Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $28,398
35%  
Woo hoo!! And we're now over 35%!! Thank you all very much!! God bless.

Keyword: virusbait

Brevity: Headers | « Text »
  • Second zero-day Excel flaw emerges

    06/20/2006 7:47:56 PM PDT · by Swordmaker · 16 replies · 519+ views
    CNET News.com ^ | Published: June 20, 2006, 12:53 PM PDT | By Joris Evers
    Attack code for a new security hole in Excel has surfaced on the Internet, just as Microsoft is scrambling to respond to a separate bug in the spreadsheet program. The latest vulnerability could cause Excel to crash after a malicious file is opened, according to an alert Symantec sent to customers on Monday. The security company also said there was a risk that an intruder could commandeer a PC. "Attackers may also be able to execute arbitrary code…but this has not been confirmed," it said. The security hole exists because Excel fails to properly check user-supplied input before copying it...
  • WMF (Windows meta file) exploit

    01/02/2006 5:07:56 AM PST · by KeyWest · 49 replies · 2,054+ views
    The SANS Institute ^ | January 2, 2005 | Various
    Looking forward to the week ahead, I find myself in the very peculiar position of having to say something that I don't believe has ever been said here in the Handler's diary before: "Please, trust us." I've written more than a few diaries, and I've often been silly or said funny things, but now, I'm being as straightforward and honest as I can possibly be: the Microsoft WMF vulnerability is bad. It is very, very bad.
  • Microsoft To Patch Windows on January 10th; Attack Spreads

    01/03/2006 11:42:23 AM PST · by HAL9000 · 52 replies · 3,487+ views
    Dow Jones News Service (excerpt) ^ | January 3, 2006 | Chris Reiter
    Excerpt - NEW YORK -(Dow Jones)- Microsoft Corp. (MSFT) plans to release a patch for a new security flaw at its next scheduled update release on Jan. 10, leaving users largely unprotected until then from a rapidly spreading computer virus strain. "Microsoft's delay is inexcusable," said Alan Paller, director of research at computer security group SANS Institute. "There's no excuse other than incompetence and negligence." "It's a problem that there's no known solution from Microsoft," said Alfred Huger, senior director of engineering at Symantec Corp.'s (SYMC) security response team. SANS Institute, via its Internet Storm Center, has taken the unusual...
  • Windows PCs face ‘huge’ virus threat

    01/02/2006 3:54:03 PM PST · by Swordmaker · 204 replies · 7,105+ views
    Financial Times via Drudge ^ | January 2 2006 18:18 | By Kevin Allison in San Francisco
    Computer security experts were grappling with the threat of a newweakness in Microsoft’s Windows operating system that could put hundreds of millions of PCs at risk of infection by spyware or viruses. The news marks the latest security setback for Microsoft, the world’s biggest software company, whose Windows operating system is a favourite target for hackers. “The potential [security threat] is huge,” said Mikko Hyppönen, chief research officer at F-Secure, an antivirus company. “It’s probably bigger than for any other vulnerability we’ve seen. Any version of Windows is vulnerable right now.” The flaw, which allows hackers to infect computers using...
  • Spy Axe 3.0

    12/06/2005 8:16:34 PM PST · by Carling · 87 replies · 5,144+ views
    My PC ^ | 12/6/05 | Me
    I hate vanity posts, but I am wondering if anyone in FR land knows anything about the Spy Axe 3.0 virus. It has set up shop in my toolbar and has hijacked my home page. eTrust isn't touching it. Help?!?!
  • UGLY SPYAXE VIRUS ALERT (VANITY)

    12/06/2005 6:38:12 PM PST · by CAWats · 61 replies · 8,523+ views
    12-06-2005 | Cawats
    My computer apparently picked up a virus from spyaxe.net. I have a pop-up window saying I have spyware and "it is recommended to use antispyware tools to prevent data loss." Everytime I close the popup it pops up again. I got tired of closing it and installed it then removed it with "Add/Remove Software" in the control panel. The pop-up is back. Can anyone help?
  • Sony Rootkits: A Sign Of Security Industry Failure (List of 52 CD Titles)

    11/18/2005 3:16:07 PM PST · by Eagle9 · 32 replies · 1,324+ views
    TechWeb News ^ | November 18, 2005 | Gregg Keizer
    Sony's controversial copy-protection scheme had been in use for seven months before its cloaking rootkit was discovered, leading one analyst to question the effectiveness of the security industry. "[For] at least for seven months, Sony BMG Music CD buyers have been installing rootkits on their PCs. Why then did no security software vendor detect a problem and alert customers?" asked Joe Wilcox, an analyst with JupiterResearch. "Where the failure is, that's the question mark. Is it an indictment of how consumers view security software, that they have a sense of false protection, even when they don't update their anti-virus and...
  • Sony has infected over one-half million world wide nets incl U.S. Military

    11/15/2005 1:43:21 PM PST · by dickmc · 109 replies · 4,396+ views
    Welcome to Planet Sony ^ | 2005-11-15 09:28 | Dan Kaminsky
    More than one-half million networks infected by Sony including U.S. military and various countries. Dan Kaminsky, http://www.doxpara.com/ ,is the expert who broke this and did the work. His U.S. and Europe infection maps are shown below and are frightening. Dan did a hell of a good job. Search Google News for "sony numbers trouble" for more in an excellent article today that is very worth reading.
  • Microsoft sees 3 'critical' Windows security flaws

    08/09/2005 2:03:40 PM PDT · by Fractal Trader · 49 replies · 1,297+ views
    AP via Boston.com ^ | 9 August 2005
    Microsoft Corp. warned users of its Windows operating system on Tuesday of three newly found "critical" security flaws in its software, including one that could allow attackers to take complete control of a computer. Computer security experts urged users to download and install the patches, which are available at www.microsoft.com/security. "Users (should) apply the updates as quickly as possible," said Oliver Friedrichs, senior manager of Symantec Security Response, part of security software company Symantec Corp. SYMC.O. Microsoft said that vulnerabilities exist in its Internet Explorer Web browser, the most severe of which could allow an attacker to take complete control...
  • Microsoft fixes serious Windows flaws

    08/09/2005 2:56:44 PM PDT · by Panerai · 78 replies · 1,798+ views
    Cnet News ^ | August 9, 2005 | Joris Evers
    Microsoft on Tuesday issued alerts on several security flaws in Windows, the most serious of which could allow an attacker to gain control over a victim's computer. Microsoft released six security bulletins as part of its monthly patching cycle, three of which it deems "critical." The Redmond, Wash., software gives that rating to any security issue that could allow a malicious Internet worm to spread without any action required on the part of the user. One bulletin addresses three flaws in Internet Explorer. Of all the issues Microsoft offered fixes for Tuesday, these put users at most risk of attack,...
  • Spyware Phishing Now a World-Wide Epidemic

    07/19/2005 10:06:47 PM PDT · by ex-Texan · 16 replies · 906+ views
    Itsecurity.com ^ | 7/19/205 | Staff Writers
    Nova Scotia July 19, 2005 -- SpyCop today announced that the use of commercial monitoring spy software is on the rise in Internet phishing schemes, the latest scam used to steal personal information and even entire identities. The Anti-Phishing Working Group, web site at www.antiphishing.org, explains: "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and financial account credentials... Technical subterfuge schemes plant crimeware onto PCs to steal credentials directly, often using Trojan keylogger spyware." The commercial spy software market has made available over 525 payware spy programs which include URL recorders, keyloggers, chat...
  • Corrupted PC's Find New Home In the Dumpster

    07/16/2005 11:54:18 AM PDT · by summer · 82 replies · 2,085+ views
    The NY Times - Business Section ^ | July 17, 2005 | MATT RICHTEL and JOHN MARKOFF
    SAN FRANCISCO, July 15 - Add personal computers to the list of throwaways in the disposable society. On a recent Sunday morning when Lew Tucker's Dell desktop computer was overrun by spyware and adware - stealth software that delivers intrusive advertising messages and even gathers data from the user's machine - he did not simply get rid of the offending programs. He discarded the whole computer. Mr. Tucker, an Internet industry executive who holds a Ph.D. in computer science, decided that rather than take the time to remove the offending software, he would spend $400 on a new machine. He...
  • Fear of Spyware Changing Online Habits (PEW "Research" Poll)

    07/07/2005 9:45:11 AM PDT · by NormsRevenge · 33 replies · 1,070+ views
    AP on Yahoo ^ | 7/7/05 | Anick Jesdanun - AP
    NEW YORK - Internet users worried about spyware and adware are shunning specific Web sites, avoiding file-sharing networks, even switching browsers. Many have also stopped opening e-mail attachments without first making sure they are safe, the Pew Internet and American Life Project said in a study issued Wednesday. "People are scaling back on some Internet activities," said Susannah Fox, the study's main author. "People are feeling less adventurous, less free to do whatever they want to do online." Like no other Internet threat before it, spyware is getting people's attention, she said. "It maybe will bring more awareness of all...
  • Critical fixes for Windows, Office coming

    07/07/2005 1:27:43 PM PDT · by Panerai · 17 replies · 948+ views
    Cnet News ^ | 07/07/2005 | Joris Evers
    As part of its monthly patching cycle, Microsoft on Tuesday plans to release three security alerts for flaws in Windows and Office. Two of the security bulletins apply to Windows, and at least one of them is deemed "critical," Microsoft's highest risk rating, the company said in a notice posted on its Web site Thursday. Its Office productivity suite will get one bulletin, also rated critical. The notice did not specify whether one of the patches will be for Internet Explorer. Microsoft earlier this week offered a workaround for a known flaw in the Web browser that opens the door...
  • Microsoft warns of unpatched IE flaw

    07/01/2005 10:53:43 AM PDT · by Redcloak · 150 replies · 2,347+ views
    ZDNet ^ | July 1, 2005, 8:55 AM PT | Dawn Kawamoto
    Microsoft warns of unpatched IE flaw By Dawn Kawamoto, CNET News.com Published on ZDNet News: July 1, 2005, 8:55 AM PT Microsoft has issued a security advisory for Internet Explorer, after a research firm published a working exploit to demonstrate how attackers could take advantage of the flaw. The vulnerability, discovered by SEC Consult, mean that attackers could cause the browser to unexpectedly exit and execute arbitrary code. Versions of IE affected by the flaw include IE 6.0 on Windows 2000 with Service Pack 1, 3 and 4, and on Windows XP with Service Pack 1 and 2. "Microsoft is investigating...
  • Can You Trust Your Spyware Protection?

    05/31/2005 6:41:03 PM PDT · by El Conservador · 92 replies · 2,735+ views
    PCWorld.com through Yahoo! News ^ | May 31, 2005 | Andrew Brandt
    The next time you run a scan with your anti-spyware tool, it might miss some programs. Several anti-spyware firms, including Aluria, Lavasoft, and PestPatrol, have quietly stopped detecting adware from companies like Claria and WhenU--a process called delisting. Those adware companies have been petitioning anti-spyware firms to delist their software; other companies have resorted to sending cease-and-desist letters that threaten legal action. In most cases it's difficult for customers to determine whether their anti-spyware tool has delisted anything and, if so, which adware it skips. "When a spyware program gets delisted, users won't be aware of its presence," says Harvard...
  • Microsoft Readies Its Antivirus App

    05/13/2005 7:41:11 AM PDT · by Mike Bates · 62 replies · 976+ views
    Yahoo News/ IGDG News Service ^ | 5/13/2005 | oris Evers
    Microsoft is readying a new consumer security product that offers virus and spyware protection, a new firewall and several tune-up tools for Windows PCs, a move that pits the software giant squarely against traditional security software vendors. The product, dubbed Windows OneCare, will be tested internally at Microsoft starting this week. A public test, or beta, version is scheduled to be available by year's end, Microsoft said in a statement this week. The final product will be offered as a subscription service, the Redmond, Washington, software maker says. OneCare marks Microsoft's long-anticipated entry into the antivirus space, until now the...
  • Microsoft Fesses Up To 19 Vulnerabilities, MSBlast-Level Worm Likely

    02/08/2005 2:32:00 PM PST · by Eagle9 · 25 replies · 1,255+ views
    TechWeb ^ | February 08, 2005 | Gregg Keizer
    Microsoft Tuesday released its largest group security patches in nearly a year as it posted 12 security bulletins encompassing 19 vulnerabilities, 14 of which it marked "Critical," its highest patch-now warning. Among them is a vulnerability that will likely lead to the biggest, baddest worm in since mid-2003, said Mike Murray, the director of research at vulnerability management vendor nCircle. "There's a clear 'winner' here," said Murray. " MS05-011 fixes a vulnerability in SMB [Server Message Block], which is running on every version of Microsoft's operating systems that a corporation might be using. And it's exploitable remotely, so it doesn't...
  • Microsoft: Legit Windows or no updates

    01/26/2005 1:59:43 PM PST · by Happy2BMe · 418 replies · 5,210+ views
    Aiming to crack down on counterfeit software, Microsoft plans later this year to require customers to verify that their copy of Windows is genuine before downloading security patches and other add-ons to the operating system. Since last fall the company has been testing a tool that can check whether a particular version of Windows is legitimate, but until now the checks have been voluntary. Starting Feb. 7, the verification will be mandatory for many downloads for people in three countries: China, Norway and the Czech Republic. In those countries, people whose copies are found not to be legitimate can get...
  • Microsoft Responds To IE Security Concerns

    01/18/2005 12:48:29 PM PST · by stainlessbanner · 40 replies · 1,193+ views
    infoweek ^ | Jan. 18, 2005 | Microsoft
    Full text of a letter from Microsoft, in response to coverage of companies moving from IE to Firefox and other alternative browsers. InformationWeek Editor's note: the following is the full text of Microsoft's response to an InformationWeek.com poll and related story regarding Internet Explorer, and whether companies are switching to the Mozilla browser. It came from Waggener Edstrom, Microsoft's public-relations agency. You mentioned that many or the respondents in the self-selecting survey recommended against IE and that many people have said Microsoft needs to address security issues more fully. Regarding the recommendation, we're aware that some people have recommended against...