Idaho National Laboratory, which has studied the little-understood risks to the specialized electronic equipment that operates power, water and chemical plants. Vice President Dick Cheney is among those who have watched the video, said one U.S. official, speaking on condition of anonymity because this official was not authorized to publicly discuss such high-level briefings.

"They've taken a theoretical attack and they've shown in a very demonstrable way the impact you can have using cyber means and cyber techniques against this type of infrastructure," said Amit Yoran, former U.S. cybersecurity chief for the Bush administration. Yoran is chief executive for NetWitness Corp., which sells sophisticated network monitoring software.

"It's so graphic," Yoran said. "Talking about bits and bytes doesn't have the same impact as seeing something catch fire."

The electrical attack never actually happened. The recorded demonstration, called the "Aurora Generator Test," was conducted in March by government researchers investigating a dangerous vulnerability in computers at U.S. utility companies known as supervisory control and data acquisition systems. The programming flaw was quietly fixed, and equipment-makers urged utilities to take protective measures.

There was no evidence any U.S. utility company suffered damage from hackers or terrorists using this technique, U.S. officials said. But these officials cautioned that affected systems are not routinely monitored as closely as many modern corporate computer networks, so there would be little forensic evidence to study after such a break-in.

Industry experts cautioned that intruders would need specialized knowledge to carry out such attacks, including the ability to turn off warning systems.

"The video is not a realistic representation of how the power system would operate," said Stan Johnson, a manager at the North American Electric Reliability Corp., the Princeton, N.J.-based organization charged with overseeing the power grid.

A top Homeland Security Department official, Robert Jamison, said companies are working to limit such attacks.

"Is this something we should be concerned about? Yes," said Jamison, who oversees the department's cybersecurity division. "But we've taken a lot of risk off the table."

President Bush's top telecommunications advisers concluded years ago that an organization such as a foreign intelligence service or a well-funded terror group "could conduct a structured attack on the electric power grid electronically, with a high degree of anonymity, and without having to set foot in the target nation." Ominously, the Idaho National Laboratory — which produced the new video — has described the risk as "the invisible threat."

Experts said the affected systems were not developed with security in mind.

"What keeps your lights on are some very, very old technology," said Joe Weiss, a security expert who has testified before Congress about such threats. "If you can get access to these systems, you can conceptually cause them to do whatever it is you want them to do."

The Homeland Security Department has been working with industries, especially electrical and nuclear companies, to enhance security measures. The electric industry is still working on their internal assessments and plans, but the nuclear sector has implemented its security measures at all its plants, the government said.

In July the Federal Energy Regulatory Commission proposed a set of standards to help protect the country's bulk electric power supply system from cyber attacks. These standards would require certain users, owners and operators of power grids to establish plans and controls.

Tuesday, September 25, 2007

Symantec backtracks on Internet meltdown warning

from ComputerWorld UK 25/9/2007
Website: http://www.computerworlduk.com

Symantec's early-warning system gave its enterprise customers a brief scare last Friday (21 September) when it erroneously sent an alert that said an Internet-crippling attack was in progress.

The message, which went out to users of Symantec's DeepSight advanced alert system around 8:40 pm US Eastern time, had a subject head that simply read: "DeepSight Increased ThreatCon from 1 to 4 Alert."

ThreatCon uses a 1-4 scoring system, with 1 being the least alarming threat level and 4 the most dire, to indicate Symantec's take on the current state of Internet security.

According to the company's own definition, Level 4 is regarded as a "Full alert" and is reserved for those times when "extreme global network incident activity is in progress." The definition goes on to say that "implementation of measures in this Threat Condition for more than a short period probably will create hardship and affect the normal operations of network infrastructure."

Symantec has never set ThreatCon to Level 4. In fact, even a Level 3 is rare. One of the last times the security company issued a Level 3 alert was in May 2004, when the Sasser worm was on the rampage.

In the body of the e-mailed alert, however, careful readers found the words "Summary: threatcon test threatkhanh otrs" buried among several links.

The alert was a false alarm, and Symantec sent out a correction just over an hour later.

Virus Definition Updates 25/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.30.1
Download AVG AVI:269.13.30.2
Download AVG AVI:269.13.30.3
Download AVG IAVI:1030
Version: -
Date: 23/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.13
Date: 25/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000776-1
Date: 24/9/2007

Symantec
Download Norton VDU
Version: 90924s
Date: 24/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Saturday, September 22, 2007

Virus Definition Updates 22/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.28.1
Download AVG AVI:269.13.28.2
Download AVG AVI:269.13.28.3
Download AVG IAVI:1021
Version: -
Date: 21/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.164
Date: 21/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000775-6
Date: 22/9/2007

Symantec
Download Norton VDU
Version: 90921s
Date: 21/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Friday, September 21, 2007

PluggedIn: Hackers control PCs while users unaware

from Reuters 21/9/2007
Website: http://www.reuters.com

BOSTON (Reuters) - A few weeks ago Candace Locklear's office computer quietly started sending out dozens of instant messages with photos attached that were infected with malicious software.

She was sitting at her desk, with no sign that the messaging software was active. By the time she figured out what was going on, several friends and colleagues had opened the attachments and infected their computers.

It took eight hours for a technician to clean up her computer. But because the malicious software worked so secretly, she's still not convinced that all's clear.

"I'd like to think that it's gone. But I just don't know," said Locklear, 40, a publicist in San Francisco. "That's what is so frustrating."

Computer security experts estimate that tens of millions of personal computers are infected with malicious software like the one that attacked Locklear's machine. Such programs, generally classified as malware, attack companies along with consumers.

Some are keyloggers, recording every key stroke that the user enters -- sending valuable bank account information, passwords and credit card numbers to hackers.

In July, hackers used keylogging software to gather passwords to databases at the U.S. Department of Transportation, consulting firm Booz Allen, Hewlett-Packard Co and satellite network company Hughes Network Systems, according to British Internet security software maker Prevx Inc.

And other malware programs turn PCs into "zombies," literally giving hackers full control over the machine. The zombies can be instructed to act as servers, sending out tens of thousands of spam emails promoting counterfeit medications, luxury watches or penny stocks without the PC owner ever knowing about it.

The computer that controls the zombies -- known as the command and control center -- is able to change the text of the spam depending on what his or her customer wants to sell.

Monster Worldwide Inc said last month that confidential contact information of millions of its job seekers was stolen by criminals who used zombies. Contact data for 146,000 job seekers using the official U.S. government jobs Web site was also taken.

Monster said it would beef up its security, but even with enhanced protection there are no guarantees.

Security experts say that while companies and consumers need to be vigilant to protect themselves against Internet-borne threats, determined criminals are hard to beat.

"I hate to scare people, but there is never 100 percent (security)," says Gadi Evron, a researcher with Internet security firm Beyond Security. "If you want to know for sure, never do anything with your computer and never connect to the Internet."

Evron has organized conferences between government and industry researchers to fight hackers who set up botnets, or networks of millions of zombies. He said the picture painted by some presenters was depressing.

"The problems are not getting solved. They are getting worse," he said. "The bad guys are making a lot of money."

Still, he and other security experts recommend that PC users take basic precautions, including installing up-to-date security software, keeping current with updates that software providers distribute over the Web, and backing up files.

There's a wide range of PC security software available, including ones that were recently updated or about to be introduced by BiDefender, CA Inc, Check Point's Zone Alarm, F-Secure Corp, Kaspersky Labs, McAfee Inc, Microsoft Corp, Prevx Corp, Symantec Corp's Norton Security and Trend Micro Inc.

More important than security software, users need to monitor their own behavior. The bulk of malware is installed on computers by users who either click on a Web link or on a file that is attached to an email or instant message.

PC users can greatly reduce the risk of infection by only visiting familiar Web sites and avoiding unknown attachments.

"You won't know you are infected until one day your ISP turns you off or restricts access or money starts disappearing from your bank account," said Adam O'Donnell, a senior research scientist with Cloudmark, which sells anti-spam software.

CleanUp! Home

Introducing Windows CleanUp!, the quickest and easiest way to delete temporary files from your system.

CleanUp! is a powerful and easy-to-use application that removes temporary files created while surfing the web, empties the Recycle Bin, deletes files from your temporary folders and more.

CleanUp! frees disk space and reduces the "clutter" on your computer helping it to run more efficiently. It also can be used as a way to protect your privacy on the Internet. You can even instruct CleanUp! to securely delete files making it impossible to retrieve their contents using lower-level disk tools - just another way of protecting your privacy.

No gimmicks here, CleanUp! is so easy to set up and use that you'll have a lean, clean, mean machine in minutes.

Developer: Steven Gould

Website: http://www.stevengould.org

Download it HERE!

Thursday, September 20, 2007

Virus Definition Updates 20/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.25.1
Download AVG AVI:269.13.25.2
Download AVG AVI:269.13.25.3
Download AVG IAVI:1018
Version: -
Date: 19/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.154
Date: 19/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000775-3
Date: 19/9/2007

Symantec
Download Norton VDU
Version: 90919ak
Date: 19/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Not all Malware is Equally Evil, Researchers Say

from PC World 19/9/2007
Website: http://www.pcworld.com

Two senior security veterans from Trend Micro Inc. are trying to get the industry to change how it classifies malicious software.


They argue that today's classification system, which tends to focus on the technical way the software works, neglects a far more important metric that matters more to users: how it tries to steal your money.

"This is my pet bugaboo-- the unclear language," said David Perry, global director for education at Trend. "I come from 26 years of technical support, and it irks me that we protect people against things and they don't know what we're protecting them against."

Perry and Anthony Arrott will present their paper, "New approaches to categorizing economically-motivated digital threats," on Friday at a security conference in Vienna.

Take the term "virus." The proper definition of virus is a piece of software that replicates or makes copies of itself and attaches itself to other pieces of software.

But for nonsecurity professionals, it's "taken to mean the universal indication that there is something wrong with their computer, no matter what the cause," Perry said. Toss in relatively newer terms such as "Trojan horse," "dialer" and "adware" and the situation becomes a mix of confusing vocabulary.

Perry and Arrott stop short of proposing a new taxonomy. However, they do detail some parameters that should be considered when building a new framework to categorize Web threats.

Although malware categorization systems exist, a new one is necessary because of the focus on economic crime. The "business" models behind the malware are far easier to define than the infinite technical variations that the malware can take, they write.

Malware can then be classified into fewer, overlapping categories would help deflect "the endless efforts to determine the exact definitions of the boundaries between categories," Perry said.

The new groupings would ideally take into account how a threat is installed, its economic purpose, how it exploits a host computer as well as how it hides itself from detection, the paper said.

Another new metric that could be considered is the persistence of threats, since it may more accurately frame the scope of an ongoing fraud. The antivirus industry has tended to focus on "top 10" lists, which indicate the most frequent recent threats but not the most successful attacks over time, the paper said.

Trend Micro researched over time fraudulent antispyware programs that were most persistent on computers. This research indicated the diversity and depth of fraudulent programs such as Winfixer or the Zlob Trojan, which purport to fix security problems but install advertising software instead.

"Rogue antispyware is just on example of economically-motivated threats where chronic persistence is more significant than acute outbreaks," the authors wrote.

Perry is hoping for fruitful discussions on taxonomy, although he said the security industry is notoriously fractured and not exactly known for working well together. "There are no grown-ups in this industry," he said.

Ultimately, Perry believes the proposal is "a bid toward accuracy and to deconflict the issues that face us as an industry."

Wednesday, September 19, 2007

Hacker finally publishes notorious Apple Wi-Fi attack

from InfoWorld 19/9/2007
Website: http://www.infoworld.com

San Francisco (IDGNS) - More than a year after claiming to have found a way to take over a Macintosh computer using a flaw in the system's wireless card, David Maynor has published details of his exploit.

The details were included in a paper published in the September issue of Uninformed.org, an online hacking magazine. The lengthy paper describes how to run unauthorized software on a Macintosh by taking advantage of a flaw in Apple's AirPort wireless drivers.

Apple patched the bug in September 21 without crediting Maynor for discovering the problem. Instead, Apple's engineers found the bug during an internal audit, the company said.

Maynor and researcher Jon Ellch first described this type of problem during an August 2006 presentation at the Black Hat security conference in Las Vegas. He was widely criticized by the Apple community for failing to back up his claims with technical details and for presenting a video demonstration that used a third-party wireless card instead of the one that ships with the Mac.

On Tuesday, Maynor said that at the time of the Black Hat demonstration, he had found similar wireless bugs in a number of wireless cards, including Apple's AirPort and that he had been told to use the third-party card in the video because it was deemed "the least offensive to people."

So why publish the Mac hack now?

Maynor said that he had been under a nondisclosure agreement, which had previously prevented him from publishing details of the hack. The security researcher wouldn't say who his NDA was with, but that agreement is no longer in force, allowing him to talk about the exploit. "I published it now because I can publish it now," he said.

By going public with the information, Maynor hopes to help other Apple researchers with new documentation on things like Wi-Fi debugging and the Mac OS X kernel core dumping facility. "There's a lot of interesting information in the paper that, if you're doing vulnerability research on Apple, you'd find useful."

Maynor will soon publish a second paper on Uniformed.org explaining how to write software that will run on a compromised system, he said.

As for his detractors, who will say that this disclosure comes too late, Maynor says he just doesn't care what they think. "Let them tear me apart all they want but at the end of the day the technical merit of the paper will stand on its own."

Infrastructure threats: Botnets show DoS who's boss

from InfoWorld 19/9/2007
Website: http://www.infoworld.com

San Francisco (InfoWorld) - Malware-infected botnet PCs have overtaken DoS attacks as the top security issue facing Internet service providers and other Web infrastructure hosting players, according to a new survey of the organizations.

Arbor Networks published the results of its third-annual Infrastructure Security Report on Monday -- a survey of 75 large ISPs, hosting companies, and other providers -- which found for the first time that botnets currently outrank DoS threats as the most serious concern for the firms.

Tens of millions of PCs are likely infected with botnet programs worldwide, according to survey results, and Arbor researchers said the ISPs they questioned admitted to spending more time and resources battling botnets than ever before.

Infrastructure providers are finding botnets hard to pin down, as the people responsible for controlling the zombie machines are increasingly employing more advanced detection evasion techniques, said Craig Labovitz, chief scientist at Arbor. As they can't accurately gauge the size of the problem, he said, infrastructure providers are afraid they're only scraping the tip of the iceberg in taking on the botnet phenomenon.

"ISPs are spending a lot of time trying to measure, and there's a lot of subjective data, but there are such widely different qualities to the various bots that it's a real challenge to get any strong metrics," Labovitz said. "We are seeing a widening separation between the pros and the amateurs, but as easy as it is to infiltrate and measure the less sophisticated botnets, the pro grade stuff is far more problematic and harder to trace."

By using the same peer-to-peer botnet propagation strategy that has made the so-called Storm worm a recurring problem in terms of generating subsequent infections, the sophisticated sect of the botnet community is moving forward at a rapid pace, according to Arbor.

In eliminating the need for traditional botnet command and control centers using P2P techniques to distribute the threats, the attackers have also removed the most efficient place to attempt to take down the attacks, the researcher said.

At the same time, DoS attacks -- which have long-ranked as the primary concern of ISPs and their brethren -- have not disappeared, but rather become more targeted and efficient in the application of their resources, making them even more damaging to their individual targets, according to the report.

Labowitz said that while a traditional distributed DoS threats have measured at under 10GB, newer DoS attacks are reaching as high as 24GB -- enough to completely shut down a smaller ISP or Web server farm.

As the attacks are getting more powerful, they are also being concentrated on smaller groups of individual targets, or groups of sites, versus being unleashed to the Internet at large. In one such situation just last week, Labowitz said, an unnamed gambling site was taken offline for a number of hours.

"For the most part, if you read the press you don't hear about DoS as much, so people jump to the conclusion that it's not happening. But it's still out there," said the researcher. "The attacks may only be targeted at a small group of sites, but that can also help to increase the significance of the impact to the provider involved based on the more narrow focus."

Despite the lingering threat of DoS, ISPs have become better equipped at warding off the attacks and protecting their customers, and often times have begun charging for premium services to address the issue, according to Arbor.

As opposed to five years ago, when infrastructure players often had to scramble to respond to DoS campaigns as they emerged, Labowitz said most sizable companies now have appropriate procedures and equipment to at least partially deflect the assaults.

"Even though 90 percent of the attacks are a soft threat at this point, some of those remaining attacks are bigger than anyone can handle easily -- even some of the big guys," said Labowitz.

Arbor predicts attacks on Internet telephony services will represent one of the next immediate pain points for infrastructure players. Only 20 percent of the companies surveyed for the report said they had any gear in place to detect VoIP threats. Only 11 percent reported that they had any plans or tools in place to mitigate VoIP-based attacks.

"We haven't seen many of these threats yet, but we know the proof-of-concepts are out there," said Labowitz. "With the amount of VoIP infrastructure that is being deployed, the ISPs and telephony providers will need to ensure that they have something in place to protect those networks from attack."

Tuesday, September 18, 2007

Symantec Warns of Clever New Hacks

from NewsFactor.com 17/9/2007
Website: http://www.newsfactor.com

According to Symantec's latest Internet Security Threat Report, online criminals are getting more sophisticated -- even commercial -- in the development, distribution, and use of malicious code.

Symantec said that while financial gain continues to drive Internet crime, criminals are now using even more professional attack methods, tools, and strategies to conduct malicious activity online.

"The Internet threats and malicious activity we are currently tracking demonstrate that hackers are taking this trend to the next level by making cybercrime their actual profession, and they are employing businesslike practices to successfully accomplish this goal," said Arthur Wong, senior vice president of Symantec Security Response and Managed Services, in a statement.

Sophisticated Toolkits

During the reporting period of Jan. 1, 2007 to June 30, 2007, Symantec detected an increase in Internet criminals leveraging sophisticated toolkits to carry out malicious attacks. The company pointed to MPack as one example of this strategy.

MPack is a professionally developed toolkit available for sale in the underground economy. Attackers can purchase and deploy MPack's collection of software components to plant malicious code on computers around the world, then monitor the effectiveness of their nefarious activities through various metrics. Phishing toolkits, which are a series of scripts that allow an attacker to set up phishing Web sites that spoof legitimate Web sites, are also available for sale.

In addition, Symantec reported a rise in multistage attacks in which the initial hack opens the door for attackers to deploy subsequent attacks. One example of a multistage attack is a downloader that allows an attacker to change the downloadable component to any type of threat that suits the attacker's objectives. According to Symantec, 28 of the top 50 malicious code samples were multistage downloaders.

"While mass spam e-mail phishing is likely to be detected quickly through automated and manual controls, targeted attacks are much more likely to bypass e-mail filters and be successful in their attempt to social engineer victims into opening attachments or clicking on links," said Michael Sutton, a security evangelist at SPI Dynamics.

Social Network Attacks

Symantec observed that 61 percent of all vulnerabilities discovered were in Web applications. While Internet criminals have many targets, such as financial and recruitment sites, social networks are becoming more popular venues for attack.

Social-networking sites, Symantec noted, are particularly valuable to attackers because they provide access to a large number of people, many of whom trust the sites and their security. These Web sites can expose a lot of confidential user information that can then be used in attempts to conduct identity theft or online fraud, or to provide access to other Web sites from which attackers can deploy further attacks.

"We as a population are slowly increasing our public footprint through social networking sites such as MySpace and Facebook," said Sutton. "We must be aware that in doing so we are also providing important information to attackers who are leveraging that information to conduct targeted attacks."

Malware is Getting Smarter, IBM Warns

from Computerworld UK 17/9/2007
Website: http://www.computerworlduk.com


IBM has reported an increase in malware volume and sophistication as part of its security statistics report for the first half of the year.

So far this year, its X-Force research and development team has identified and analyzed more than 210,000 new malware samples, which is more than the total number of malware samples observed over the entirety of last year.

According to IBM, the "exploits as a service" industry continues to thrive, with the new practice of "exploit leasing" added to the repertoire of criminals. By leasing an exploit, attackers can now test exploitation techniques with a smaller initial investment, making this underground market an even more attractive option for malicious perpetrators.

According to the report, Trojans (seemingly legitimate files that are actually malware) are the most common form of malware this year, accounting for 28 percent of all malware. Last year, by contrast, Downloaders was the most common category-- a low-profile piece of malware that installs itself so that it can later download and install a more sophisticated malware agent.

"The X-Force security statistics report for 2006 predicted a continued rise in the sophistication of targeted, profit-motivated cyber attacks," said Kris Lamb, director of X-Force. "This directly correlates to the rise in popularity of Trojans that we are witnessing this year, as Trojans are often used by attackers to launch sustained, targeted attacks."

But running counter to historical trends, X-Force reports a slight decrease in the overall number of vulnerabilities uncovered in the first half of 2007 versus the first half of 2006. A total of 3,273 vulnerabilities were identified in the first half of this year, down 3.3 percent year-on-year. However, the percentage of high impact vulnerabilities has gone up since 2006 from 16 percent to 21 percent for the first half of 2007.

A similarly unexpected trend in the report is the decrease in spam message size. IBM said the fall corresponded with a decrease in image-based spam.

"The decrease in spam message size and image-based spam is a result of spammers adopting and experimenting with newer techniques, such as PDF- and Excel-based spam, as a means to more successfully evade detection by anti-spam technologies," said Lamb.

Virus Definition Updates 18/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.22.1
Download AVG AVI:269.13.22.2
Download AVG AVI:269.13.22.3
Download AVG IAVI:1013
Version: -
Date: 17/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.141
Date: 17/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000775-1
Date: 17/9/2007

Symantec
Download Norton VDU
Version: 90917i
Date: 17/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Saturday, September 15, 2007

Hacked GOP Site Infects Visitors with Malware

from Yahoo News 14/9/2007
Website: http://news.yahoo.com

A Republican Party Web site has been hacked, and for some time it has been spreading a variation of the long-running Storm Trojan horse to vulnerable visitors, a security researcher said Friday.

This is the first time that Storm has taken to the Web for its victims, said Dan Hubbard, head of research at San Diego-based Websense Inc. "The big news is that Storm has added infecting sites to its arsenal," said Hubbard.

Storm debuted in January but only cracked the top malware lists early this summer, and has become infamous for its ability to adapt its infection strategies.

"They have a knack for latching onto the latest newsworthy events and capitalizing on the public interest in them," Symantec Corp. researcher Hon Lau said last month. "And if no newsworthy events are happening at the time, then they will just make them up."

Until now, Storm has infected users via files attached to e-mail or through links embedded in spam. The change noticed by Websense's scanners, however, means that Storm's backers have moved to other attack vectors-- in particular, compromised Web sites that sport malicious IFRAMEs. Users visiting such sites are instantly infected with the Trojan if their browsers are not patched against whatever exploit the IFRAME code is throwing out.

According to Hubbard, several hundred sites have been compromised by Storm's makers, then seeded with IFRAMES that can inject the Trojan into vulnerable PCs.

One such site was a Republican Party Web site for the 1st Congressional District of Wisconsin. Within hours after Websense notified the site's owners, however, it had been purged of the dangerous IFRAME code. By mid-morning Friday, it was safe to visit. Hubbard did not know how the site was compromised.

The motive behind Storm's continued attacks, and its expansion into new areas like this, said Hubbard, is a never-ending appetite for bots-- compromised computers that can be used for spamming or other criminal activities, either by the original attackers or by others who lease sections of the botnet.

"Storm's botnet is clearly the biggest around," said Hubbard, who estimated its size as "conservatively, in the hundreds of thousands, although some people have thrown out numbers like 1 million or 2 million or even 4 million." Earlier this month, in fact, MessageLabs Ltd. pegged the botnet at 2 million machines.

In the last few weeks alone, Storm has spread through e-mails touting a real-time scoreboard site for National Football League games, spam hyping a Web site that wished Americans a happy Labor Day holiday and more mail that used YouTube videos as bait.

Friday, September 14, 2007

Virus Definition Updates 14/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.18.1
Download AVG AVI:269.13.18.2
Download AVG AVI:269.13.18.3
Download AVG IAVI:1007
Version: -
Date: 13/9/2007


AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.128
Date: 13/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000774-5
Date: 13/9/2007

Symantec
Download Norton VDU
Version: 90913q
Date: 13/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Hackers update malware tool kit with zero-day code

from Yahoo News
Website: http://news.yahoo.com


San Francisco (InfoWorld) - A new version of the IcePack hacker exploit tool kit has been released, security researchers warned Tuesday, and for the first time it includes attack code designed to exploit an unpatched, or zero-day, Microsoft vulnerability.


Three of IcePack's eight exploit tools are new, said Roger Thompson, chief technology officer at Exploit Prevention Labs. That's noteworthy in and of itself, Thompson said. "The mix of old and new exploits is to be expected, but three new ones in one update is pretty impressive," he noted.

But the new tool kit also sports a first. "The latest iteration has done something original," said Thompson, pointing to an exploit that attacks a zero-day vulnerability in Microsoft's DirectX software development kit (SDK). "The closest to a tool-kit zero-day exploit [before] was for the ANI [animated cursor] vulnerability."

He was referring to a Windows bug that surfaced in early April. By the time that Mpack, an IcePack predecessor, added the ANI exploit, however, Microsoft had patched the vulnerability with an emergency out-of-cycle update.

The DirectX SDK bug was disclosed by Polish researcher Krystian Kloskowski in a post to the milw0rm.com site in mid-August.

Microsoft did not release a fix for the flaw in the regularly scheduled updates issued earlier Tuesday.

IcePack is only one of several click-to-attack malware tool kits in circulation. Derived from the earlier Mpack, IcePack joins others boasting monikers such as NeoSploit and WebAttacker that cater to what Thompson called "lazy crooks."

"Originally there was just WebAttacker, but they screwed up and then NeoSploit came along," Thompson said as he rattled off the exploit tool kit genealogy. "Then there was Mpack, which everyone at first thought was just WebAttacker, but it wasn't. Now there's IcePack." He estimated that nine to 12 malware tool kits are currently in use.

"They all use very similar code, and they're all trying to make a buck out of selling to lazy crooks," said Thompson.

Even though the just-updated IcePack features the first zero-day attack code seen in a malware kit, Thompson downplayed the threat. Sort of. "This is not an end-of-the-world kind of thing, since not many people will have the [DirectX] SDK. But no one knows what other software packages use that [vulnerable] ActiveX control. It's a little like Russian roulette that way."

Other researchers confirmed Thompson's assessment. Symantec, for instance, warned customers of its DeepSight threat network that it had spotted in-the-wild attacks using the DirectX exploit. Symantec's researchers also confirmed that the other two exploits new to IcePack target vulnerabilities in Yahoo Messenger and Yahoo Widgets. Both of those bugs, however, have been patched.

Taking aim at patched vulnerabilities is a common characteristic of multistrike kits, even though it might seem counterintuitive, said Thompson. "They usually go after lesser-known vulnerabilities," he said.

Tuesday, September 11, 2007

Virus Definition Updates 11/9/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.13.14.1
Download AVG AVI:269.13.14.2
Download AVG AVI:269.13.14.3
Download AVG IAVI:999
Version: -
Date: 10/9/2007


AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.116
Date: 11/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000774-1
Date: 10/9/2007

Symantec
Download Norton VDU
Version: 90910v
Date: 10/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Skype warns users of Windows worm

from Yahoo News 10/9/2007
Website: http://news.yahoo.com


San Francisco (IDGNS) - Skype users are under attack from a new worm that spreads through the peer-to-peer Internet phone application's chat feature.


The attack begins when a user receives an instant message containing a link from someone in their contact list or an unknown Skype user, said Villu Arak, a Skype spokesman based in Tallinn, Estonia.

There are several versions of the chat messages, which are "cleverly written" to fool users, Arak wrote on the Skype heartbeat blog. The link appears to contain a JPEG photo file, but if clicked causes the Windows run/save dialog box to appear, which asks whether the user wants to save or run a ".scr" file.

The file is malicious software that can then access a user's PC via Skype's API (application programming interface). The malicious file has been named W32/Ramex.A.

"Users whose computers are infected with this virus will send a chat message to other Skype users asking them to click on a web link that can infect" their computers, Arak wrote.

To avoid trouble, users should not download the file. At least two security vendors, F-Secure and Kaspersky Lab, have updated their software to detect the worm, Arak wrote.

Instant message programs are another way hackers can try to gain control over PCs. Access to one person's instant messenger or e-mail account can mean contact details for many others, allowing hackers to use malicious e-mails or instant messages to lure victims into downloading malicious software.

China hosts nearly half of all malware sites

from CNet News 4/9/2007
Website: http://www.cnet.com


China is host to almost half of the world's malware-infected Web sites.


According to a report released Monday by antivirus company Sophos, China--including Hong Kong--hosted 44.8 percent of the world's infected sites in August. The U.S. ranked a distant second, hosting 20.8 percent of sites that contain malicious code.

The number of infected Web pages has also grown. Sophos said it detected an average of 5,000 new infected pages each day in the month of August.

The company warned that simply staying clear of sites hosted in the top three countries of China, the U.S. and Russia is not an effective method of avoiding malware.

"Hackers are hijacking Web sites around the world to make them point to malware on sites based in China, the U.S. and Russia," Carole Theriault, Sophos senior security consultant, said in a statement.

Sophos also warned about a sharp rise in spam pointing people to these infected sites. Malicious senders, in an attempt to bypass attachment virus scanners, are using messages that direct people to Web sites with malicious code. Computers get infected when people click on the links in the e-mail message.

"Most malware writers...are using spam and the Web to infect users," Theriault said. "Criminals are hard at work trying to slip past filters at the corporate gateway."

June saw a spike in spam hosted on Chinese domains, when the figure rose from almost zero to 450 spam domains.

Victoria Ho of ZDNet Asia reported from Singapore.

Sunday, September 9, 2007

Virus Definition Updates 9/9/2007

AVG Anti-Virus Free Edition 7.5

Download AVG AVI:269.13.12.1
Download AVG AVI:269.13.12.2
Download AVG AVI:269.13.12.3
Download AVG IAVI:997
Version: -
Date: 9/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.106
Date: 8/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000773-3
Date: 8/9/2007

Symantec
Download Norton VDU
Version: 90908h
Date: 8/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Avira at Systems 2007: professional virus protection for any size of business

from Avira News 6/9/2007
Website: http://www.avira.com


At the Systems fair, which takes place from October 23 to 26 in Munich, the German IT security expert Avira presents new features of the AntiVir virus protection. The software for professional use can now be managed more efficiently and more easily via the new Avira Security Management Center 2.0 with integrated Internet Update Manager (IUM). The IUM automates distribution of Avira updates and thus ensures a uniformly high security level in the managed system. A visit to the Avira stand in hall B3, booth 318 is also worthwhile in terms of protecting mobile phones and pocket PCs against digital viruses. Avira is equipping the mobile phones of all trade fair visitors with a free version of Avira AntiVir Mobile with a license period of six months.


With the Avira Security Management Center 2.0, businesses can keep management and monitoring expenses for the distributed security solutions as low as possible. With the management software, small and medium-sized businesses in particular are able to achieve the balancing act of guaranteeing a consistently high security level on all clients and servers even without an IT administrator. As the main settings are pre-configured, an automatic update infrastructure is immediately available with the integrated IUM.

For varying security requirements, resulting for example from field service and in-house sales staff, individual directives can be centrally defined with the Avira management tool. The new Management Center is particularly interesting for IT service providers and computer retailers. As they frequently manage the IT environment of many customers via remote access, they can guarantee maximum protection of all dangers from the Internet at all times with the IUM without travel times. The Avira Security Management Center is included free with the current software for small and medium-sized businesses, the Avira SmallBusiness Suite.

In addition to the Systems fair, Avira is also represented at the Internet World in Munich. The congress takes place for the first time from October 23 to 24 in the ICM (International Congress Center Munich). The industry event for Internet professionals offers a five-pronged congress program and many workshops on the latest solutions, trends and strategies with many practical examples for the Internet business. Rainer Witzgall, Executive Vice President of Avira,
will be giving a report on the subject of “Free is not for nothing” on October 24 at 1.45 p.m.

For details on the new product features or other subjects relating to IT security, Rainer Witzgall, Executive Vice President, is available for personal discussions. Please contact Elisabeth Rothbart on +49 (0) 89 17 30 19 33 or at avira@lewispr.com to arrange an appointment.

About Avira

Avira is a worldwide leading supplier of self-developed security solutions for professional and private use. With more than twenty years of experience, the company is one of the pioneers in this field.

The security expert has several locations in Germany and partnerships in Europe, Asia and America. At its headquarters in Tettnang near Lake Constance, Avira is one of the region’s largest employers with more than 180 employees. Worldwide more than 250 persons are employed and their work regularly wins awards. Avira AntiVir Personal, used by millions of private users, represents a significant contribution to security.

Avira’s national and international customers include renowned corporations listed on the stock exchange but also educational institutions and public authorities. In addition to protection of the virtual environment, Avira also provides for more protection and security in the real world by supporting the Auerbach Foundation. Established by the founder of the company, the Auerbach Foundation promotes charitable and social projects as well as the arts, culture and science.

Press Contact:

Elisabeth Rothbart
LEWIS Global PR
Baierbrunner Str. 15
D-81379 München
Telefon: +49 (0) 89 1730 19 33
Telefax: +49 (0) 89 1730 19 99
Email: avira@lewispr.com

Friday, September 7, 2007

Virus Definition Updates 7/9/2007

AVG Anti-Virus Free Edition 7.5

Download AVG AVI:269.13.8.1
Download AVG AVI:269.13.8.2
Download AVG AVI:269.13.8.3
Download AVG IAVI:993
Version: -
Date: 6/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.102
Date: 7/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000773-1
Date: 6/9/2007

Symantec
Download Norton VDU
Version: 90906ax
Date: 6/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Thursday, September 6, 2007

Chinese hackers cyber-attacking British government networks

from Yahoo News 6/9/2007
Website: http://news.yahoo.com


Chinese computer hackers are infiltrating British government networks, giving them access to secret information, according to media reports on Thursday.

The reports in The Times and The Independent newspapers come a day after US President George W. Bush said he may bring up the issue of suspected Chinese cyber-attacks on the US defence department in a meeting with China's President Hu Jintao.

"China is engaged in hostile intelligence activities, and instead of using the old-fashioned methods, they are focusing on electronic means to hack into systems to discover Britain's defence and foreign policy secrets, and they are technologically pretty advanced and adept at it," an unnamed government source told The Times.

Another senior government source, meanwhile, told The Independent: "Governments throughout the West have been aware of this for a number of years. It has been an ongoing practice by the Chinese. They are trying it all the time. The firewalls that need to go in are going in."

Both the Foreign Office and the Ministry of Defence have declined to comment on the reports.

In Washington, the Pentagon said Tuesday that several nations and groups were trying to break into the US military's computer system after the Financial Times reported China's military had successfully hacked into the network in June.

Unanmed officials told the Financial Times the attack was by China's People's Liberation ArmySecretary Robert Gates. (PLA) and that it led to the shutdown of a computer system serving the office of Defense

Wednesday, September 5, 2007

Virus Definition Updates 5/9/2007

AVG Anti-Virus Free Edition 7.5

Download AVG AVI:269.13.5.1
Download AVG AVI:269.13.5.2
Download AVG AVI:269.13.5.3
Download AVG IAVI:990
Version: -
Date: 4/9/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 6.39.01.87
Date: 4/9/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000772-3
Date: 4/9/2007

Symantec
Download Norton VDU
Version: 90904h
Date: 4/9/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Cyber crime tool kits go on sale

from BBC News 4/9/2007
Website: http://news.bbc.co.uk

Windows XP, PA
Hacking tools compete with legitimate software
Malicious hackers are producing easy to use tools that automate attacks to cash in on a boom in hi-tech crime.

On sale, say security experts, are everything from individual viruses to comprehensive kits that let budding cyber thieves craft their own attacks.

The top hacking tools are being offered for prices ranging up to £500.

Some of the most expensive tools are sold with 12 months of technical support that ensures they stay armed with the latest vulnerabilities.

Tool time

"They are starting to pop up left and right," said Tim Eades from security company Sana, of the sites offering downloadable hacking tools. "It's the classic verticalisation of a market as it starts to mature."

Malicious hackers had evolved over the last few years, he said, and were now selling the tools they used to use to the growing numbers of fledgling cyber thieves.

Headset and phone, Eyewire
When it comes to the hacking industry and level of business acumen there's no limit to what your money can buy
Paul Henry, Secure Computing

Mr Eades said some hacking groups offer boutique virus writing services that produce malicious programs that security software will not spot. Individual malicious programs cost up to £17 (25 euros), he said.

At the top end of the scale, said Mr Eades, were tools like the notorious MPack which costs up to £500.

The regular updates for the software ensure it uses the latest vulnerabilities to help criminals hijack PCs via booby-trapped webpages. It also includes a statistical package that lets owners know how successful their attack has been and where victims are based.

MPack has proved very popular with criminally minded groups and in late June 2007 managed to subvert more than 10,000 websites in one attack that drew on the tool.

Hacking groups also operate volume pricing schemes and discounts for loyal customers, he said.

"It's almost a play-by-play of good business practices of software marketing," he said. "When it comes to the hacking industry and level of business acumen there's no limit to what your money can buy."

Paul Henry, vice president of technology evangelism at Secure Computing, said the numbers of downloadable hacking tools was growing fast.

According to Mr Henry there were more than 68,000 downloadable hacking tools in circulation. The majority were free to use and took some skill to operate but a growing number were offered for sale to those without the technical knowledge to run their own attacks, he said.

But, he added, many hacking groups were offering tools such as Mpack, Shark 2, Nuclear, WebAttacker, and IcePack that made it much easier for unskilled people to get in to the hi-tech crime game.

Mr Henry said the tools were proving useful because so many vulnerabilities were being discovered and were taking so long to be patched.

Little risk

"MPack used more than 12 different vulnerabilities that were launched against any web browser that visited any compromised site," he said.

Many hacking groups were attracted to selling the kits because it meant they took little risk themselves if the malicious software was used to commit crimes.

"The only thing you are going to find is a disclaimer that this was distributed for educational purposes and the user accepts any responsibility for any misuse," he said.

The only risk the hacker groups faced in making the tools available was in having someone else steal them and offer them at a lower price. Already, he said, the sheer number of tools for sale was driving down prices.

Garry Sidaway, a senior consultant at security firm Tricipher, said the success of MPack and the attendant publicity was rumoured to be worrying its creators.

"It was made by a group of friends and they all have regular jobs," he said.

Mr Sidaway said the group would not lose much money if they did stop selling it because they made much more from other lines of business.

In particular, he said, the groups can sell information about unpatched or unknown vulnerabilities in software for thousands of pounds per bug.

Tuesday, September 4, 2007

Sony confirms security problem

from BBC News 3/9/2007
Website: http://news.bbc.co.uk

Electronics giant Sony has confirmed a recently discovered security flaw in some of its products that could leave PCs vulnerable to attack by hackers.

The firm said that the fault, which affected software packaged with memory sticks, was developed by a third-party.

Sony said it was conducting an internal investigation into the problem and would offer a fix "by mid-September".

The vulnerability, found by security firm F-secure, was similar to one found on CDs sold by Sony BMG in 2005.

That led to the discs being recalled and several lawsuits against the record label.

A Sony spokesperson said of the latest vulnerability: "While relatively small numbers of these models were sold, we are taking the matter seriously and conducting an internal investigation. No customers have reported problems related to situation to date."

Surprise flaw

The flaw affects three models of Sony's MicroVault USB sticks with fingerprint readers.

CD being put into computer
Security flaws were also discovered on Sony BMG CDs in 2005

Although the spokesperson said that the models have now been discontinued, they are still available to purchase through several websites.

The flaw was in software that came bundled with the USB devices. The program used virus-like techniques to create a hidden directory on a computer's hard drive.

Researchers at F-secure said that a hacker could then infect a computer as any files stored on the hidden directory would be invisible to the user and also from some virus scanners and security software.

"The apparent intent was to cloak sensitive files related to the fingerprint verification feature included on the USB drives," said researchers at security firm McAfee, who also investigated the flaw.

"However, in this case the authors apparently did not keep the security implications in mind."

Researchers at both F-secure and McAfee expressed surprise at the flaw, as Sony has faced similar problems in the past.

In 2005, Sony BMG sold CDs bundled with XCP digital-rights management (DRM) software, installed as an anti-piracy measure. It also left machines open to exploit by malicious programmers and computer virus writers.

In addition, researchers found vulnerabilities in another program, known as MediaMax, used by the firm on other CDs. In all, millions of discs sold in North America were thought to have been sold that used the controversial programs.

Quick fix

However, security researchers said that latest flaw was not as serious.

"In a nutshell, the USB case is not as bad as the XCP DRM case," said a blog entry on the F-secure website.

As well as differences in how the software was installed and operated, the researchers said there was a legitimate case for having the software on the USB sticks

"Sony is attempting to protect the user's own data. In the DRM case, Sony was attempting to restrict you - the user - from accessing the music on the CD you bought.

"So their intent was more beneficial to the consumer in this case."

F-secure is assisting Sony with their investigation.

The Sony spokesperson said: "While the software at the issue was developed by a third-party vendor in conjunction with our outsourced device manufacturer, as a precaution and to alleviate any potential concerns, we will be issuing a downloadable software to address the situation by mid-September."