Keyword: microsoft security bulletin ms03-007
78647 Total Search   |   Showing Results : 2441 - 2460
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center FirewallOverride = 1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center FirewallDisableNotify = 1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services
\SYSTEM\CurrentControlSet\ Services\IPRIP\Security It adds the following registry entries: HKEY_USERS\.DEFAULT\Software\ Microsoft\Clock HID = "{hex values}" It modifies the following registry entries:
entries as part of its installation routine: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1
\fbinst.dll "%System%\uqdOnce\SUPPORT.IM_" output IMG/* %~nx %System%\cmd.exe /c ping 127.0.0.1 -n 50&reg add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /d "http://www.{BLOCKED}0.com/?3
) Autostart Technique This backdoor adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\ Windows\CURRENTVERSION
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run Windows Security Service = "service.exe" This report is generated via an automated analysis system. Backdoor:Win32/IRCbot.gen!U (Microsoft);
automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run {random value} = "%System%\{random}.exe" Other Details This worm connects to the following
CVE-2010-2740,CVE-2010-2741 This security update addresses vulnerabilities in the Windows OpenType Font (OTF) format driver that could allow elevation of privilege once a user views content rendered
CVE-2010-2738 This security update addresses a vulnerabillity in the Unicode Scripts Processor. Once a user views a specially crafted document or Web page with an application that has an embedded
4.0.0.42,Vantage Linquistics AnswerWorks Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are
CVE-2012-1527,CVE-2012-1528 This patch addresses vulnerabilities in Microsoft Windows, which could allow remote code execution via a specially crafted briefcase in Windows Explorer. When exploited,
CVE-2012-0148,CVE-2012-0149 This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to
registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ CurrentVersion\Run {random name} = %Windows%\rss\csrss.exe Other System Modifications This
entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run System Security = "{malware path and file name}" HKEY_CURRENT_USER
\Security Security = "(hex values)" HKEY_LOCAL_MACHINE\System\CurrentControlSet\ Services\irmon\Enum 0 = "Root\LEGACY_IRMON\0000" HKEY_LOCAL_MACHINE\System\CurrentControlSet\ Services\irmon\Security Count =
\Microsoft\ Windows\CurrentVersion\Run My Security Shield = "%System Root%\Documents and Settings\All Users\Application Data\f0171\MS314.exe" /s /d It drops the following files: %Start Menu%\\My Security
name} on Windows Vista and 7.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
name} on Windows Vista and 7.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
name} on Windows Vista and 7.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
name} on Windows Vista and 7.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft