[virusinfo] Panda Weekly summary - 4/02/05]

  • From: "Mike" <mikebike@xxxxxxxxx>
  • To: virusinfo@xxxxxxxxxxxxx
  • Date: Tue, 05 Apr 2005 10:08:39 -0700

From; Panda Oxygen3:

"Those who make the worse use of their time
          are the first to complain of its shortness."
         Jean de la Bruyere (1645 - 1696), French writer.

                       - Weekly summary -
   Oxygen3 24h-365d, by Panda Software (http://www.pandasoftware.com)

Madrid, April 2, 2005 - This week Oxygen3 24h-365d has reported the news
summarized below, which can be accessed at:
http://www.pandasoftware.com/about/press/oxygen3/oxygen.asp:

- Mafia take advantage of the Internet through networks of 'bots' that
threaten users (03/28/2005)
Malware creators have changed their aims and modus operandi. On the one
hand, the trend detected over the last few months of creating malware for
financial gain has been confirmed and on the other, instead of using just
one malicious code capable of spreading rapidly across thousands of
computer, they are now using many different variants.

- Disclosure of Nortel VPN client passwords  (03/29/2005)
Securiteam has reported that the Nortel VPN Client stores user and group
passwords unencrypted in local memory, making it easy to retrieve them by
dumping the memory of the client.

- Buffer overflow vulnerabilities in telnet clients (03/30/2005)
According to the bulletins published by iDEFENSE, two buffer overflow
vulnerabilities have been detected in various implementations of the telnet
client, including Sun Solaris and MIT Kerberos implementations, which could
be exploited to compromise systems.

- Security updates for Cisco products (03/31/2005)
Cisco has published two security bulletins informing of security problems
that could allow a remote user to launch denial of service attacks.

- Microsoft releases SP1 for Windows Server 2003 (4/01/2005)
Microsoft has published the first Service Pack for Windows Server 2003 in
order to improve the security, reliability and performance of these systems
and simplify administration.

NOTE: The address above may not show up on your screen as a single line.
This would prevent you from using the link to access the web page. If this
happens, just use the 'cut' and 'paste' options to join the pieces of the
URL.

------------------------------------------------------------
To contact with Panda Software, please visit:
http://www.pandasoftware.com/about/contact/
------------------------------------------------------------

*********** MIKE"S REPLY SEPARATOR  ***********
Mike ~ It is a good day if I learned something new.
Editor MikesWhatsNews see a sample on my web page
http://www3.telus.net/mikebike
<mikeswhatsnews-request@xxxxxxxxxxxxx?Subject=subscribe>
http://www3.telus.net/mikebike/worm_removal.htm
See my Anti-Virus pages  http://virusinfo.hackfix.org/index
<virusinfo-request@xxxxxxxxxxxxx?Subject=subscribe>
A Technical Support Alliance  and OWTA Charter Member 



Other related posts:

  • » [virusinfo] Panda Weekly summary - 4/02/05]