Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $41,300
50%  
Woo hoo!! And we're now over 50%!! Thank you all very much!! God bless.

Keyword: worms

Brevity: Headers | « Text »
  • Symantec Scrambles to Fix Firewall Flaws (for Norton users)

    05/13/2004 4:03:11 PM PDT · by JoJo Gunn · 60 replies · 1,426+ views
    InternetNews.com ^ | May 13, 2004 | Ryan Naraine
    Computer security specialist Symantec Thursday moved swiftly to patch for four very serious vulnerabilities in its popular Norton firewall product suite. An alert from Cupertino, Calif.-based Symantec described the flaws as "high risk" and warned that a successful exploit could wipe out a user's computer. Attackers could also execute remote code with kernel-level privileges on the targeted system. The vulnerabilities, first discovered by researchers at eEye Digital Security, affect both enterprise and consumer Norton users. Affected products include the Symantec Client Firewall 5.01 and 5.1.1; the Symantec Client Security 1.0, 1.1, 2.0 (SCF 7.1); the Norton Internet Security and Professional...
  • Diet of worms can cure bowel disease

    04/22/2004 7:30:57 PM PDT · by Jeff Chandler · 51 replies · 975+ views
    New Scientist ^ | 19:00 06 April 04
    Diet of worms can cure bowel disease 19:00 06 April 04 Exclusive from New Scientist Print Edition. Subscribe and get 4 free issues. Regular doses of worms really do rid people of inflammatory bowel disease. The first trials of the treatment have been a success, and a drinkable concoction containing thousands of pig whipworm eggs could soon be launched in Europe.At the moment the concoction cannot be stored for long, so doctors or hospitals would have to prepare fresh batches of the eggs for their patients. But a new German company called BioCure, whose sister company BioMonde sells leeches and maggots for...
  • Worms good for bowels, research shows

    04/07/2004 1:59:57 AM PDT · by nickcarraway · 10 replies · 264+ views
    Scotsman ^ | Wed 7 Apr 2004 | JOHN INNES
    A SPOONFUL of worms may not go down as delightfully as sugar, but it is highly effective against inflammatory bowel disease, research has found. Following the success of trials, a drinkable potion containing thousands of pig whipworm eggs could be launched in Europe as early as next month. The tests, carried out in the United States, involved 100 people with ulcerative colitis and 100 with Crohn’s disease. Both are incurable and potentially serious disorders collectively known as inflammatory bowel disease (IBD). In many of the volunteers, symptoms such as abdominal pain, bleeding and diarrhoea disappeared after the worm treatment. Half...
  • Windows getting more worms...

    04/06/2004 6:28:45 AM PDT · by N3WBI3 · 13 replies · 127+ views
    itnews.com ^ | 2004-04-05 | iTNews
    The number of virus alerts has increased over six-fold in the last year, according to internet security firm, Trend Micro. The company said that the first quarter of 2004 saw the greatest number of virus alerts ever issued in a three-month period. Trend Micro during Q1 2004 issued 232 virus warning, compared to a mere 35 issued by the company in Q1 2003. "The first three months in 2004 were phenomenal," said Clive Wainstein, product marketing manager for Trend Micro
  • Vicious Worm Infects Without Attachment

    04/03/2004 1:18:27 PM PST · by Swordmaker · 127 replies · 314+ views
    Enterprise Security Today ^ | 3/19/2004 | James Maguire
    A handful of Bagle worm variants are attacking Windows users with an insidious new twist: They can infect computers without tricking them into opening a file attachment -- opening an e-mail is all it takes. The passel of new worms sport a virtual alphabet soup of labels: "Bagle.q," "Bagle.r," "Bagle.s" and "Bagle.t." Some security firms have dubbed the new variants "beagle." They are mutations of the original Bagle worm first discovered in January. Bagle exploits a flaw in Outlook, revealed in October of 2003, that allows a hacker to upload and execute a file on a user's PC without that...
  • CARTOON: Carville & Rosie O'Donnell... "No one wants to open that can of worms"

    03/10/2004 9:22:38 AM PST · by IPWGOP · 11 replies · 275+ views
    IowaPresidentialWatch.com ^ | 3/10/2004 | IPWGOP
  • "Worm Can" CARTOON of James Carville, Rosie O'Donnell by Linda Eddy

    03/10/2004 2:05:46 AM PST · by IPWGOP · 10 replies · 226+ views
    IowaPresidentialWatch.com ^ | 3/10/2004 | IPWGOP
  • Chips to ease Microsoft's big security nightmare (buffer overflow problem )

    02/23/2004 12:04:37 PM PST · by Ernest_at_the_Beach · 26 replies · 275+ views
    New Scientist ^ | 10:00 22 February 04 | Anil Ananthaswamy
    The World's No.1 Science & Technology News Service     Chips to ease Microsoft's big security nightmare   10:00 22 February 04   Exclusive from New Scientist Print Edition. Subscribe and get 4 free issues.   Chip makers are planning a new generation of microprocessors that should plug the gaps that led Microsoft to issue a "critical security alert" last week.The alert was sparked by the discovery that a raft of Microsoft programs were vulnerable to a problem called "buffer overflow", which hackers can exploit to extract private information from a PC. And the risk of such attacks only worsened when, two...
  • Beware the Worm in Your Handset

    11/27/2003 9:42:59 PM PST · by neverdem · 3 replies · 271+ views
    NY Times ^ | Nov 28, 2003 | KEN BELSON
    TOKYO, Nov. 27 - As more consumers begin surfing the Web and sending e-mail messages on cellphone and hand-held devices, along comes a new worry: worms and viruses spread via Internet-enabled handsets. The problem is still small, with only a few cases reported globally. But as operating systems in cellphones become standardized, hackers will probably begin focusing on vulnerabilities in those systems as they have with personal computers. And as cellphones and personal digital assistants connect to the Internet at ever faster speeds, more users will be able to download files with attachments - some of which may be infected....
  • Microsoft shareholders grill Gates, Ballmer

    11/12/2003 1:56:13 PM PST · by ValerieUSA · 3 replies · 160+ views
    Seattle Times ^ | Wednesday, November 14, 2003 | Brier Dudley
    After watching Microsoft stock fall despite this year's tech rally, Microsoft shareholders sharply questioned Chairman Bill Gates and Chief Executive Steve Ballmer during the company's annual meeting yesterday in Bellevue. Investors in general are more skeptical after recent corporate scandals and, after three relatively weak years for Microsoft's stock, there were few cheers from the crowd of 1,250 at Meydenbauer Center. Shareholders did not go so far as to throw out any board members, all of whom were re-elected yesterday, and they approved changes to the stock-option plan that Ballmer proposed in July. But they asked when the company will...
  • Flaws threaten Microsoft

    11/08/2003 11:34:09 PM PST · by zeugma · 44 replies · 4,552+ views
    GlobalTechnology.com ^ | Friday, Nov. 7, 2003 | Associated Press
    Flaws threaten Microsoft SEATTLE — Microsoft Corp.'s offer this week of cash bounties for informants who help it collar virus-writers reflects more than just an escalation of the war on those who would exploit the dominant power in software. The campaign reveals just how much of a threat to Microsoft's bottom line security flaws now represent. When the Blaster worm hobbled hundreds of thousands of computers around the world in August — only the latest plague to exploit a flaw in Windows operating systems — it also hurt Microsoft's ability to book new contracts with corporate customers. For the first...
  • Microsoft faces class action on security

    10/02/2003 3:26:48 PM PDT · by stainlessbanner · 31 replies · 163+ views
    news.com ^ | 02-October-2003
    Microsoft faces a proposed class-action lawsuit in California based on the claim that market dominance and vulnerability to viruses in its software could lead to "massive, cascading failures" in global computer networks. Get Up to Speed on...Enterprise securityGet the latest headlines andcompany-specific news in ourexpanded GUTS section. The lawsuit, filed Tuesday in Los Angeles Superior Court, also claims that Microsoft's security warnings are too complex to be understood by the general public and serve instead to tip off "fast-moving" hackers on how to exploit flaws in its operating system. The suit claims unfair competition and the violation of two California...
  • 'Good' worm, new bug mean double trouble

    09/24/2003 3:37:25 PM PDT · by Hal1950 · 2 replies · 258+ views
    CNET News ^ | Robert Lemos
    A "good" Internet worm and a new malicious mass-mailing computer virus are creating an enormous amount of network traffic, slowing some corporate systems, security experts said Tuesday. The Internet worm--called MSBlast.D, W32.Welchia or W32/Nachi--started compromising computers Monday and has overwhelmed some corporate networks with its aggressive scans for vulnerable hosts. Meanwhile, a new variant of the mass-mailing Sobig virus, called W32/SoBig.F, took off on Tuesday, swamping many companies' mail servers. The double whammy caused problems on some corporate networks but not for the Internet at large. SoBig.F disrupted e-mail systems at the Massachusetts Institute of Technology, while the MSBlast variant,...
  • SBC Taking Precautionary Measures regarding Open Ports

    09/17/2003 11:33:00 AM PDT · by hsmomx3 · 6 replies · 196+ views
    Why can't I share files or printers over the Internet? For All Applications, All Operating Systems, and All Domains 1. What is happening? In response to the newly announced vulnerability attributed to computers running certain Microsoft Operating Systems, SBC Internet Services has blocked TCP port 135. This port is known to be used by worms and viruses to spread to other computers through the Internet. Blocking this port may affect your ability to use: * Microsoft Outlook to access a Microsoft Exchange server over the Internet. * File sharing over the Internet. * Print sharing over the Internet. This action...
  • Man in Thailand Promotes'Diet of Worms'

    09/02/2003 7:25:21 AM PDT · by bedolido · 26 replies · 672+ views
    NW Cable News ^ | 09/02/03 | Staff Writer
    BANGKOK, Thailand (AP) -- A worm a day keeps the doctor away - at least for a firefighter in central Thailand. Paisit Chanta, 39, told The Associated Press on Tuesday that he has been eating a live worm every day for nearly three decades, and that it's been the secret of his health. His story was featured Tuesday in a major newspaper, Thai Rath. Paisit's unusual habit started when he was fishing in his native village in Nakhon Nayok province, 60 miles northeast of Bangkok. "One day, I was sitting there waiting for a fish to eat my bait for...
  • Gates speaks about worms

    08/29/2003 12:59:31 PM PDT · by Hal1950 · 6 replies · 410+ views
    CNN/AP ^ | August 29, 2003
    Gates blames SoBig on customer updating process DETROIT, Michigan (AP) -- Microsoft chairman Bill Gates, known for helping to make the computer a common tool, said Thursday that new breakthroughs in information technology are on the horizon despite the economic difficulties facing the industry. "It's an exciting time to be involved in digital software," Gates said during a speech to the Detroit Economic Club at the Cobo Center. "The same kind of excitement I had when I started Microsoft at age 17 I still have today." Gates envisions that by the end of the decade people no longer will need...
  • Disguised worm evades antivirus software

    08/02/2003 11:00:18 AM PDT · by Sweet_Sunflower29 · 13 replies · 92+ views
    CNN.com ^ | August 2, 2003
    <p>Computer experts have warned of a computer worm that takes advantage of a flaw in Microsoft's Internet Explorer browser.</p> <p>The latest problem is called "worm/MiMail.A," also known as W32.Mimail.A@mm.</p> <p>It's a mass-mailing Internet worm that started spreading late Friday afternoon, and according to Central Command, a computer security company, caught many computer systems administrators by surprise.</p>
  • Live science experiment found intact in shuttle debris

    04/30/2003 11:21:07 PM PDT · by yonif · 4 replies · 200+ views
    Jerusalem Post ^ | May. 1, 2003 | THE ASSOCIATED PRESS
    Hundreds of worms being used in a science experiment aboard the space shuttle Columbia have been found alive in the wreckage, NASA said Wednesday. The worms, known as C. elegans, were found in debris found in Texas several weeks ago. Technicians sorting through the debris at Kennedy Space Center in Florida didn't open the containers of worms and dead moss cells until this week. All seven astronauts were killed when the shuttle disintegrated over Texas on Feb. 1. Columbia contained almost 60 scientific investigations. "To my knowledge, these are the only live experiments that have been located and identified," said...
  • Searchers find live worms in shuttle wreckage

    04/30/2003 1:46:41 PM PDT · by Sub-Driver · 26 replies · 153+ views
    Searchers find live worms in shuttle wreckage Wednesday April 30, 2003 By MIKE SCHNEIDER Associated Press Writer CAPE CANAVERAL, Fla. (AP) Hundreds of worms being used in a science experiment aboard the space shuttle Columbia have been found alive in the wreckage, NASA said Wednesday. The worms, known as C. elegans, were found in debris found in Texas several weeks ago. Technicians sorting through the debris at Kennedy Space Center in Florida didn't open the containers of worms and dead moss cells until this week. All seven astronauts were killed when the shuttle disintegrated over Texas on Feb. 1. Columbia...
  • Sex life of worms reveals Chernobyl effect

    04/15/2003 10:44:03 AM PDT · by Ernest_at_the_Beach · 36 replies · 618+ views
    New Scientist ^ | 13 April 03 | Rob Edwards
    Worms contaminated by radioactivity from the Chernobyl nuclear accident have started having sex with each other instead of on their own. According to Ukrainian scientists, they may have changed their sexual behaviour to increase their chances of survival. It is one of the first pieces of direct evidence on how wildlife is affected by radioactive pollution.Although there is a wealth of evidence on the impact of ionising radiation on humans, its effects on wildlife are poorly understood. In the past the International Commission on Radiological Protection, which recommends radiation safety limits, has set no limits to protect wildlife, assuming...