Jump to content

SUBIECTE NOI
« 1 / 5 »
RSS
Incalzire casa fara gaz/lemne

Incalzire in pardoseala etapizata

Suprataxa card energie?!

Cum era nivelul de trai cam din a...
 probleme cu ochelarii

Impozite pe proprietati de anul v...

teava rezistenta panou apa calda

Acces in Curte din Drum National
 Sub mobila de bucatarie si sub fr...

Rezultat RMN

Numar circuite IPAT si prindere t...

Pareri brgimportchina.ro - teapa ...
 Lucruri inaintea vremurilor lor

Discuții despre TVR Sport HD.

Cost abonament clinica privata

Tremura toata, dar nu de la ro...
 

Breaking news

- - - - -
  • This topic is locked This topic is locked
207 replies to this topic

#55
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
6 ianuarie 2006 - Atentie la viermele Sober

Microsoft a emis un Advisory: Microsoft Security Advisory (912920)

Sistemele infectate cu Win32/Sober.Z@mm aka Sober.Y, WORM_SOBER.AG, W32/Sober-{X, Z}, Win32.Sober.W, W32/Sober@MM!M681, W32/Sober.AA@mm, pot face download si executa fisiere malitioase de pe anumite domenii web, incepand cu 6 ianuarie.

Algoritmul folosit de vierme pentru a genera URL-uri a fost descoperit anul trecut de F-Secure:
Sober worm algorithm cracked by F-Secure

Solutii:
Scanati sistemul cu un AntiVirus online:
F-Secure Online Scanner
TrendMicro Online Scanner
Panda Active Scan
Kaspersky Online Scanner
MS Windows Live Safety Center

Nu deschideti atasamente email fara sa le scanati cu un AntiVirus si nu deschideti atasamente de la necunoscuti.

Nu faceti click pe linkuri in instant messenger.

Detalii despre Sober:
W32.Sober.X@mm
Sober.Y

Ultima raspandire de amploare a viermelui a fost in noiembrie 2005.

Acest vierme foloseste ingineria sociala ca sa se raspandeasca. Mesajul dintr-un email incearca sa te convinga sa deschizi un atasament (ZIP) si sa executi fisierul continut.

Edited by Daisuke, 05 January 2006 - 00:08.


#56
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Nu uitati ! Maine, marti 10 ianuarie 2006 = Black Tuesday.

Vizitati Windows Update spre seara ca sa instalati patch-urile. Nu ezitati sa faceti download la Microsoft Windows Malicious Software Removal Tool ca sa-l omorati pe Sober daca e prezent.

Microsoft said:

On 10 January 2006 Microsoft is planning to release:

Security Updates
. 1 Microsoft Security Bulletin affecting Microsoft Windows. The highest Maximum Severity rating for these is Critical. These updates may require a restart. These updates will be detectable using the Microsoft Baseline Security Analyzer (MBSA).
. 1 Microsoft Security Bulletin affecting Microsoft Exchange and Microsoft Office. The highest Maximum Severity rating for these is Critical. These updates may require a restart. These updates will be detectable using the Microsoft Baseline Security Analyzer (MBSA).

Microsoft Windows Malicious Software Removal Tool
. Microsoft is planning to release an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services and the Download Center.
Note that this tool will NOT be distributed using Software Update Services (SUS).

Non-security High Priority updates on MU, WU, WSUS and SUS
. Microsoft is planning to release 1 NON-SECURITY High-Priority
Update on Windows Update (WU) and Software Update Services (SUS).
. Microsoft is planning release 3 NON-SECURITY High-Priority
Updates on Microsoft Update (MU) and Windows Server Update Services (WSUS)

Although we do not anticipate any changes, the number of bulletins, products affected, restart information and severities are subject to change until released.

==================

Sober - deocamdata situatia e ... calma  :coolspeak:

Situation calm. For a change. - F-Secure Blog

#57
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
QuickTime - multiple vulnerabilitati

Download QuickTime 7.0.4

About the security content of QuickTime 7.0.4



Windows

Windows Embedded Open Type (EOT) Font Heap Overflow Vulnerability

Sisteme afectate:
Windows ME
Windows 98
Windows NT
Windows 2000
Windows XP SP1 / SP2
Windows Server 2003 SP0 / SP1

+ alte vulnerabilitati
Microsoft Security Bulletin Summary for January, 2006

#58
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Efectele scandalului SONY: Symantec renunta la rootkitul sau, mai precis la ascunderea "Protected Recycle Bin"

Symantec Norton Protected Recycle Bin Exposure

Expertii considera ca "Risk Impact" este scazut, dar saluta initiativa.

F-Secure explica de ce rootkitul de la Symantec e diferit:
The "Symantec rootkit"



=========================



Update: Mozilla Thunderbird 1.5

Edited by Daisuke, 13 January 2006 - 00:29.


#59
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Romania in FBI Report

FBI says attacks succeeding despite security investments

Quote

Despite investing in a variety of security technologies, enterprises continue to suffer network attacks at the hands of malware writers and inside operatives, according to an annual FBI report released today. Many security incidents continue to go unreported.

Quote

Of the intrusion attempts coming from outside the organizations, the most common countries of origin included the United States, China, Nigeria, Germany, Russia and Romania.

Quote

An example of this type of stepping-stone attack would be a Romanian hacker that uses a proxy computer in China to access a compromised computer in the United States, the report said. This U.S.-based computer would then be used to perform the computer intrusion. Those investigating the incident may falsely conclude that the source was within the United States.


#60
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Mark Russinovich vede rootkituri peste tot  :lol:

Symantec, Kaspersky Criticized for Cloaking Software

Dar Kaspersky nu foloseste vreo tehnica rootkit, iar tehnologia iStreams™ de la Kaspersky nu are cum sa fie exploatata de malware.
Explicatii aici: No rootkit in Kaspersky Anti-Virus

#61
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Vulnerabilitate in F-Secure

F-Secure Security Bulletin FSC-2006-1
Code execution vulnerability in ZIP and RAR-archive handling

Risk factor: Critical (Low/Medium/High/Critical) - patch imediat.

#62
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Atentie la Bagle si Nyxem

Update semnaturile la AV. Scanati incoming email si nu deschideti atasamente fara sa le scanati.

Bagle

Email-Worm.Win32.Nyxem.e

#63
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Win32/Mywife.E@mm aka Blackmal, Nyxem, Grew

Win32/Mywife

BlackWorm Statistics

Removal Tool

Propagare: via email, network shares, floppy, se copiaza pe toate HDD disponibile si in toate folderele

Atesamente: PIF, SCR, MIM, ZIP, JPG

Payload: sterge fisiere si registry entries ale AV

Inchide orice fereastra care are in titlu:
SYMANTEC
SCAN
KASPERSKY
VIRUS
MCAFEE
TREND MICRO
NORTON
REMOVAL
FIX

In data de 3 a fiecarei luni suprascrie fisiere cu extensiile:
*.doc
*.xls
*.mdb
*.mde
*.ppt
*.pps
*.zip
*.rar
*.pdf
*.psd
*.dmp

#64
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Vulnerabilitate in Winamp 5.12

Extremely critical (Secunia) - exploitul este public.

Solutie: update Winamp 5.13

#65
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Pentru cunoscatori doar

Internet Explorer 7 Beta 2 Preview

Deocamdata numai pentru Windows® XP Service Pack 2 (SP2).

Microsoft said:

The software should not be used on production systems in mission-critical environments. Internet Explorer 7 Beta 2 Preview will only run on Windows® XP Service Pack 2 (SP2) systems, but will ultimately be available for Windows Vista, Windows XP Professional x64 Edition, and Windows Server 2003.

Edited by Daisuke, 31 January 2006 - 21:08.


#66
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Win32/Mywife.E@mm aka Blackmal, Nyxem, Grew

In Romania sunt probabil in jur de 500 infectii cu acest vierme.

Merita sa scanati computerul (inainte de a ramane fara documente).
Kaspersky Online Scanner: http://www.kaspersky.com/virusscanner
F-Secure: http://support.f-sec.../home/ols.shtml
Bit-Defender: http://www.bitdefend...can/licence.php

MS a mai trimis azi un "Security Advisory Notification" in legatura cu Mywife:
Microsoft Security Advisory (904420)

Viermele suprascrie toate fisierele cu extensiile:
*.doc
*.xls
*.mdb
*.mde
*.ppt
*.pps
*.zip
*.rar
*.pdf
*.psd
*.dmp
si continutul nu mai poate fi recuparat.

Pe data de 3 a fiecarei luni (daca data e setata corect la calculator), la 30 de minute dupa ce PC-ul a fost pornit viermele intra in actiune.

#67
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Firefox 1.5.0.1.

http://www.softpedia...fox-Final.shtml
http://www.mozilla.com/firefox/

Mozilla said:

Here's what's new in Firefox 1.5.0.1:

    * Improved stability.
    * Improved support for Mac OS X.
    * International Domain Name support for Iceland (.is) is now enabled.
    * Fixes for several memory leaks.
    * Several security enhancements.


#68
doctor IT

doctor IT

    Junior Member

  • Grup: Members
  • Posts: 111
  • Înscris: 05.11.2005
:huh: Ce e cu virusul care prajeste pur si simplu PC-ul?? Asa au anuntat la stiri, ca pe langa MyWife.E@mm mai e un virus care urmeaza sa loveasca tot luna asta si iti arde calculatorul.  :w00t:

#69
SE7EN

SE7EN

    Senior Member

  • Grup: Senior Members
  • Posts: 3,245
  • Înscris: 22.04.2005

Quote

Ce e cu virusul care prajeste pur si simplu PC-ul?? Asa au anuntat la stiri, ca pe langa MyWife.E@mm mai e un virus care urmeaza sa loveasca tot luna asta si iti arde calculatorul.
Nu exista un asemenea virus, e o prostie, un asa numit "hoax" care circula pe internet. O alarma falsa care alerteaza inutil utilizatorii. McAfee confirma ca e un hoax desi e semnalat mai demult http://us.mcafee.com...n&virus_k=98893.La fel si sophos http://www.sophos.co...irtualcard.html

Edited by SE7EN, 06 February 2006 - 12:30.


#70
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Exploit public - Firefox 1.5.0.

Daca nu ati facut update inca, nu ezitati. Pana cand cineva sa exploateze vulnerabilitate in the wild nu mai e  mult.

Download Mozilla FireFox 1.5.0.1.

Firefox 1.0.7. are si el mai multe vulnerabilitati.
Este posibil sa urmeze un update: 1.0.8.
FF 1.5.0.1. poate fi o optiune si in cazul asta.

#71
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Servere daneze si vestice atacate.
Razboiul caricaturilor continua si pe net.

Hundreds of cyber attacks against Danish and western webservers

Cateva imagini aici:
Cyber attacks against Danish sites

#72
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Vulnerabilitate in Internet Explorer 5.01 si 5.5

Produse afectate:
Internet Explorer 5.01 Service Pack 4 / Microsoft Windows 2000 Service Pack 4
Internet Explorer 5.5 Service Pack 2 / Microsoft Windows Millennium.

Nu sunt afectate:
Internet Explorer pentru Microsoft Windows XP Service Pack 1 si Windows XP Service Pack 2
Internet Explorer pentru Microsoft Windows XP Professional x64 Edition
Internet Explorer pentru Microsoft Windows Server 2003 si Windows Server 2003 Service Pack 1
Internet Explorer pentru Windows Server 2003 pentru "Itanium-based Systems"
Internet Explorer pentru Windows Server 2003 cu Service Pack 1 pentru "Itanium-based Systems"
Internet Explorer pentru Windows Server 2003 x64 Edition
Internet Explorer 6 Service Pack 1 / Microsoft Windows 2000 Service Pack 4
Internet Explorer 6 Service Pack 1 / Microsoft Windows 98
Internet Explorer 6 Service Pack 1 / Microsoft Windows 98 Second Edition
Internet Explorer 6 Service Pack 1 / Windows Millennium Edition

Solutie: instalare Internet Explorer 6 Service Pack 1

Detalii: Microsoft Security Advisory (913333)


Posibila vulnerabilitate in Microsoft Windows XP Service Pack 1 / Windows Server 2003

Nu sunt afectate:
Microsoft Windows XP Service Pack 2
Microsoft Windows Server 2003 Service Pack 1

Detalii: Possible Vulnerability in Windows Service ACLs

Anunturi

Chirurgia spinală minim invazivă Chirurgia spinală minim invazivă

Chirurgia spinală minim invazivă oferă pacienților oportunitatea unui tratament eficient, permițându-le o recuperare ultra rapidă și nu în ultimul rând minimizând leziunile induse chirurgical.

Echipa noastră utilizează un spectru larg de tehnici minim invazive, din care enumerăm câteva: endoscopia cu variantele ei (transnazală, transtoracică, transmusculară, etc), microscopul operator, abordurile trans tubulare și nu în ultimul rând infiltrațiile la toate nivelurile coloanei vertebrale.

www.neurohope.ro

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

Forumul Softpedia foloseste "cookies" pentru a imbunatati experienta utilizatorilor Accept
Pentru detalii si optiuni legate de cookies si datele personale, consultati Politica de utilizare cookies si Politica de confidentialitate