News

Magic lanterns shine at terrorists

Virus Bulletin finds 40% of users think governments should write viruses to bug terrorists.

19 December 2007

$3.2 billion lost in phishing attacks in 2007

Gartner survey reveals US losses to phishing gangs.

18 December 2007

Zero-day exploit for Japanese word processor Ichitaro

Trend Micro notes increase in regionally targeted attacks as trojan becomes latest to exploit a Ichitaro flaw.

18 December 2007

Survey finds 75% lose trust in data-loss firms

Security breaches seriously undermining public respect.

13 December 2007

Latest VB100 announced

Windows Server 2003 products to be tested.

12 December 2007

Four IE bugs fixed by Patch Tuesday release

Seven updates, three critical in monthly security update.

12 December 2007

VB100 update

Several issues resulting from recent Windows 2000 test cleared up.

12 December 2007

Cyber attackers breach defences at secret US labs

Spearphishing and trojans penetrate research lab security.

10 December 2007

Grisoft acquires Exploit Prevention Labs

AVG to incorporate LinkScanner in further consolidation of security offerings.

05 December 2007

UK spooks spooked by possible Chinese hacking

MI5 warns of suspected corporate espionage onslaught.

05 December 2007

December issue of VB published

The December issue of Virus Bulletin is now available for subscribers to download.

03 December 2007

Teenage botherder arrested in New Zealand

International cooperation also leads to eight arrests in the US.

30 November 2007

AVAR 2007 opens in Seoul

Asian and global malware experts gather to discuss latest trends

29 November 2007

SANS issues vulnerability top 20

Annual study of security risks finds software and humans present dangers.

29 November 2007

Webroot merges with UK managed service firm

Anti-spyware firm moves into SaaS arena

29 November 2007

Inconvenient content

Hackers include spammish content into Al Gore's website.

28 November 2007

QuickTime flaw could open Windows PCs to hackers

Firefox users most vulnerable; Internet Explorer users should be wary too.

27 November 2007

Five-year-old design flaw found in all Windows versions

Microsoft engineers spend Thanksgiving holidays writing patch.

26 November 2007

One in four consider online banking unsafe

Virus Bulletin finds that one in four users consider online banking to be unsafe, but manage their accounts online regardless, while 50% of users consider online banking to be risk free.

15 November 2007

Two fixes released on lightweight Patch Tuesday

Monthly security update covers just couple of dangers.

14 November 2007

Pushy scamware ads served by DoubleClick

Advertising network provided ads for rogue security product.

14 November 2007

Infected Seagate hard drives sold in Taiwan

External Maxtor disks shipped carrying autorun datastealer.

12 November 2007

US botnet master confesses to crimes

Security consultant to plead guilty, could face heavy sentence.

12 November 2007

Russian Business Network leaves Russia

Leading cybercrime hosting hub moves business to fresh pastures.

09 November 2007

Phished Salesforce.com data used for phishing attacks

Password leak leads to major CRM customer data haul.

09 November 2007

LinkedIn providing open redirect

Lax website setup could be used to trick the unwary.

08 November 2007

Sophos announces plans to float

Listing on London Stock Exchange expected soon.

08 November 2007

Symantec joins data leak frenzy

Vontu purchase latest move in data protection trend.

08 November 2007

Symantec warns of rigged Google search links

Advanced search options lead clickers straight to junk sites.

06 November 2007

Kaspersky teams up with Bit9

Whitelisting knowledgebase to be used in future security products.

06 November 2007

Attempted virus fumbles attack on F-Secure

Flawed file-infector fails to frighten Finns.

06 November 2007

November issue of VB published

The November issue of Virus Bulletin is now available for subscribers to download.

01 November 2007

Phishing trojan targets Mac OSX

DNS hijack disguised as codec threatens Apple systems.

01 November 2007

Storm spams promise spooky Halloween

Tricks not treats as skeleton game emails link to attack.

31 October 2007

FTC demands more power against spyware

Prosecutions and fines needed to deter badware makers.

31 October 2007

McAfee acquires website trust mark firm

ScanAlert certification system bought for $51 million.

31 October 2007

Microsoft unveils January-June threat report

Security analysis shows rise in vulnerabilities, trojans and scamware.

26 October 2007

Spyware maker Direct Revenue closes doors

Notorious company forced out of business by legal actions.

26 October 2007

Trend Micro invests in leak-prevention firm

Further data security added to portfolio.

26 October 2007

PDF trojan exploits Adobe flaw

Reader/Acrobat vulnerability targeted day after patch release.

24 October 2007

RealPlayer zero-day flaw exploited

Manufacturer responds rapidly to serious security hole.

22 October 2007

Latest VB100 announced

Windows 2000 Professional products to be tested.

22 October 2007

Pump-and-dumpers move on to MP3 spam

Audio files latest stock pushing tactic.

18 October 2007

Bulletproof hosting firm claims legitimacy

Crime-laden Russian service threatens to sue detractors.

17 October 2007

Storm botnet evolution hints at spam and DDoS renting

Latest change in tactics could mean zombie clusters for hire.

17 October 2007

Five to six years for $1 million porn spammers

Strong sentences for CAN-SPAM breaches, money laundering.

15 October 2007

Online fraud fighters' reputation targeted by crooks

Joe Job attack aims to blacken good name of UK crimefighter Bobbear.

15 October 2007

Kaspersky fixes serious vulnerability in Online Scanner

Exploitable ActiveX control replaced in new version.

15 October 2007

Storm attack strikes back

Cute kitten cards cover latest wave of malware.

12 October 2007

Word for Mac exploit spotted

Patch Tuesday flaw targeted by vulnerability.

12 October 2007

4 out of 5 critical issues fixed on Patch Tuesday

Expected patch omitted from monthly security update.

10 October 2007

McAfee invests in encryption firm

SafeBoot acquired for $350 million.

09 October 2007

Adobe acknowledges PDF flaw, issues workaround

Registry hack provides temporary fix for vulnerability.

09 October 2007

Spam sneaked out via YouTube systems

Entertainment site service used to send junk mails.

09 October 2007

Sun patches serious Java flaws

Critical vulnerabilities covered by urgent patches.

05 October 2007

US users overestimating PC security

Survey finds people are less protected than they think.

05 October 2007

Smaller vendors question rumours of impending doom

Experts deny claims that flood of threats gives bigger firms advantage.

05 October 2007

October issue of VB published

The October issue of Virus Bulletin is now available for subscribers to download.

01 October 2007

Another security hole found in GMail

Vulnerability latest in a growing list of holes in Google's web applications.

27 September 2007

Vulnerabilities closed in OpenOffice, StarOffice

Flaws patched in TIFF parsing code.

26 September 2007

Fujacks/Panda virus authors sentenced, offered job

Fujacks author put away for four years.

26 September 2007

Boot virus shipped on German laptops

Aged malware installed on batch of Vista systems.

14 September 2007

Microsoft files further adware patent

User behaviour monitors could be used to target ads.

14 September 2007

St. Petersburg US Consulate website hacked

Malware served by official government site.

14 September 2007

VB2007 last-minute hot-topic papers revealed

Schedule for up-to-the-minute tech talks announced.

13 September 2007

Quiet Patch Tuesday

Four flaws fixed in minimal security update.

12 September 2007

New worm spreading via Skype

Multilingual malware posing as porn in chat messages.

11 September 2007

Yahoo!-owned ad firm serves up trojans

Infectious flash adverts displayed on major sites.

11 September 2007

AOL quietly drops free-to-all AV offering

Gratis software now for members only, old users may be at risk.

11 September 2007

Storm DDoS hits anti-scam sites

419 fighters attacked - NFL and TOR latest spam hooks.

10 September 2007

Minor flaws patched in Sophos AV

Security vulnerabilities found and fixed.

10 September 2007

Cybercrime rivals real-world crime rates

Researchers estimate 3 million online crimes committed in UK last year.

07 September 2007

Spamhaus $11 million fine thrown out

Appeal court quashes earlier e360 compensation ruling.

07 September 2007

Kaspersky-Zango case heralded as groundbreaking

Judge sets precedent upholding users' rights to block badware.

07 September 2007

China denies Pentagon hacking claims

'Hacked by Chinese' row rumbles on.

05 September 2007

MS gaining fast in AV-Comparatives tests

Detection rates up 7% in six months, more improvement predicted.

03 September 2007

APWG and FTC combine to fight ID fraud

Agencies join forces to release safety guidance documents.

03 September 2007

September issue of VB published

The September issue of Virus Bulletin is now available for subscribers to download.

01 September 2007

Sony in more rootkit rows

Accusations of sneakiness and unsafe practices hit media giants again.

28 August 2007

YouTube latest Storm hook

Fake video links aim to pull in yet more victims.

28 August 2007

FBI-led panel to provide insight into international fight against cybercrime

International law enforcement agencies set to join forces at VB2007 in Vienna.

23 August 2007

Four charged with writing Fujacks

Malware authors and sellers appear in Chinese court.

23 August 2007

Latest VB100 announced

Novell NetWare server products to be tested.

23 August 2007

String of vulnerabilities found in ServerProtect

Several minor holes patched in Trend Micro corporate product.

23 August 2007

Monster haul of data reaped from job site

Trojan gathers 1.6 million sets of jobseeker records.

22 August 2007

AVK tops latest AV-Test charts

Top four beat 99% in large collection scan.

22 August 2007

Latest Storm barrage offers site memberships

New tactic provides logins to special-interest sites.

22 August 2007

ClamAV taken over by Sourcefire

Snort maker buys into open-source AV.

20 August 2007

Phish poses as Sophos malware alert

Fake security alarm lures users to spoofed site.

20 August 2007

Storm e-card malware keeps on coming

No end to flood of fake friendly greetings.

17 August 2007

Webcam zero-day in Yahoo! Messenger

Video chat invites pose vulnerability danger.

17 August 2007

14 flaws fixed in bumper Patch Tuesday

Critical remote execution and hijack holes closed.

17 August 2007

Facebook users warned of phishing dangers

41% happy to hand out personal data to strangers.

14 August 2007

AV testing practices questioned

Professional and amateur tests criticised.

14 August 2007

House of Lords warns of e-crime fears

Report recommends harder, smarter fight against online dangers.

10 August 2007

Serious flaws patched in Norton 2006 products

Symantec users warned of vulnerabilities.

10 August 2007

Worries of Storm forming massive botnet

DDoS danger looms as infection levels boom.

09 August 2007

57% of spam scam sites hosted in US

Study investigates sites and servers linked to from spam.

09 August 2007

Kaspersky shuffles structure ready for IPO

Corporate reshaping prepares company for floatation.

09 August 2007

Pharmacy spammer gets 30 years

'Rizler' convicted on drugs, conspiracy and money laundering charges.

09 August 2007

Malware and phishing cost US users $7 billion in two years

Survey finds 1 in 4 risk of being hit by viruses, spyware and scams.

08 August 2007

Major pump-and-dump campaign floods inboxes

Heavy stock scam barrage ups spam levels 30%.

08 August 2007

AOL drops Kaspersky for McAfee

Web giant changes provider of free security software for members.

08 August 2007

August issue of VB published

The August issue of Virus Bulletin is now available for subscribers to download.

01 August 2007

Security for critical infrastructures

DHS details security requirements for automated control systems.

01 August 2007

AV market growth and predictions

Analysts report on industry growth and predict future growth.

01 August 2007

Spammers sentenced

Sentences for first US spammer to be convicted under CAN-SPAM and Australian mobile phone marketers.

01 August 2007

Worm trashes music files

MP3s targeted for destruction.

01 August 2007

Trojans and worms hiding behind games

Mario latest lure to hook victims on malware.

01 August 2007

Series of products hit by vulnerabilities

Researcher finds flaws in ESET, Panda and Norman AV software.

25 July 2007

Spreadsheets latest spam message carriers

XLS files follow PDFs as junk email ad vector.

25 July 2007

VB2007 - call for last-minute presentations

Virus Bulletin is seeking submissions from those wishing to present last-minute technical papers at VB2007 in Vienna.

23 July 2007

Ransomware returns

Trojan hides personal data, demands money with menaces.

19 July 2007

Study promotes challenge-response for anti-spam

Interactive system rated best blocker in questioned survey.

19 July 2007

Microsoft files adware system patent

Ads could be targeted at users based on local system data.

18 July 2007

MessageLabs may be next takeover target

Managed services provider thought ripe for acquisition.

18 July 2007

Security industry future looks solid, say analysts

Reports predict revenues will continue rising.

16 July 2007

Japan to tighten spam laws

Proposals to further restrict email and phone spamming.

16 July 2007

Sony sues maker of MediaMax DRM system

CD protection developer accused of damaging Sony name.

16 July 2007

26 phishing arrests in Italy

Police swoop on Poste Italiane spam scam gangs.

16 July 2007

Microsoft opens security 'portal'

New site carries prevalence data, updates and malware resources.

13 July 2007

Symantec, AVG suffer problems

Vulnerabilities and false positives strike major products.

13 July 2007

7 flaws fixed in July Patch Tuesday release

Critical patches issued for Excel, Active Directory and .NET.

11 July 2007

Controversy over IE-to-Firefox exploit

MS and Mozilla in row over blame for cross-browser attack.

11 July 2007

SEC brings case against pump-and-dump spammers

Scam spotted after spammed mail sent to SEC lawyer.

11 July 2007

Spoof Spamhaus ads spammed out

Mail campaign claims to promote spam fighters.

10 July 2007

Trojan using webmail to send spam

Captcha systems possibly cracked to automate account creation.

09 July 2007

Fake malware infection alerts spammed out

Latest spam run masquerades as malware warning and fix.

09 July 2007

Kaspersky sues Rising

Feuding AV firms to fight it out in court.

09 July 2007

Google buys Postini

Managed security service snapped up by giant.

09 July 2007

Battle over Blackberry spyware threat

Spy tool for popular device claims to be legitimate.

04 July 2007

Fourth of July targeted by trojan spam

Celebration card emails carry links to malware.

04 July 2007

NOD32 alerts on suspect adverts

False positive reveals sneaky techniques used in ads.

02 July 2007

Fake updates and phony postcards carry malware

Microsoft patch and greetings card spams bring more trojans.

02 July 2007

Advance diary dates: VB2008

VB announces VB2008.

02 July 2007

Challenge Blue Pill

Researcher challenged to prove 100% undetectable rootkit claim.

01 July 2007

July issue of VB published

The July issue of Virus Bulletin is now available for subscribers to download.

02 July 2007

Pity poor MS Security workers

MS Security rated 6th worst job in science.

01 July 2007

Spammer offers new service

Spammer turns court order into money-making opportunity.

01 July 2007

Symantec presenter spotted using KAV

Another update embarrassment as rival software pops up.

26 June 2007

Spanish mobile malware suspect arrested

28-year-old charged with Cabir/Commwarrior crimes.

26 June 2007

US porn spammers convicted

Two found guilty of CAN-SPAM breaches.

26 June 2007

UK users ignoring security issues

Surveys find public in the dark and careless about sensitive data.

21 June 2007

100,000 new phishing sites set up in 7 days

IBM sees huge rise in kit-build scam sites.

21 June 2007

Latest VB100 announced

Products for 64-bit Windows Vista to be tested.

20 June 2007

Mpack packs punch in Italy

10,000 sites carrying exploits in large-scale attack.

19 June 2007

China steps up fight against spammers

Blacklist aims to reduce massive spamming levels.

19 June 2007

FBI serves up Operation Bot Roast

Investigations identify more than 1 million victim IP addresses.

14 June 2007

Phisher gets six years

Californian receives 70-month prison sentence, avoids 101 years behind bars.

14 June 2007

Bugs found in Apple's new Windows browser within hours of release

Safari not so good-y.

13 June 2007

4 critical flaws patched this Patch Tuesday

Microsoft's June Security Bulletin covers range of vulnerabilities.

13 June 2007

'Direct' cost of malware infections on the decline

Report finds direct costs from malware infections declined over last two years.

12 June 2007

Spammer enters guilty plea

Admits to having spammed 1.2 million AOL customers.

12 June 2007

Serious holes in Yahoo! Messenger

Critical vulnerabilities fully disclosed.

08 June 2007

Microsoft details 'Stirling' integrated suite

Comprehensive security product promised in next-gen Forefront.

07 June 2007

Amero case sent for retrial

Spyware popup teacher told earlier trial was flawed.

07 June 2007

Spam barrages take down filters, networks

Report shows increase in spam bombardment attacks.

07 June 2007

CA struck by vulnerability

CAB handling issue affects swathe of products.

06 June 2007

Online malware dangers analysed

Google, McAfee release webserver, search result figures.

06 June 2007

Vulnerabilities strike more AV firms, and Mac too

F-Secure and Authentium patch holes, while Samba flaws worry Apple users.

01 June 2007

Anti-spam laws take hold in Hong Kong

Tough new controls aim at stamping out spam.

01 June 2007

Symantec sued for false positive

Chinese FP issue leads to court case.

01 June 2007

June issue of VB published

The June issue of Virus Bulletin is now available for subscribers to download.

02 June 2007

Another 'Spam King' arrested

Spammer brought to book after 4-year campaign.

01 June 2007

Vulnerabilities galore

May was a month of flaw revelations, with vulnerabilities being disclosed in the products of no fewer than nine security vendors.

01 June 2007

Pestilent spammer arrested

Another 'spam king' locked up.

01 June 2007

Google buys into security

Google makes stealth purchase of security firm.

30 May 2007

Google stashing adware on Dell systems, says OpenDNS founder

Toolbar partnership accused of devious spyware tactics.

25 May 2007

Overflows hit NOD32

Vulnerabilities disclosed after patching.

23 May 2007

New OpenOffice proof-of-concept widely noted

Odd payload, not spreading danger, brings attention to cross-platform worm.

23 May 2007

IETF accepts DKIM specification as proposed standard

Email authentication system moves to approval stage.

23 May 2007

Norton FP trashes Chinese systems

Vital DLLs flagged as malware disable Windows XP across China.

21 May 2007

Zango sues PC Tools for $35 million

'Reformed' adware shippers upset by detection and removal.

18 May 2007

New spam-fighting system for France

Junk mail blacklisting project goes live.

18 May 2007

Estonian websites suffer wave of DoS attacks

Baltic republic accuses Russia of cyber-warfare.

17 May 2007

Symantec files 8 piracy suits

Symantec pursues distributors of counterfeit software.

16 May 2007

Verizon acquires Cybertrust

ICSA Labs parent company subsumed.

16 May 2007

Latest flaws affect AV giants

Symantec, McAfee and CA all patch vulnerabilities.

11 May 2007

1.4 million Chinese infected over holiday week

May vacations bring trojan avalanche for gamers and filesharers.

11 May 2007

Phishing techniques and technology revealed

Serious software used to analyse phished data, and a phisher talks.

11 May 2007

7 critical flaws patched on Patch Tuesday

May Security Bulletin covers wide range of vulnerabilities.

09 May 2007

ZOO archive issues hit security vendors

Errors handling rare format patched by four AV and anti-spam products.

09 May 2007

Five ISPs hosting a third of malware, says study

StopBadware survey finds small group of ISPs most to blame.

09 May 2007

Phishing moves into more new areas

Surveys, phone lines, USB sticks and call girls the latest tactics for spammers and phishers.

09 May 2007

I-SPY chases SPY-ACT through approval process

Second piece of US anti-spyware legislation given go-ahead.

04 May 2007

Microsoft to beat Symantec to corporate release punch

With Forefront due out soon, Symantec's latest release suffers further delay.

04 May 2007

Questionable false positive file removed

Amendment to VB's April Linux comparative review.

04 May 2007

Law to stop spam reaching kids dubbed a failure

Utah registry to protect children's email leaks cash and addresses.

04 May 2007

Botnet DoS no longer profitable

Extortion attacks fall as herders find easier money elsewhere.

02 May 2007

Touchy mail blocker upsets Gay

Content filter berates woman for using own name in mails.

02 May 2007

Websense snaps up SurfControl

$400m for British web-filtering company.

01 May 2007

A new generation of Panda

Panda sells majority shareholding.

01 May 2007

Google advert exploit attack analysed

Video demonstrates malware infiltration via ads for legitimate sites.

01 May 2007

VB100 procedure review

Test procedures clarified.

01 May 2007

DoS attacks support political unrest

Estonia rioting backed up by attacks on government websites.

01 May 2007

May issue of VB published

The May issue of Virus Bulletin is now available for subscribers to download.

01 May 2007

Massive lawsuit brought against spam harvesters

Harvesting detection project aims to prosecute address abusers.

01 May 2007

Erratum: VB100 Linux comparative

Dr.Web results corrected.

01 May 2007

Email this!

VB stops spammer in his tracks.

01 May 2007

Latest VB100 comparative announced

Windows XP products to be tested for June issue.

26 April 2007

Governments making moves to combat cybercrime

Laws and agencies beginning to target online fraud and ID theft.

24 April 2007

Experts predict no let-up in malcode development

Kaspersky and Russinovich warn of growth in Vista, non-Windows malware.

24 April 2007

Theft spam, fraud and web threats may rival ad spam

Spring threat reports show rise in spying, zombies, spear-phishing and cracked websites.

24 April 2007

McAfee VirusScan vulnerability found, patched

Multibyte character overflow issue breaches on-access defences.

19 April 2007

Latest VB100 comparative announced

Windows XP products to be tested for June issue.

19 April 2007

Mobile-to-human virus scare hits Asian nations

Rumours of killer mobile malware travel from Pakistan to Afghanistan.

18 April 2007

Dr.Web Linux VB100 update

Dr.Web test results recalculated.

18 April 2007

Worms exploiting Windows DNS flaw

Zero-day vulnerability quickly used to transmit attacks.

18 April 2007

Sexy pics push Skype malware

Messaging attack hides behind photo of girl in stilettos.

17 April 2007

New exploits emerge in wake of Patch Tuesday

Security update release cycle leads to attack release cycle.

13 April 2007

Spam-fighters coalition formed

ICSA announces cooperative forum of anti-spam developers.

13 April 2007

Major seeding of Storm trojans seen

Latest wave of variants followed up by further fake warnings.

13 April 2007

US lengthens lead as top spammer

Rivals improve record to leave US spamming rate a standout.

13 April 2007

Linux/iPod proof-of-concept sighted

New minority platform joins infectable list.

11 April 2007

Microsoft reveals more issues on Patch Tuesday

Fix for earlier .ani patch and another Vista issue included in batch.

11 April 2007

Kaspersky patches series of vulnerabilities

ActiveX and overflow issues allowed remote data theft, local system attacks.

05 April 2007

UK ISP association issues spam guidelines

ISPA best practices document advises providers on spam control.

05 April 2007

NASA hacker loses case against extradition

UK man should face trial in States despite threats, say judges.

04 April 2007

Swiss spam law to enforce user security

New law may penalise careless zombie hosts.

04 April 2007

Animated cursor flaw patched out of cycle

Microsoft reacts fast to widespread zero-day exploitation.

04 April 2007

Spam costing US companies over $70 billion per year

Survey finds junk email costs $713 per head in loss of productivity.

04 April 2007

April issue of VB published

The April issue of Virus Bulletin is now available for subscribers to download.

02 April 2007

Phishing attacks reach new high

APWG releases phishing figures for January.

01 April 2007

VB2007 conference programme revealed

VB has revealed the conference programme for VB2007, Vienna.

01 April 2007

Third round for US anti-spyware bill

Anti-spyware legislation presented in US House of Representatives for third time.

01 April 2007

Scammers launch anti-terrorist hotline

Met Police website spoofed by 419 scammers.

01 April 2007

TJX hack thought biggest ever

Over 45 million card numbers gathered in massive breach.

30 March 2007

Major companies hosting spam bots

Zombies in corporate networks spotted pumping out spam.

30 March 2007

Fujacks writer's removal tool slated

Virus creator's anti-virus not up to scratch, says Symantec.

30 March 2007

Genuine sites hacked by spammers

PHP flaws used to lend legitimate air to spam content.

30 March 2007

Another Windows zero-day exploit seen in wild

Trojans sneaking in through animated cursor flaw.

30 March 2007

MySpace latest to sue spammer Wallace

Social site takes on notorious junk mail merchant.

30 March 2007

Woolworths to join UK AV market

Retail chain set to issue own-label software range.

23 March 2007

Huge haul of ID data stolen by trojan

Smart Russian spyware gathered info 'unnoticed' for 54 days.

22 March 2007

Malware danger and profitability rising

Symantec, FBI reports show general increases in money-driven threats.

22 March 2007

Search, link and trackback spam flooding web

Blogs, social sites and search results rivaling email for junk ads.

22 March 2007

RSA to provide trojan removal services

Anti-fraud system provides avenue for reporting and stopping targeted attacks.

19 March 2007

MS admits serious problems with OneCare

Detection failures and other issues confirmed, improvements promised.

19 March 2007

No fanfare for Windows Server 2003 SP2

Major update release emerges in mysterious silence.

15 March 2007

Yet more vulnerabilities in major security products

Serious McAfee buffer overflow flaws join yet another Trend UPX issue.

15 March 2007

Trend takes over HijackThis

Popular free spyware-spotting tool acquired by security giant.

14 March 2007

UK bankers show 44% rise in online theft

APACS study records major increase in phishing fraud earnings.

14 March 2007

OneCare causing Outlook havoc

Old mailbox deletion bug resurfaces, upsets users

12 March 2007

March Patch Tuesday cancelled

MS announces no security patches this month.

09 March 2007

New Zealand passes anti-spam law

As bulk emailing is regulated in NZ, Canada hears calls for similar laws.

09 March 2007

Report on TLD DNS DDoS attack released

Fact sheet on web root server bombardment published by ICANN.

09 March 2007

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.