Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $29,479
36%  
Woo hoo!! And we're now over 36%!! Thank you all very much!! God bless.

Keyword: symantec

Brevity: Headers | « Text »
  • Symantec Faces IRS Claims For $1 Billion In Back Taxes

    04/17/2006 6:05:24 PM PDT · by HAL9000 · 26 replies · 1,018+ views
    Dow Jones News Service (excerpt) ^ | April 17, 2006 | Michael Paige
    LOS ANGELES (Dow Jones) -- Symantec Corp. said late Monday it has received notice from the Internal Revenue Service claiming that it owes $1 billion in additional taxes, mostly related to Veritas Software Corp., the storage-software firm it acquired for more than $10 billion last July. ~ snip ~
  • Microsoft flagged Symantec software as spyware

    02/13/2006 7:38:16 PM PST · by Panerai · 6 replies · 331+ views
    Cnet ^ | 02/13/2006
    Microsoft has corrected a mistake in its anti-spyware product that flagged some Symantec security tools as malicious software. The problem occurred after Microsoft pushed out an update for Windows AntiSpyware last Thursday night. The updated software identified a Windows registry key set by the Symantec products as belonging to password stealing malicious software known as Bancos, Microsoft and Symantec said in a joint statement Monday. On detection of the registry keys, Windows AntiSpyware alerted the user and suggested deletion of the keys. "The deletion of these registry keys will cause all versions of the SAV (Symantec AntiVirus) and SCS (Symantec...
  • Critical bug found in anti-virus software

    12/23/2005 9:05:03 AM PST · by george76 · 75 replies · 2,857+ views
    New Scientist news service ^ | 22 December 2005 | Will Knight
    A critical software bug has been discovered in several of the most widely used anti-virus programs. It could be exploited to take control of a computer or to steal information, according to an analysis produced by the independent security analyst who made the discovery. The glitch affects 39 different Symantec products - including both home and enterprise versions of its anti-virus software. It resides within the Symantec anti-virus library, which is used by all of the packages. The analyst, Alex Wheeler, discovered that a critical error occurs when the Symantec anti-virus library decompresses files from "RAR" format for analysis Symantec...
  • Symantec: Mac users deluding themselves over security

    09/19/2005 2:09:19 PM PDT · by Panerai · 86 replies · 1,858+ views
    MacCentral ^ | 09/19/2005 | Matthew Broersma
    Mac users are “operating under a false sense of security”, according to Symantec, and Firefox users will have to recognize that the open-source browser is currently a greater security risk than Internet Explorer. Symantec’s latest Internet Security Threat Report, published Monday, found evidence that attackers are beginning to organize for attacks on the Mac operating system. Researchers also found that over the past six months, nearly twice as many vulnerabilities surfaced in Mozilla browsers as in Explorer. “It is now clear that the Mac OS is increasingly becoming a target for the malicious activity, contrary to popular belief that the...
  • Help: Symantec blocks a UK Conservative site

    07/04/2005 12:27:47 PM PDT · by Sterlingtimes · 24 replies · 1,248+ views
    I manage a conservative web site in the UK known as SterlingTimes (not dissimilar to FreeRepublic). The site has been blocked by a content filter owned by an American corporation known as Symantec. The content filter is known as "Parental Control". Does any one know the process by which an American corporation can assign as British conservative message board as "intolerant"? http://www.sterlingtimes.com
  • Security Threats Branch Out From Windows to Mac, Linux

    05/02/2005 10:23:27 PM PDT · by Eagle9 · 13 replies · 645+ views
    TechWeb ^ | May o2, 2005 | Antone Gonsalves
    While Windows and other Microsoft Corp. products are the favorite targets of hackers, the malicious code writers are increasingly targeting software that run on other operating systems, including Apple Computer Inc.'s Mac and open-source Linux, a security research group said Monday. In its list of the top 20 most critical Internet vulnerabilities in the first quarter of the year, the Sans Institute reported that software fixes were released for flaws in RealNetworks Inc.'s RealOne Player and RealPlayer. Security flaws were found in versions of the multimedia players running on Windows, Mac OS and Linux. In addition, vulnerabilities were listed for...
  • Symantec (Norton) details flaws in its antivirus software

    03/30/2005 9:50:57 AM PST · by holymoly · 36 replies · 1,623+ views
    Symantec has reported glitches in its antivirus software that could allow hackers to launch denial-of-service attacks on computers running the applications. In a notice posted on its Web site this week, Symantec detailed two similar vulnerabilities found in its Norton AntiVirus software, which is sold on its own or bundled in Norton Internet Security and Norton System Works. The flaws, which could lead to computers crashing or slowing severely if attacked, are limited to versions of the software released for 2004 and 2005. The Information-Technology Promotion Agency of Japan, a government-affiliated tech watchdog group, identified the first instance of the...
  • DNS cache poisoning bugs hits Symantec shops

    03/08/2005 9:07:44 AM PST · by Disambiguator · 3 replies · 689+ views
    The Register ^ | March 8, 2005 | John Leyden
    Crackers are using a security vulnerability in Symantec's enterprise products to redirect surfers to websites hosting malicious code. The main vector of the DNS cache poisoning attack, detected by the SANS Institute's Internet Storm Centre on 4 March, has been traced back to a vulnerability affecting Symantec firewalls with DNS caching. Symantec has issued a hotfix for its Symantec Enterprise Firewall and Enterprise Security Gateway appliance products. Even users who applied a July 2004 fix to correct a previous DNS cache poisoning problem are advised to revisit the issue. A few non-Symantec users reported similar issues, so the problem is...
  • A Fatal Blow to Shrinkwrap Licensing?

    12/20/2004 9:04:30 PM PST · by ScuzzyTerminator · 16 replies · 1,413+ views
    The Gripelog ^ | Mon Dec 20th, 2004 at 08:02:57 AM PDT | By Ed Foster
    A Fatal Blow to Shrinkwrap Licensing? By Ed Foster, Section Columns Posted on Mon Dec 20th, 2004 at 08:02:57 AM PDT In January 2003, California resident Cathy Baker walked into her local CompUSA store to return copies of Windows XP and Norton AntiVirus she'd purchased there. When trying to install the programs, she had of course been confronted by all the obnoxious terms in the Windows and NAV End User License Agreements. Instead of clicking OK, she took them back to the store for a refund, as the EULAs said she was supposed to do if she refused to...
  • Symantec to Buy Veritas Software in Deal Worth $13.5 Billion

    12/17/2004 2:49:54 PM PST · by Ernest_at_the_Beach · 6 replies · 299+ views
    The New York Times ^ | December 17, 2004 | LAURIE J. FLYNN
    Chris Kleponis/Bloomberg NewsJohn W. Thompson, chief of Symantec, will lead the merged company. Analysts say his I.B.M. background gives him a good perspective. ARTICLE TOOLS E-Mail This Article Printer-Friendly Format Most E-Mailed Articles Reprints & Permissions TIMES NEWS TRACKER   Topics Alerts Symantec Corporation Veritas Software Corporation Mergers, Acquisitions and Divestitures Computers and the Internet Track news that interests you. AN FRANCISCO, Dec. 16 - The Symantec Corporation, a leader in security software and one of Silicon Valley's oldest companies, announced early Thursday that it would acquire Veritas Software, a maker of data storage programs, to create the world's fourth-largest...
  • Free Republic is a crime! (so says Symantec/Norton anti virus)

    12/16/2004 12:29:43 PM PST · by Arkie2 · 62 replies · 2,906+ views
    vanity
    Norton Internet Security has blocked access to this restricted site. -------------------------------------------------------------------------------- Site: http://www.freerepublic.com/perl/latest?ao=1 Blocked categories: Crime If you think this web site is incorrectly categorized, visit the Symantec Internet Security Center to report it.
  • Cell Phones Increasingly Attractive To Hackers

    11/26/2004 9:04:41 PM PST · by neverdem · 8 replies · 637+ views
    The Washington Post ^ | November 26, 2004 | Yuki Noguchi
    Early this month, several Web sites began offering software promising ringtones and screensavers for certain cell phones. But those who downloaded the software found that it turned every icon on their cell phones' screens into a skull-and-crossbones and disabled their phones, so they could no longer send or receive text messages or access contact lists or calendars. Security experts named the malicious software "Skulls" and consider it an early warning of the damage hackers could do as they turn their malevolent talents to cell phones from computers. "Hackers are simply trying to put it out there that it can be...
  • INTERNET FILTER SOFTWARE BLOCKS PRO-GUN SITES

    09/26/2003 10:39:36 PM PDT · by BattleFlag · 57 replies · 2,363+ views
    NRA-ILA Grassroots Alerts ^ | 9/27/2003 | BattleFlag
    INTERNET FILTER SOFTWARE BLOCKS PRO-GUN SITES The Internet is a great asset that provides us with once unimaginable amounts of information. But, of course, not all information is deemed appropriate, and many parents depend on Internet filter software to block sites they feel are inappropriate for their children. One such software program is Internet Security from Symantec Corp. NRA members have discovered that after installing this software on their computers they can no longer visit NRA sites such as www.NRAILA.org. A Symantec corporate official contacted by ILA staff explained that if certain broad categories are selected to filter, it will...
  • U.S. Cybersecurity Chief Abruptly Resigns

    10/01/2004 10:32:30 AM PDT · by Dr. Zzyzx · 3 replies · 336+ views
    AP ^ | 10/01/04 | Ted Bridis
    WASHINGTON - The government's cybersecurity chief has abruptly resigned after one year with the Department of Homeland Security, confiding to industry colleagues his frustration over what he considers a lack of attention paid to computer security issues within the agency. Amit Yoran, a former software executive from Symantec Corp., informed the White House about his plans to quit as director of the National Cyber Security Division and made his resignation effective at the end of Thursday, effectively giving a single's day notice of his intentions to leave. Yoran said Friday he "felt the timing was right to pursue other opportunities."...
  • Symantec labels China censor-busting software as Trojan

    09/14/2004 1:14:58 PM PDT · by Stoat · 19 replies · 813+ views
    The Register (U.K.) ^ | September 14, 2004 | John Leyden
    Symantec has labelled a program that enables Chinese surfers to view blocked websites as a Trojan Horse. Upshot? Users of Norton Anti-Virus cannot access Freegate, a popular program which circumvents government blocks, the FT reports. Freegate has 200,000 users, Dynamic Internet Technology (DIT), its developer, estimates. It lets users view sites banned by the Chinese government by taking advantage of a range of proxy servers assigned to changeable internet addresses. But a recent update to Symantec's AV definition files means the latest version of Freegate is treated as malware and removed from systems protected by Norton. Short of disabling Norton...
  • Symantec Download Traffic Jam

    09/02/2004 11:29:41 AM PDT · by ninenot · 46 replies · 1,598+ views
    9/2/04 | Self/Vanity
    Last night attempted to download Symantec/NortonAV LiveUpdate fixes and patches in preparation for SP2 loading. There were also some goofy popups from the Norton which are usually fixed with update downloads. Tried 3 times last evening (9:30 CDT-11:00 CDT) and three times this AM to get the download. Couldn't. The page would not open and the my 'incoming' monitor said that the site was not transmitting. Maybe they didn't figure all 10 million Windoze users would hit the site at once, huh?
  • E-mail Virus Wreaking Havoc Worldwide

    06/17/2004 7:00:09 AM PDT · by MountainPatriot · 93 replies · 2,059+ views
    Talon News ^ | June 17, 2004 | By Jimmy Moore
    SPARTANBURG, SC (Talon News) -- A threatening new e-mail virus debuted last Friday and is quickly circulating worldwide across the Internet, affecting computers of countless numbers of individuals, government officials, and media. In a message entitled "{Spam?} {Virus?} {Spam?} Check this out kid!!!," the e-mail simply states, "Send me back bro, when you'll be done...(if you know what i mean...) See ya, ..." Worse yet, the attachment to this e-mail, "jennifer the wild girl xxx07.jpg.pif," is a virus that has severely infected computers internationally. The virus, known as Worm.Zafi.B, sends as many as 100 or more e-mail messages daily with...
  • Symantec Replies RE: Pro Gun Censorship

    11/18/2003 1:29:28 PM PST · by BattleFlag · 67 replies · 217+ views
    BattleFlag
    As my Norton Antivirus protection is expiring soon, I wanted to get the latest with regard to the fact that their "net nanny" internet "security" software by default screens out pro 2nd Amendment, Pro Gun webites while leaving anti gun sites alone. I went to their website looking for an email address to write to but all they have is a web form so I don't have the original message I sent. But here is their reply; Hello Mr. BattleFlag, The Parental Control feature in Norton Internet Security is a tool that parents can use to make choices about the...
  • Vanquish PC Viruses

    11/04/2003 10:25:35 AM PST · by OESY · 10 replies · 311+ views
    PC World to My Yahoo! ^ | Oct 29, 2003 | Daniel Tynan
    Blaster, Slammer, Sobig, Lovsan - if these words are familiar to you, you might have been one of this year's victims of various and vicious PC security attacks. Just Friday, appropriately enough on Halloween, yet another monster reared its ugly head as computer security experts warned of a potentially troublesome new e-mail worm, Mimail.C, slowly spreading among both corporate and home e-mail users. This latest threat is a variant of the W32.Mimail worm that surfaced in August and comes as an e-mail message with "our private photos" in the subject line and an attached .zip archive file called "photos.zip." Infection...
  • New Category 3 Worm/Virus: Swen.A (Yes, that's 'news' backwards)

    09/18/2003 8:28:21 PM PDT · by FourPeas · 22 replies · 248+ views
    Symantec Security Response ^ | 9/18/2003 | John Canavan
    Due to an increase in submissions, Symantec Security Response has upgraded W32.Swen.A@mm to Category 3, as of 6:30pm Thursday, September 18, 2003. W32.Swen.A@mm is a mass-mailing worm that attempts to spread through file-sharing networks, such as KaZaA and IRC, and attempts to kill antivirus and personal firewall programs running on a computer. The worm arrives as an email attachment. The subject, body, and From: address of the email may vary. Some examples claim to be patches for Microsoft Internet Explorer, or delivery failure notices from qmail. W32.Swen.A@mm is similar to W32.Gibe.B@mm in function, and is written in C++. Also Known...