Landmark Leadership Conferences for IT Executives
 

The IT Blog



by Fred F. Farkel, Tuesday, May 28th, 2013

 

Guest column by Citadel Information Group

Weekend Vulnerability and Patch Report

Apple QuickTime: Apple has released version 7.7.4 of QuickTime to fix at least 12 vulnerabilities, some of which are highly critical.  Updates are available from within the program or Apple’s website.

Google Chrome: Google has released version 27.0.1453.93 of Chrome. Updates are available through the browser or Google’s website. See unpatched vulnerabilities below in versions prior to 27.0.1453.93.

Current Software Versions

Adobe Flash 11.7.700.202 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.202 [Windows 8: IE]

Adobe Flash 11.7.700.202 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.03

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 21 [Windows]

Google Chrome 27.0.1453.93

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.4

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities 

Google Chrome: Secunia reports at least 27 highly critical unpatched vulnerabilities in versions prior to 27.0.1453.93 of Google’s Chrome. No patches are available at this time. Update to version 27.0.1453.93 of Chrome. 

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

None


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | Comments Off on Weekend Vulnerability and Patch Report, May 26, 2013

by Fred F. Farkel, Tuesday, May 28th, 2013

 

Guest column by Citadel Information Group

Cyber Security News of the Week

Cyber Attack

Twitter Account of U.K.’s Largest TV Network Falls to Syrian Hackers: A Twitter account belonging to ITV, Britain’s largest TV broadcaster, is the latest victim of a hacking campaign by the Syrian Electronic Army. The network confirmed to Reuters that the account was compromised. It’s the latest attack on a Twitter account controlled by a Western media organization by the pro-Assad group. Previous targets include the Associated Press, the Financial Times, the Onion and CBS News. Twitter has recently instituted new security measures to help prevent incidents like these. AllThingsD, May 24, 2013

Identity Theft

THOUSANDS OF DHS PERSONNEL NOTIFIED OF DATA BREACH: The Department of Homeland Security this week began notifying up to tens of thousands of employees, contractors and others with a DHS security clearance that their personal data may be at risk. ThreatPost, May 23, 2013

Online Bank Fraud

NC Fuel Distributor Hit by $800,000 Cyberheist: A fuel distribution firm in North Carolina lost more than $800,000 in a cyberheist earlier this month. Had the victim company or its bank detected the unauthorized activity sooner, the loss would have been far less. But both parties failed to notice the attackers coming and going for five days before being notified by a reporter. KrebsOnSecurity, May 23, 2013

Cyber Warning

How to Hack Twitter’s Two-Factor Authentication: We’ve pointed out some problems with Twitter’s new two-factor authentication. For example, since just one phone number can be associated with an account, Twitter’s two-factor authentication won’t work for organizations like the Associated Press, The Onion, or The Guardian. They were hacked; they could still be hacked again in the same way. However, security experts indicate that the problem is worse than that, a lot worse. PCMag, May 24, 2013

Hackers use social media to bedevil advertisers: The hallowed halls of social media are no longer safe. Not when the operators of botnets like Chameleon are able to systematically steal $6 million per month from advertisers in the form of payments received for clicks from infected PCs, not real consumers. USA Today, May 15, 2013

Cyber Security Management

DESPITE £800M IN LOSSES, SMALL BUSINESSES SCOFF AT SECURITY: Small- and medium-sized businesses are losing a staggering £785 million per year to cybercrime, according to a joint report published by the Federation of Small Businesses (FSB) and the Home Office and Business Departments in the United Kingdom. ThreatPost, May 24, 2013

Telling the FBI Your Company Has Been Hacked: As cyber attacks against U.S. companies move markets, drain tens of millions dollars from bank accounts, siphon off trade secrets, and threaten critical infrastructure, the mantra among government officials is: sharing (information) is caring. The government’s desire to increase information sharing on cyber intrusions with the private sector is at the heart of an executive order issued in February-and it was a point underscored at a New York City Bar Association event on Monday, when Mary Galligan, who is an FBI “cyber cop,” urged corporations to come forward with information about attacks on their networks. Law.com, May 22, 2013

Cyber Security Management – Cyber Defense

Google plans to beef up its SSL encryption keys: Google plans to upgrade the security of its SSL (Secure Sockets Layer) certificates, an important component of secure communications. PC World, May 24, 2013

Skype Beta Plugs IP Resolver Privacy Leak: A few months ago, I warned readers that a glaring privacy weakness in voice-over-IP telephony service Skype allows anyone using the network to quickly learn the Internet address of any other Skype user. A new beta version of the popular Microsoft program appears to have nixed that privacy leak with a setting that restricts this capability to connections in your Skype contacts only. KrebsOnSecurity, May 24, 2013

U.S. Defense Department Approves Apple’s iOS Devices for its Networks: IDG News Service (Bangalore Bureau) – Devices built around Apple’s iOS operating system have been approved by the U.S. Department of Defense for use on its networks, as the department moves to support multivendor mobile devices and operating systems. CIO, May 20, 2013

Securing the Village

REPORT SAYS ACTIVE RECOVERY EFFORTS COULD DETER IP THEFT BY FOREIGN ATTACKERS: An independent commission focused on the threat of intellectual property from U.S. companies says that between 50 percent and 80 percent of all IP theft originates in China and, in a new report, urges the government to take stronger action against government-sanctioned IP theft. The Commission on the Theft of American Intellectual Property said in the report that the dollar value of all IP stolen from the U.S. in a year could approach the value of all American trade with Asia, a figure in the hundreds of billions of dollars. ThreatPost, May 24, 2013

California Launches Cybersecurity Task Force: On May 13, California government officials and private-sector leaders met behind closed doors to discuss a comprehensive cybersecurity plan for the state – it was the beginning of the California Cybersecurity Task Force, the first state-led collaboration of its kind. EmergencyManagement, May 20, 2013

National Cyber Security

Hackers From China Resume Attacks on U.S. Targets: WASHINGTON – Three months after hackers working for a cyberunit of China’s People’s Liberation Army went silent amid evidence that they had stolen data from scores of American companies and government agencies, they appear to have resumed their attacks using different techniques, according to computer industry security experts and American officials. The New York Times, May 19, 2013

Critical Infrastructure

Hackers appear to probe U.S. energy infrastructure, suspicions about Iran: The United States is investigating “a string of malicious” cyber incidents that appear to be focused on probing energy infrastructure, a U.S. official familiar with the latest intelligence tells CNN. CNN, May 24, 2013

Cyber Underworld

Conversations with a Bulletproof Hoster: Criminal commerce on the Internet would mostly grind to a halt were it not for the protection offered by so-called “bulletproof hosting” providers – the online equivalent of offshore havens where shady dealings go ignored. Last month I had an opportunity to interview a provider of bulletproof services for one of the Web’s most notorious cybercrime forums, and who appears to have been at least partly responsible for launching what’s been called the largest cyber attack the Internet has ever seen. KrebsOnSecurity, May 20, 2013

Cyber Law

FTC Fires Back In Cybersecurity Case: The Federal Trade Commission is offering a strong defense of its powers to police cybersecurity practices against a challenge by Wyndham Worldwide Corp. The Wall Street Journal, May 24, 2013

Cyber Misc

ANALYSIS: Bets overlap in cybersecurity gold rush: SEATTLE – Champagne corks popped at Allegis Capital this week as the Silicon Valley venture firm announced what it describes as the “highly profitable” sale of Solera Networks to network security firm Blue Coat Systems in an all-cash transaction. USA Today, May 24, 2013

Krebs, KrebsOnSecurity, As Malware Memes: Hardly a week goes by when I don’t hear from some malware researcher or reader who’s discovered what appears to be a new sample of malicious software or nasty link that invokes this author’s name or the name of this blog. I’ve compiled this post to document a few of these examples, some of which are quite funny. KrebsOnSecurity, May 22, 2013

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | Comments Off on Cyber Security News of the Week, May 26, 2013

by Fred F. Farkel, Monday, May 6th, 2013

 

Guest column by Citadel Information Group

Weekend Vulnerability and Patch Report

The following software vulnerabilities and updates were announced last week. Citadel Information Group strongly recommends that readers update their computers and take other action as indicated.

Special Security Alert

Microsoft Internet Explorer: Secunia reports an extremely critical unpatched vulnerability in Microsoft’s Internet Explorer 8.x that is currently being actively exploited in target attacks. No official solution is currently available. Microsoft recommends upgrading to Internet Explorer 9 or 10.

Important Security Updates

D-Link IP Camera: D-Link has released updates to fix at least 3 security issues for several of its DCS model IP Cameras. Go to D-Link’s website and select the model to download the current version.  

Google Chrome: Google has released version 26.0.1410.53 for Chrome for iOS to fixmoderately critical vulnerabilities. Download the update from Chrome’s website.

Yahoo! Browser for Android: Yahoo! has released version 1.4.3. for the browser for Android to fix a weakness. Update through the device.

Current Software Versions

Adobe Flash 11.7.700.169 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.169 [Windows 8: IE]

Adobe Flash 11.7.700.169 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.02

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 20.0.1 [Windows]

Google Chrome 26.0.1410.64

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.3 (1680.64)

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities

D-Link DIR-635 Wireless Router: Secunia reports unpatched vulnerabilities in D-Link’s DIR-635 Wireless Router in revision B1 version 2.34EU. Other versions may also be affected.No official solution is currently available. 

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

Cisco Multiple Products: Cisco has released updates for multiple products, including Cisco’s IOS , WebEx, Unified Meeting Place, TelePresence Management, IPS 4200, Nexus 7000, and others. Apply appropriate updates.

HP Service Manager: Secunia reports at least 57 vulnerabilities, some of which are highly critical, in HP’s Service Manager. Update to version 9.31.2004 p2.

Novell iPrint Client: Secunia reports a highly critical vulnerability in Novell’s iPrint Client in versions prior to 5.90. Update to version 5.90.


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | Comments Off on Weekend Vulnerability and Patch Report, May 5, 2013

by Fred F. Farkel, Monday, May 6th, 2013

 

Guest column by Citadel Information Group

Cyber Security News of the Week

ISSA-LA

Healthcare HITECH Privacy and Security Summit Provides Critical Compliance Content:Healthcare providers must comply with a new HIPAA/HITECH rule by September 23. This critical set of rules provides for additional safety and security for healthcare data, and experts will be on hand in Los Angeles on May 21 to provide important guidance.PRWeb, May 3, 2013

Cyber Crime

Systems Manager Arrested for Hacking Former Employer’s Network: IDG News Service – A 41-year-old man was arrested for allegedly disrupting his former employer’s network after he was passed over for promotions, leading him to quit his job and take revenge, the U.S. Federal Bureau of Investigation said. CIO, May 3, 2013

Reputation.com notifies customers of network attack: A company known for burying bad information to improve its customers’ online images let everyone know this week its network was hacked. Reputation.com sent e-mails to thousands of customers in more than 100 countries to let them know of the attack. ThreatPost, May 2, 2013

Wash. Hospital Hit By $1.03 Million Cyberheist: Organized hackers in Ukraine and Russia stole more than $1 million from a public hospital in Washington state earlier this month. The costly cyberheist was carried out with the help of nearly 100 different accomplices in the United States who were hired through work-at-home job scams run by a crime gang that has been fleecing businesses for the past five years.KrebsOnSecurity, April 30, 2013

Cyber Espionage

Chinese Cyberespionage: Brazen, Prolific, And Persistent: China, China, China: New data and intelligence is shedding more light on just how bold and pervasive Chinese cyberespionage activity is today. DarkReading, April 30, 2013

Cyber Warning

DHS: ‘OpUSA’ May Be More Bark Than Bite: The U.S. Department of Homeland Security is warning that a group of mostly Middle East- and North Africa-based criminal hackers are preparing to launch a cyber attack campaign next week known as “OpUSA” against websites of high-profile US government agencies, financial institutions, and commercial entities. But security experts remain undecided on whether this latest round of promised attacks will amount to anything more than a public nuisance. KrebsOnSecurity, May 2, 2013

MORE MALWARE SHOWING UP ON FAKE SOURCEFORGE WEB SITES: Malware developers continue to clone SourceForge Web sites that appear to offer the source code for popular gaming software but are actually peddling malicious code tied to the ZeroAccess Trojan. ThreatPost, April 30, 2013

Online Bank Fraud

Banks targeted by ‘mind-boggling’ online scam: Britain’s major banks have been targeted in a “mind-boggling” online scam potentially affecting record numbers of customers. E&T, May 1, 2013

Cyber Privacy

Spy Court OK’d all U.S. Wiretap Requests it Received in 2012: A special court established to review government requests for warrants to conduct electronic surveillance of suspected foreign spies received close to 1,900 warrant requests last year – all of which it approved. CIO, May 3, 2013

Cyber Defense

Samsung Smartphones, Tablets Running Knox Get U.S. Defense Department Approval:Samsung said Friday that its smartphones and tablets running its Knox security and management software have been cleared for use on the U.S. Department of Defense network. CIO, May 3, 2013

Got Malware? Three Signs Revealed In DNS Traffic: Companies focus much of their energy on hardening computer systems against threats and stopping attempts to breach their systems’ security, and rightfully so. However, companies should always assume that the attackers have already successfully compromised systems and look for the telltale signs of such a breach. DarkReading, May 3, 2013

Cyber Security Management

La Vie En ROSI: With very few exceptions, there is really nothing in security that gives you a return on investment. Unless you’re selling them, security technologies almost never make you any money – what they’re there for is loss avoidance. Now, you may be able to achieve that loss avoidance by spending a lot of money, or by spending a little money; and if you manage the latter, then yes, you have parlayed a cost savings into another cost savings. But that’s not the same as investing some money and watching it grow in value. DarkReading, May 3, 2013

The Art of Cyber War: Boardroom threat level rising: A closer look at how vulnerability in cyber space is redefining national security, enterprise risk, intellectual property, and oversight. NACD, May 3, 2013

The 7 elements of a successful security awareness program: CSO – When we were asked to keynote a recent CSO event, it was a pleasant surprise that the top concern of the CSOs was “security culture.” From performing many security assessments and penetration tests, it is sadly obvious that even the best technical security efforts will fail if their company has a weak security culture. It is heartwarming that CSOs are now moving past straight technological solutions and moving towards instilling a strong security culture as well. [NB: Author Ira Winkler Delivers Luncheon Keynote at ISSA-LA 5th Annual Summit. May 21. Universal City.] NetworkWorld, May 1, 2013

LivingSocial Breach Scope Widens on Finding of 60% Sharing Logins: If having to reset 50 million passwords was not enough to worry about, Dashlane has found that about 60 percent of LivingSocial members reuse their passwords at other sites. CIO, May 1, 2013

National Cyber Security

US and UK to increase cybersecurity cooperation: As the militaries of the United States and Britain purchase more and more of the same networked hardware, most notably the F-35 Joint Strike Fighter (above), the two nations are increasing collaboration in cyber warfare, according to a Pentagon official. Foreign Policy, May 3, 2013

US military secrets leaked to Chinese hackers for three years: A US military contractor was allegedly hacked by those associated with the Chinese military. The company reportedly ignored signs of security breaches, allowing hackers to access military technology and classified documents for three years. RT.com, May 3, 2013

China’s Cyberspies Outwit Model for Bond’s Q: Among defense contractors, QinetiQ North America (QQ/) is known for spy-world connections and an eye- popping product line. Its contributions to national security include secret satellites, drones, and software used by U.S. special forces in Afghanistan and the Middle East. Bloomberg, May 1, 2013

Critical Infrastructure

ICS-CERT REVISES RECOMMENDATIONS TO AVOID SHAMOON INFECTIONS: Most publicly known malware attacks are disruptive in nature, for example causing the interruption of online banking services or taking websites temporarily offline. Few attacks cause actual physical damage to computers where hard drives are damaged and data lost or destroyed. ThreatPost, May 3, 2013

Dam! Sensitive Army database of U.S. dams compromised; Chinese hackers suspected:U.S. intelligence agencies traced a recent cyber intrusion into a sensitive infrastructure database to the Chinese government or military cyber warriors, according to U.S. officials. The Washington Times, May 1, 2013

Cyber Survey

PandaLabs Q1 Report: Trojans Account For 80% Of Malware Infections, Set New Record: In addition, China is the world’s most infected country with more than 50 percent of all computers riddled with malware DarkReading, May 3, 2013

Cyber Misc

We rooted Wii U encryption and file system, says hacker group: The hacking group responsible for one of the first major modchips for the original Wii claims to have successfully reverse-engineered the pieces necessary to run copies of Wii U games from external USB hard drives. are technica, May 1, 2013

Developer Warns Of Google Glass Security Risks Following His Jailbreak Exploit: If the notion of an intruder hacking into your smartphone or PC seems disturbing, just imagine an even more personal sort of privacy breach-a hacker who gains full access to your sight. Forbes, April 30, 2013

Cyber Sunshine

Alleged SpyEye Seller Bx1 Extradited to U.S.: A 24-year-old Algerian man arrested in Thailand earlier this year on suspicion of co-developing and selling the infamous SpyEye banking trojan was extradited this week to the United States, where he faces criminal charges for allegedly hijacking bank accounts at more than 200 financial institutions. KrebsOnSecurity, May 3, 2013

Securing the Village – Events Calendar

ISSA-LA Fifth Annual Information Security Summit; May 21, 2013: Join 800 of your colleagues and peers at the Universal City Hilton. Special Keynote Speaker: Howard Schmidt, former White House CyberSecurity Coordinator. For more information and to register, visit ISSA-LA.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | Comments Off on Cyber Security News of the Week, May 5, 2013