Landmark Leadership Conferences for IT Executives
 

The IT Blog



by F.F.F., Tuesday, May 28th, 2013

 

Guest column by Citadel Information Group

Weekend Vulnerability and Patch Report

Apple QuickTime: Apple has released version 7.7.4 of QuickTime to fix at least 12 vulnerabilities, some of which are highly critical.  Updates are available from within the program or Apple’s website.

Google Chrome: Google has released version 27.0.1453.93 of Chrome. Updates are available through the browser or Google’s website. See unpatched vulnerabilities below in versions prior to 27.0.1453.93.

Current Software Versions

Adobe Flash 11.7.700.202 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.202 [Windows 8: IE]

Adobe Flash 11.7.700.202 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.03

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 21 [Windows]

Google Chrome 27.0.1453.93

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.4

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities 

Google Chrome: Secunia reports at least 27 highly critical unpatched vulnerabilities in versions prior to 27.0.1453.93 of Google’s Chrome. No patches are available at this time. Update to version 27.0.1453.93 of Chrome. 

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

None


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Tuesday, May 28th, 2013

 

Guest column by Citadel Information Group

Cyber Security News of the Week

Cyber Attack

Twitter Account of U.K.’s Largest TV Network Falls to Syrian Hackers: A Twitter account belonging to ITV, Britain’s largest TV broadcaster, is the latest victim of a hacking campaign by the Syrian Electronic Army. The network confirmed to Reuters that the account was compromised. It’s the latest attack on a Twitter account controlled by a Western media organization by the pro-Assad group. Previous targets include the Associated Press, the Financial Times, the Onion and CBS News. Twitter has recently instituted new security measures to help prevent incidents like these. AllThingsD, May 24, 2013

Identity Theft

THOUSANDS OF DHS PERSONNEL NOTIFIED OF DATA BREACH: The Department of Homeland Security this week began notifying up to tens of thousands of employees, contractors and others with a DHS security clearance that their personal data may be at risk. ThreatPost, May 23, 2013

Online Bank Fraud

NC Fuel Distributor Hit by $800,000 Cyberheist: A fuel distribution firm in North Carolina lost more than $800,000 in a cyberheist earlier this month. Had the victim company or its bank detected the unauthorized activity sooner, the loss would have been far less. But both parties failed to notice the attackers coming and going for five days before being notified by a reporter. KrebsOnSecurity, May 23, 2013

Cyber Warning

How to Hack Twitter’s Two-Factor Authentication: We’ve pointed out some problems with Twitter’s new two-factor authentication. For example, since just one phone number can be associated with an account, Twitter’s two-factor authentication won’t work for organizations like the Associated Press, The Onion, or The Guardian. They were hacked; they could still be hacked again in the same way. However, security experts indicate that the problem is worse than that, a lot worse. PCMag, May 24, 2013

Hackers use social media to bedevil advertisers: The hallowed halls of social media are no longer safe. Not when the operators of botnets like Chameleon are able to systematically steal $6 million per month from advertisers in the form of payments received for clicks from infected PCs, not real consumers. USA Today, May 15, 2013

Cyber Security Management

DESPITE £800M IN LOSSES, SMALL BUSINESSES SCOFF AT SECURITY: Small- and medium-sized businesses are losing a staggering £785 million per year to cybercrime, according to a joint report published by the Federation of Small Businesses (FSB) and the Home Office and Business Departments in the United Kingdom. ThreatPost, May 24, 2013

Telling the FBI Your Company Has Been Hacked: As cyber attacks against U.S. companies move markets, drain tens of millions dollars from bank accounts, siphon off trade secrets, and threaten critical infrastructure, the mantra among government officials is: sharing (information) is caring. The government’s desire to increase information sharing on cyber intrusions with the private sector is at the heart of an executive order issued in February-and it was a point underscored at a New York City Bar Association event on Monday, when Mary Galligan, who is an FBI “cyber cop,” urged corporations to come forward with information about attacks on their networks. Law.com, May 22, 2013

Cyber Security Management – Cyber Defense

Google plans to beef up its SSL encryption keys: Google plans to upgrade the security of its SSL (Secure Sockets Layer) certificates, an important component of secure communications. PC World, May 24, 2013

Skype Beta Plugs IP Resolver Privacy Leak: A few months ago, I warned readers that a glaring privacy weakness in voice-over-IP telephony service Skype allows anyone using the network to quickly learn the Internet address of any other Skype user. A new beta version of the popular Microsoft program appears to have nixed that privacy leak with a setting that restricts this capability to connections in your Skype contacts only. KrebsOnSecurity, May 24, 2013

U.S. Defense Department Approves Apple’s iOS Devices for its Networks: IDG News Service (Bangalore Bureau) – Devices built around Apple’s iOS operating system have been approved by the U.S. Department of Defense for use on its networks, as the department moves to support multivendor mobile devices and operating systems. CIO, May 20, 2013

Securing the Village

REPORT SAYS ACTIVE RECOVERY EFFORTS COULD DETER IP THEFT BY FOREIGN ATTACKERS: An independent commission focused on the threat of intellectual property from U.S. companies says that between 50 percent and 80 percent of all IP theft originates in China and, in a new report, urges the government to take stronger action against government-sanctioned IP theft. The Commission on the Theft of American Intellectual Property said in the report that the dollar value of all IP stolen from the U.S. in a year could approach the value of all American trade with Asia, a figure in the hundreds of billions of dollars. ThreatPost, May 24, 2013

California Launches Cybersecurity Task Force: On May 13, California government officials and private-sector leaders met behind closed doors to discuss a comprehensive cybersecurity plan for the state – it was the beginning of the California Cybersecurity Task Force, the first state-led collaboration of its kind. EmergencyManagement, May 20, 2013

National Cyber Security

Hackers From China Resume Attacks on U.S. Targets: WASHINGTON – Three months after hackers working for a cyberunit of China’s People’s Liberation Army went silent amid evidence that they had stolen data from scores of American companies and government agencies, they appear to have resumed their attacks using different techniques, according to computer industry security experts and American officials. The New York Times, May 19, 2013

Critical Infrastructure

Hackers appear to probe U.S. energy infrastructure, suspicions about Iran: The United States is investigating “a string of malicious” cyber incidents that appear to be focused on probing energy infrastructure, a U.S. official familiar with the latest intelligence tells CNN. CNN, May 24, 2013

Cyber Underworld

Conversations with a Bulletproof Hoster: Criminal commerce on the Internet would mostly grind to a halt were it not for the protection offered by so-called “bulletproof hosting” providers – the online equivalent of offshore havens where shady dealings go ignored. Last month I had an opportunity to interview a provider of bulletproof services for one of the Web’s most notorious cybercrime forums, and who appears to have been at least partly responsible for launching what’s been called the largest cyber attack the Internet has ever seen. KrebsOnSecurity, May 20, 2013

Cyber Law

FTC Fires Back In Cybersecurity Case: The Federal Trade Commission is offering a strong defense of its powers to police cybersecurity practices against a challenge by Wyndham Worldwide Corp. The Wall Street Journal, May 24, 2013

Cyber Misc

ANALYSIS: Bets overlap in cybersecurity gold rush: SEATTLE – Champagne corks popped at Allegis Capital this week as the Silicon Valley venture firm announced what it describes as the “highly profitable” sale of Solera Networks to network security firm Blue Coat Systems in an all-cash transaction. USA Today, May 24, 2013

Krebs, KrebsOnSecurity, As Malware Memes: Hardly a week goes by when I don’t hear from some malware researcher or reader who’s discovered what appears to be a new sample of malicious software or nasty link that invokes this author’s name or the name of this blog. I’ve compiled this post to document a few of these examples, some of which are quite funny. KrebsOnSecurity, May 22, 2013

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, May 6th, 2013

 

Guest column by Citadel Information Group

Weekend Vulnerability and Patch Report

The following software vulnerabilities and updates were announced last week. Citadel Information Group strongly recommends that readers update their computers and take other action as indicated.

Special Security Alert

Microsoft Internet Explorer: Secunia reports an extremely critical unpatched vulnerability in Microsoft’s Internet Explorer 8.x that is currently being actively exploited in target attacks. No official solution is currently available. Microsoft recommends upgrading to Internet Explorer 9 or 10.

Important Security Updates

D-Link IP Camera: D-Link has released updates to fix at least 3 security issues for several of its DCS model IP Cameras. Go to D-Link’s website and select the model to download the current version.  

Google Chrome: Google has released version 26.0.1410.53 for Chrome for iOS to fixmoderately critical vulnerabilities. Download the update from Chrome’s website.

Yahoo! Browser for Android: Yahoo! has released version 1.4.3. for the browser for Android to fix a weakness. Update through the device.

Current Software Versions

Adobe Flash 11.7.700.169 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.169 [Windows 8: IE]

Adobe Flash 11.7.700.169 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.02

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 20.0.1 [Windows]

Google Chrome 26.0.1410.64

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.3 (1680.64)

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities

D-Link DIR-635 Wireless Router: Secunia reports unpatched vulnerabilities in D-Link’s DIR-635 Wireless Router in revision B1 version 2.34EU. Other versions may also be affected.No official solution is currently available. 

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

Cisco Multiple Products: Cisco has released updates for multiple products, including Cisco’s IOS , WebEx, Unified Meeting Place, TelePresence Management, IPS 4200, Nexus 7000, and others. Apply appropriate updates.

HP Service Manager: Secunia reports at least 57 vulnerabilities, some of which are highly critical, in HP’s Service Manager. Update to version 9.31.2004 p2.

Novell iPrint Client: Secunia reports a highly critical vulnerability in Novell’s iPrint Client in versions prior to 5.90. Update to version 5.90.


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, May 6th, 2013

 

Guest column by Citadel Information Group

Cyber Security News of the Week

ISSA-LA

Healthcare HITECH Privacy and Security Summit Provides Critical Compliance Content:Healthcare providers must comply with a new HIPAA/HITECH rule by September 23. This critical set of rules provides for additional safety and security for healthcare data, and experts will be on hand in Los Angeles on May 21 to provide important guidance.PRWeb, May 3, 2013

Cyber Crime

Systems Manager Arrested for Hacking Former Employer’s Network: IDG News Service – A 41-year-old man was arrested for allegedly disrupting his former employer’s network after he was passed over for promotions, leading him to quit his job and take revenge, the U.S. Federal Bureau of Investigation said. CIO, May 3, 2013

Reputation.com notifies customers of network attack: A company known for burying bad information to improve its customers’ online images let everyone know this week its network was hacked. Reputation.com sent e-mails to thousands of customers in more than 100 countries to let them know of the attack. ThreatPost, May 2, 2013

Wash. Hospital Hit By $1.03 Million Cyberheist: Organized hackers in Ukraine and Russia stole more than $1 million from a public hospital in Washington state earlier this month. The costly cyberheist was carried out with the help of nearly 100 different accomplices in the United States who were hired through work-at-home job scams run by a crime gang that has been fleecing businesses for the past five years.KrebsOnSecurity, April 30, 2013

Cyber Espionage

Chinese Cyberespionage: Brazen, Prolific, And Persistent: China, China, China: New data and intelligence is shedding more light on just how bold and pervasive Chinese cyberespionage activity is today. DarkReading, April 30, 2013

Cyber Warning

DHS: ‘OpUSA’ May Be More Bark Than Bite: The U.S. Department of Homeland Security is warning that a group of mostly Middle East- and North Africa-based criminal hackers are preparing to launch a cyber attack campaign next week known as “OpUSA” against websites of high-profile US government agencies, financial institutions, and commercial entities. But security experts remain undecided on whether this latest round of promised attacks will amount to anything more than a public nuisance. KrebsOnSecurity, May 2, 2013

MORE MALWARE SHOWING UP ON FAKE SOURCEFORGE WEB SITES: Malware developers continue to clone SourceForge Web sites that appear to offer the source code for popular gaming software but are actually peddling malicious code tied to the ZeroAccess Trojan. ThreatPost, April 30, 2013

Online Bank Fraud

Banks targeted by ‘mind-boggling’ online scam: Britain’s major banks have been targeted in a “mind-boggling” online scam potentially affecting record numbers of customers. E&T, May 1, 2013

Cyber Privacy

Spy Court OK’d all U.S. Wiretap Requests it Received in 2012: A special court established to review government requests for warrants to conduct electronic surveillance of suspected foreign spies received close to 1,900 warrant requests last year – all of which it approved. CIO, May 3, 2013

Cyber Defense

Samsung Smartphones, Tablets Running Knox Get U.S. Defense Department Approval:Samsung said Friday that its smartphones and tablets running its Knox security and management software have been cleared for use on the U.S. Department of Defense network. CIO, May 3, 2013

Got Malware? Three Signs Revealed In DNS Traffic: Companies focus much of their energy on hardening computer systems against threats and stopping attempts to breach their systems’ security, and rightfully so. However, companies should always assume that the attackers have already successfully compromised systems and look for the telltale signs of such a breach. DarkReading, May 3, 2013

Cyber Security Management

La Vie En ROSI: With very few exceptions, there is really nothing in security that gives you a return on investment. Unless you’re selling them, security technologies almost never make you any money – what they’re there for is loss avoidance. Now, you may be able to achieve that loss avoidance by spending a lot of money, or by spending a little money; and if you manage the latter, then yes, you have parlayed a cost savings into another cost savings. But that’s not the same as investing some money and watching it grow in value. DarkReading, May 3, 2013

The Art of Cyber War: Boardroom threat level rising: A closer look at how vulnerability in cyber space is redefining national security, enterprise risk, intellectual property, and oversight. NACD, May 3, 2013

The 7 elements of a successful security awareness program: CSO – When we were asked to keynote a recent CSO event, it was a pleasant surprise that the top concern of the CSOs was “security culture.” From performing many security assessments and penetration tests, it is sadly obvious that even the best technical security efforts will fail if their company has a weak security culture. It is heartwarming that CSOs are now moving past straight technological solutions and moving towards instilling a strong security culture as well. [NB: Author Ira Winkler Delivers Luncheon Keynote at ISSA-LA 5th Annual Summit. May 21. Universal City.] NetworkWorld, May 1, 2013

LivingSocial Breach Scope Widens on Finding of 60% Sharing Logins: If having to reset 50 million passwords was not enough to worry about, Dashlane has found that about 60 percent of LivingSocial members reuse their passwords at other sites. CIO, May 1, 2013

National Cyber Security

US and UK to increase cybersecurity cooperation: As the militaries of the United States and Britain purchase more and more of the same networked hardware, most notably the F-35 Joint Strike Fighter (above), the two nations are increasing collaboration in cyber warfare, according to a Pentagon official. Foreign Policy, May 3, 2013

US military secrets leaked to Chinese hackers for three years: A US military contractor was allegedly hacked by those associated with the Chinese military. The company reportedly ignored signs of security breaches, allowing hackers to access military technology and classified documents for three years. RT.com, May 3, 2013

China’s Cyberspies Outwit Model for Bond’s Q: Among defense contractors, QinetiQ North America (QQ/) is known for spy-world connections and an eye- popping product line. Its contributions to national security include secret satellites, drones, and software used by U.S. special forces in Afghanistan and the Middle East. Bloomberg, May 1, 2013

Critical Infrastructure

ICS-CERT REVISES RECOMMENDATIONS TO AVOID SHAMOON INFECTIONS: Most publicly known malware attacks are disruptive in nature, for example causing the interruption of online banking services or taking websites temporarily offline. Few attacks cause actual physical damage to computers where hard drives are damaged and data lost or destroyed. ThreatPost, May 3, 2013

Dam! Sensitive Army database of U.S. dams compromised; Chinese hackers suspected:U.S. intelligence agencies traced a recent cyber intrusion into a sensitive infrastructure database to the Chinese government or military cyber warriors, according to U.S. officials. The Washington Times, May 1, 2013

Cyber Survey

PandaLabs Q1 Report: Trojans Account For 80% Of Malware Infections, Set New Record: In addition, China is the world’s most infected country with more than 50 percent of all computers riddled with malware DarkReading, May 3, 2013

Cyber Misc

We rooted Wii U encryption and file system, says hacker group: The hacking group responsible for one of the first major modchips for the original Wii claims to have successfully reverse-engineered the pieces necessary to run copies of Wii U games from external USB hard drives. are technica, May 1, 2013

Developer Warns Of Google Glass Security Risks Following His Jailbreak Exploit: If the notion of an intruder hacking into your smartphone or PC seems disturbing, just imagine an even more personal sort of privacy breach-a hacker who gains full access to your sight. Forbes, April 30, 2013

Cyber Sunshine

Alleged SpyEye Seller Bx1 Extradited to U.S.: A 24-year-old Algerian man arrested in Thailand earlier this year on suspicion of co-developing and selling the infamous SpyEye banking trojan was extradited this week to the United States, where he faces criminal charges for allegedly hijacking bank accounts at more than 200 financial institutions. KrebsOnSecurity, May 3, 2013

Securing the Village – Events Calendar

ISSA-LA Fifth Annual Information Security Summit; May 21, 2013: Join 800 of your colleagues and peers at the Universal City Hilton. Special Keynote Speaker: Howard Schmidt, former White House CyberSecurity Coordinator. For more information and to register, visit ISSA-LA.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 29th, 2013

 

Guest column by Citadel Information Group

Weekend Vulnerability and Patch Report

The following software vulnerabilities and updates were announced last week. Citadel Information Group strongly recommends that readers update their computers and take other action as indicated.

Important Security Updates

RoboForm: Roboform has released version 7.8.8.5. Download the update fromRoboform’s website.

Gallery Project: GalleryProject.org has released version 3.0.7 to fix a vulnerability in Gallery report in prior versions. Update to version 3.0.7 which can be found onGallery’s website.

HP LaserJet Printers: HP has released firmware updates for many of its LaserJet Printers. The firmware fixes a less critical vulnerability. Click here to see a list of the specific models affected and click here to find instructions for updating the firmware.

Current Software Versions

Adobe Flash 11.7.700.169 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.169 [Windows 8: IE]

Adobe Flash 11.7.700.169 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.02

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 20.0.1 [Windows]

Google Chrome 26.0.1410.64

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.3 (1680.64)

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities

Belkin Advance N900 Dual-Band Wireless Router: Secunia reports an unpatched vulnerability in Belkin’s Advance N900 Dual-Band Wireless Router in firmware version 1.00.06. Other versions may also be affected. No official solution is currently available. 

Belkin N300 Wi-Fi N Router: Secunia reports an unpatched vulnerability in Belkin’s N300 Wi-Fi Router in firmware version 1.00.06. Other versions may also be affected.No official solution is currently available. 

D-Link DIR-300 / DIR-615 Wireless Router: Secunia reports an unpatched vulnerabilityin D-Link’s Wireless Routers; DIR-300 Rev A version 1.05 and DIR-615 Rev D3 version 4.13. Secunia reports a second unpatched vulnerability in D-Link’s DIR-615 Rev D3 version 4.13. Other versions may also be affectedNo official solution is currently available. 

Linksys WRT310N Wireless Router: Secunia reports an unpatched vulnerability in  Linksys’ WRT310N Wireless Router in firmware version 2.0.0.1. Other versions may also be affectedNo official solution is currently available. 

NetGear WNDR4700 Wireless Router: Secunia reports an unpatched moderately critical vulnerability in NetGear’s WNDR4700 Wireless Router in version 1.0.0.34. Other versions may also be affectedNo official solution is currently available. 

TP-LINK TD-8817 Wireless Router: Secunia reports an unpatched vulnerability in TP-LINK’s TD-8817 Wireless Router in version 6.0.1 Build 111128 Rel.26763. Other versions may also be affectedNo official solution is currently available. 

TP-LINK WR1043N Wireless Router: Secunia reports an unpatched vulnerability in TP-LINK’s WR1043N Wireless Router in version TL-WR1043ND_V1_120405. Other versions may also be affectedNo official solution is currently available.

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

Cisco Unpatched Products: Secunia reports unpatched security issues with Cisco’sFirewall Services Module reported in version 4.1(5) and ASA Software versions 8.2(5) and 8.4(0.3). No official solutions are currently available.

Cisco Multiple Products: Cisco has released updates for multiple products, including Cisco’s NX-OS-based products, Cisco Device Manager, and Cisco Unified Computing System,  and others. Apply appropriate updates.

Citrix CloudPlatform: Citrix has released an update to fix at least 3 moderately critical vulnerabilities reported in versions 3.0.x through 3.0.6 with patch B. Apply security patch.

Citrix NetScaler / Access Gateway: Citrix has released an update to fix a moderately critical vulnerability. Apply appropriate patch.

Citrix Xen Server: Citrix has released an update to fix a vulnerability reported in versions 6.1 and prior. Apply patches.

Firefox FirePHP: Firefox has released an update to fix a weakness in the FirePHP extension for Firefox. Update to version 0.7.2.

HP Managed Printing Administration: HP has released an update to its Managed Printing Administration to fix a vulnerability reported in previous versions. Update to version 2.7.0.

IBM Security AppScan / Java Vulnerabilities: IBM has released version 8.6.0.1 to fix at least 20 vulnerabilities, some of which are highly critical, in IBM Security AppScan Standard versions 8.0 and 8.5 bundled with Java. Previous versions remain unpatched.

Ipswitch IMail Server: Ipswitch has released an update to fix a vulnerability in its IMail Server reported in previous versions of the bundled version of OpenSSL. Update to version 12.3.

Joomla!: Joomla! has released updates to fix at least 6 moderately critical vulnerabilities in Joomla! reported in versions prior to 2.5.10 and 3.1.0. Update to version 2.5.10 or 3.1.0.

Joomla! ALFContact Component: Secunia reports a vulnerability in Joomla!’s ALFContact Component in version 3.1. Otherversions may also be affected. No official solution is currently available. 

McAfee ePolicy Orchestrator: McAfee has released version 8.6.0.1 to fix at least 2 moderately critical vulnerabilities reported in versions 4.5.6 and prior and versions 4.6.5 and prior. Apply patches.

VMware Products / Java Vulnerabilities: VMware has released a partial fix to address at least 30 highly critical vulnerabilities reportedly found in the following products and versions bundled with Java: vCenter Server version 5.0,vCenter Server version 4.1, Update Manager version 5.1, Update Manager version 5.0, ESX version 4.1. Apply patch if available.

VMware vCenter Server: VMware has released an update to its Server Products to fix at least 40 vulnerabilities, some of which are highly critical. Update to version 5.1 Update 1.


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 29th, 2013

 

Guest column by Citadel Information Group

Cyber Security News of the Week

Cyber Crime

Cyberattackers hack into LivingSocial, 50 million customers impacted: LivingSocial, the daily deals site owned in part by Amazon, has suffered a massive cyberattack on its computer systems, according to officials at the company. USA Today, April 26, 2013

Sources: Tea Leaves Say Breach at Teavana: Multiple sources in law enforcement and the financial community are warning about a possible credit and debit card breach at Teavana, a nationwide tea products retailer. Seattle-based coffee giant Starbucks, which acquired Teavana late last year, declined to confirm a breach at Teavana, saying only that the company is currently responding to inquiries from card-issuing banks and credit card brands. KrebsOnSecurity, April 22, 2013

Cyber Attack

Hackers compromise AP Twitter account: Hackers compromised Twitter accounts of The Associated Press on Tuesday, sending out a false tweet about an attack at the White House. CBS News, April 23, 2013

Syria’s pro-Assad hackers are hijacking high-profile Twitter feeds: The Syrian Electronic Army, an informal network of hackers who wage cyberwar in support of the Syrian government and President Bashar al-Assad, have found yet another way to harass Western Web users. Hackers identifying as part of the Syrian Electronic Army have hijacked a series of Twitter feeds over the last few weeks. The targeted feeds tend to be associated with Western organizations, particularly ones that somehow cover Syria.The Washington Post, April 22, 2013

Cyber Underworld

BRAZEN CRIMEWARE MARKETING BRANCHES OUT TO SOCIAL NETWORKS: The secrecy of underground forums where financial malware and crimeware kits are traded is well guarded, to the point that few are able to penetrate them without some kind of internal sponsor. Here, criminals value their privacy as much as those from whom they steal. ThreatPost, April 26, 2013

MALWARE C&C SERVERS FOUND IN 184 COUNTRIES: In an attempt to better evade detection, cybercriminals are increasingly configuring their command and control infrastructure in such a way that initial malware callbacks communicate with a server located in the same country as the newly infected machines. ThreatPost, April 23, 2013

Cyber Warning

Hackers increasingly target shared Web hosting servers for use in mass phishing attacks: Cybercriminals increasingly hack into shared Web hosting servers in order to use the domains hosted on them in large phishing campaigns, according to a report from the Anti-Phishing Working Group (APWG). ThreatPost, April 26, 2013

VULNERABILITY IN VIBER FOR ANDROID ENABLES LOCK SCREEN BYPASS: Another day, another smartphone lock screen bypass vulnerability. ThreatPost, April 25, 2013

Fireeye Finds Gh0stRAT Cyberespionage Campaigns Continue: Many advanced persistent threat attacks use the malware, believed to have been developed in ChinaCIO, April 24, 2013

Researcher’s Serial Port Scans Find More Than 100,000 Hackable Devices, Including Traffic Lights And Fuel Pumps: You probably remember serial ports as the ancient nine-pin plugs you once used to hook up your mouse or joystick to your computer in the pre-USB dark ages. But tracking down devices that still use serial port connections isn’t so hard, it seems. In fact, according to H.D. Moore, any hacker can find-and tamper with-more than 100,000 of them over the Internet, including critical systems ranging from traffic lights to fuel pumps to building heating and cooling systems to retail point-of-sale devices. Forbes, April 23, 2013

JAVA SANDBOX BYPASS DISCOVERED THAT BREAKS LATEST UPDATE: Optimism and praise followed last week’s Java critical patch update. Oracle not only patched 42 vulnerabilities in the Java browser plug-in, but also added new code-signing restrictions and new prompts warning users when applets are potentially malicious. It took less than a week, however, to deflate any good will toward Java that resulted. ThreatPost, April 23, 2013

New Malware Hijacks Twitter Accounts for Financial Fraud: Cyber criminals are always looking for new ways to avoid detection, escape cyber sleuths, and carry out their cyber crimes. So it shouldn’t be surprising that malicious hackers are now taking advantage of social media. A newly discovered malware, designed to gain access to users’ banking credentials, uses Twitter to spread itself and reach more victims.Mashable, April 22, 2013

Cyber Threat

Businesses Face Growing Threat From Hackers: With government scrambling to fight cyber threats, the private sector sees a growing need to protect itself. US News and World Report, April 26, 2013

New Research Shows Remote Users Expose Companies To Cybercrime: BROOMFIELD, Colo., April 23, 2013 /PRNewswire/ – Results of new remote access security research show half of companies with a remote workforce had their websites compromised in 2012, over a third had passwords hacked, and twice as many companies with remote users were victims of SQL injection attacks. DarkReading, April 23, 2013

Hacktivists Change Tactics From Data Breaches to Disruption: Verizon: The amount of data hacktivists stole plunged in 2012 as politically motivated hackers focused more on DDoS, but state-sponsored attackers and cyber-crooks picked up the slack. eWeek, April 23, 2013

Cybercrime’s easiest prey: Small businesses: A data breach investigations report from Verizon (VZ, Fortune 500), released Tuesday, showed that small businesses continue to be the most victimized of all companies. CNN, April 23, 2013

Report: DDoS Attacks Getting Bigger, Faster Than Ever: Distributed denial-of-service (DDoS) attacks are steadily increasing in size and speed, creating new problems for enterprise defenses, according to a study published today. DarkReading, April 22, 2013

Online Bank Fraud

Lawsuits Bring Clarity To SMBs In Corporate Account Takeovers: Small businesses have had millions of dollars stolen from their accounts by online thieves; court cases have started creating a clear picture of responsibilities. DarkReading, April 22 2013

Cyber Security Management – Cyber Defense

Tech Insight: Time To Set Up That Honeypot:Many companies are simply doing security wrong. While they might have perimeter security nailed down, they are probably failing at securing their workstations from insider abuse or have no true visibility as to what’s going on within their internal networks. DarkReading, Apri 26, 2013

Social engineering in penetration tests: 6 tips for ethical (and legal) use: Social engineering techniques are often crucial to executing penetration tests. But which methods cross the ethical line – or even venture into the dangerous territory of illegal?CSO, April 23, 2013

Cyber Security Management

Many Hacked Businesses Remain Unprepared For The Next Breach: New Ponemon report finds three-fourths of hacked organizations either have had or expect to have a breach that loses them customers and business partners DarkReading, April 24, 2013

Cyber Privacy

It’s privacy versus cybersecurity as CISPA bill arrives in Senate: Cybersecurity and online privacy are two critical interests that seem destined never to get along. Sure, you want malicious hackers, spammers, and other Internet lowlifes brought to justice-but you also want to protect your online data. PC World, April 25, 2013

IN FOCUS: The Directive: In this Q&A, Timothy Toohey, CIPP/US, CIPP/E, of Snell & Wilmer, discusses the tensions and controversies within the proposed EU data protection regulation. IAAP, April 22, 2013

Securing The Village

GOOGLE JOINS FIDO ALLIANCE EFFORT TO MOVE BEYOND PASSWORDS: Google, which gradually has been moving its users away from using passwords as their main form of authentication for Web services, has joined a young organization whose goal is to phase out passwords and replace them with various forms of strong authentication. The FIDO Alliance, formed last year, is working to make two-factor authentication the default mechanism for authentication through the establishment of an open standard for strong authentication. ThreatPost, Aprul 26, 2013

National Cyber Security

EXECUTIVE ORDER EXPANDS WARRANTLESS NETWORK MONITORING TO INCLUDE CRITICAL INFRASTRUCTURE: A little-known policy through which the Departments of Justice, Defense, and Homeland Security offered prosecutorial immunity to companies that helped the U.S. military monitor Internet traffic on the private networks of defense contractors has reportedly been expanded by Executive Order to include a score of other “critical infrastructure” industries, according to information obtained as part of a Freedom of Information Act lawsuit filed by the Electronic Privacy Information Center (EPIC). ThreatPost, April 25, 2013

U.S. and China Put Focus on Cybersecurity: BEIJING – The United States and China held their highest-level military talks in nearly two years on Monday, with a senior Chinese general pledging to work with the United States on cybersecurity because the consequences of a major cyberattack “may be as serious as a nuclear bomb.” The New York Times, April 22, 2013

Stuxnet and the Dawn of Algorithmic Warfare: Though autonomous, destructive robots are a long-time, hackneyed science fiction plot, for some time, this new kind of warfare has been shifting from yesterday’s movie to today’s reality. But unforeseen by the imaginations of both headline and science fiction writers, it was not a missile-laden drone or humanoid Terminator that introduced this new kind of combat, but a piece of software. Stuxnet, part of the “Olympic Games” covert assault by the United States and Israel on Iranian nuclear capability, appears to be the first autonomous weapon with an algorithm, not a human hand, pulling the trigger. While the technology behind Stuxnet or other autonomous weapons is impressive, there has been little or no ethical debate on how (or indeed whether) such weapons should be used. ACUS, April 17, 2013

Cyber Law

Finding Common Threads in Privacy and Information Security Laws: The sheer number and variety of laws and regulations that can apply to even small businesses handling sensitive information can be daunting, if not overwhelming. In some instances, it may be almost impossible for even a large, sophisticated organization to identify all applicable laws, reconcile inconsistencies, and then implement a compliance program. In this discussion, the goal is not to discuss any specific laws or regulations, but to identify three common threads that run through many of them. By understanding those common threads, businesses can more easily understand their baseline compliance obligations. CSO, April 26, 2013

Cyber Survey

VERIZON DBIR TAKES FIRST DEEP DIVE INTO CYBERESPIONAGE: Targeted cyberespionage attacks have dominated discussions within the security community and outside of it from the mainstream media to the halls of the executive and legislative branches of government. But until now, discussions about attacks stemming from China that target intellectual property from engineering, manufacturing and military interests in the United States, have been anecdotal and one-off analyses of specific breaches. ThreatPost, April 22, 2013

No ‘One Size Fits All’ In Data Breaches, New Verizon Report Finds: Verizon Data Breach Investigations Report 2013 says financial cybercrime accounting for three-fourths of real-world breaches, followed by cyberespionage in one-fifth of breaches.DarkReading, April 22, 2013

One in five data breaches are the result of cyberespionage, Verizon says: IDG News Service – Even though the majority of data breaches continue to be the result of financially motivated cybercriminal attacks, cyberespionage activities are also responsible for a significant number of data theft incidents, according to a report that will be released Tuesday by Verizon. CIO, April 22, 2013

Cyber Sunshine

Dutchman Arrested in Spamhaus DDoS: A 35-year-old Dutchman thought to be responsible for launching what’s been called “the largest publicly announced online attack in the history of the Internet” was arrested in Barcelona on Thursday by Spanish authorities. The man, identified by Dutch prosecutors only as “SK,” was being held after a European warrant was issued for his arrest in connection with a series of massive online attacks last month against Spamhaus, an anti-spam organization.KrebsOnSecurity, April 26, 2013

Leadership

Is It Okay to Show Vulnerability?: Leaders should show a sense of vulnerability. Forbes, April 23, 2013

Securing the Village – Events Calendar

Santa Monica Rotary Club; Lunch Meeting, May 3, 2013: Dr. Stan Stahl, Citadel and ISSA-LA President, will speak on cybersecurity at the weekly meeting of the Santa Monica Rotary Club. In this non-technical talk – It Takes the Village to Secure the Village SM – Dr. Stahl discusses the financial implications of cyber crime, illustrates how cyber criminals take control of a user’s computer, describes the limitations of technology, summarizes emerging cyber security laws, regulations and practices, and provides practical tips to lower the risk of becoming a victim.

ISSA-LA Fifth Annual Information Security Summit; May 21, 2013: Join 800 of your colleagues and peers at the Universal City Hilton. Special Keynote Speaker: Howard Schmidt, former White House CyberSecurity Coordinator. For more information and to register, visit ISSA-LA.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 22nd, 2013

 

Guest column by Citadel Information Group

The following software vulnerabilities and updates were announced last week. Citadel Information Group strongly recommends that readers update their computers and take other action as indicated.

Important Security Updates

Apple Java for OS X: Apple has released an update to OS X to fix at least 21 highly critical vulnerabilities in its version of Java. Download the update from Apple’s website.

Apple Safari for OS XApple has released version 6.0.4. of Safari for OS X to fix a highly critical vulnerability. Download the update from Apple’s website. This update is for OS X only and doesn’t affect the Windows version.

Foxit 6.02.0413: Foxit has released a security and performance update. The updated program can be obtained from Foxit’s web site.

NetGear WNR1000: NetGear has released version 1.0.2.60 for its WNR1000 Wireless Router to fix a vulnerability. Download the update from NetGear’s website by providing the model number of the router.

Oracle Java: Oracle has released Java  SE 7 Update 21 to fix at least 42 highly critical vulnerabilities in  Java. Download the update from the Java website.

Picasa 3.9, build 136.20: Picasa has released a security and performance update. The updated program can be obtained from Picasa’s website.

VLC Media Player: VLC has released version 2.0.6 to its Media Player to fix a highly critical vulnerability reported in version 2.05 and prior. Download the version fromVLC’s website. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 3, 2013.

Current Software Versions

Adobe Flash 11.7.700.169 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.169 [Windows 8: IE]

Adobe Flash 11.7.700.169 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.02

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]

Firefox 20.0.1 [Windows]

Google Chrome 26.0.1410.64

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 21 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.3 (1680.64)

Safari 5.1.7  [Windows]

Safari 6.0.4 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities

D-Link DIR-865L Wireless Router: Secunia reports an unpatched vulnerability in D-Link’s DIR-865-L Wireless Router in version 1.03. There is currently no patch at this time.

Linksys EA2700 Wireless Router: Secunia reports unpatched vulnerabilities in Linksys’ EA2700 Wireless Router in firmware version 1.0.12.128947. There is currently no patch at this time. 

Linksys WRT54GL Wireless Router: Secunia reports an unpatched vulnerability in D-Link’s DIR-865-L Wireless Router in firmware version 4.30.15. There is currently no patch at this time. 

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

Cisco Multiple Products: Cisco has released updates for multiple products, including its Adaptive Security Appliance, NAC appliance,  and others. Apply appropriate updates.

Novell GroupWise: Novell has released an update for its GroupWise WebAccess to fix a vulnerability. Apply appropriate patches.

Oracle Multiple Products: US-CERT and Secunia reports that Oracle has released updates for at least 31 of its products, including Oracle Database Server, E-Business Suite, Supply Chain Products Suite, PeopleSoft, My SQL and others. Apply appropriate updates.


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 22nd, 2013

 

Guest column by Citadel Information Group

ISSA-LA – Securing the Village

Healthcare HITECH Privacy and Security Highlights ISSA-LA Fifth Annual Information Security Summit: The Los Angeles Chapter of the Information Systems Security Association and the Healthcare Information and Management Systems Society Southern California hold the Healthcare HITECH Privacy and Security Summit on Tuesday, May 21, 2013 in LA. PRLog, April 17, 2013

Cyber Crime

Reddit hit with a denial-of-service attack: The social news site Reddit is being hit with what the company called a “malicious” denial of service attack, first disclosed via its official Twitter account Friday. The Washington Post, April 19, 2013

Schnucks breach will likely cost millions: Book stores. Banks. Even data security companies. They’ve all become recent targets of increasingly sophisticated, determined – some say talented – hacker gangs. St. Louis Post-Dispatch, April 7, 2013

Cyber Underworld

Where Kim Dotcom Got His Start: The House Of Coolness: Kim Dotcom, who I profile in the latest issue of the magazine, is a born entrepreneur. In fact, he’s launched so many money making ventures in his 39 years that not all of them fit into our print edition. But one, at least, was controversial enough among Dotcom’s one-time hacker peers that it deserves its own historical footnote. Forbes, April 17, 2013

Cyber Warning

Data security firm warns of malware exploiting Boston bombings: Chicago-based data security firm Trustwave said it has detected “a large-scale malicious spam campaign” circulating online that is exploiting this week’s Boston bombings. ChicagoTribune, April 19, 2013

Malware and domain-squatters target Boston Marathon bombing: The scummier end of the online community has been quick to use Monday’s bombing of the Boston Marathon as bait for multiple malware dispersals, plus a spot of old-fashioned online fraud along the way. The Register, April 17, 2013

Cyber Threat

Browsers Pose the Greatest Threat to Enterprise, Microsoft Reports: Microsoft’s latest security report has found that Web-based attacks pose the greatest threat to companies, giving credence to efforts to develop browser alternatives to accessing the Internet. CIO, April 19, 2013

Study: 32.8 Million Android Phones Infected with Malware: Do you have an anti-virus app on your Android phone yet? If not, a new study conducted by security firm NQ Mobile suggests you’re playing with fire: The number of malware threats to your Android phone has increased 163% over the past year alone. Time, April 17, 2013

Microsoft: Worms And Rogue AV Dying, Web Threats Thriving: For the first time in nearly four years, the top malware threat plaguing enterprises is not the Conficker worm: Web-based attacks have taken over, according to new data gathered from more than 1 billion Windows machines worldwide. DarkReading, April 17, 2013

Symantec report finds small businesses battered by cyber crime: Cyber criminals are increasingly targeting small businesses due to their less sophisticated defenses, according to a new report from Symantec. InfoWorld, April 16, 2013

Cyber Security Management – Cyber Update

Java Update Plugs 42 Security Holes: Oracle Corp. today released an update for its Java SE software that fixes at least 42 security flaws in the widely-installed program and associated browser plugin. The Java update also introduces new features designed to alert users about the security risks of running certain Java content. KrebsOnSecurity, April 16, 2013

Cyber Security Management – Cyber Defense

Microsoft adds two-factor authentication to keep accounts secure: If you’re an active user of Outlook, SkyDrive, Office Web Apps, or other Microsoft services, you may want to add two-step verification for an extra layer of security. PCWorld, April 17, 2013

Google further secures Chrome against malicious extensions, will start malware download prompts next week: Google on Wednesday announced it has added new measures to protect Chrome users being targeted by malicious extensions. This time, the company is focusing on extensions that are abusing enterprise options or manipulating Chrome preferences; the company says you can expect to see “Safe Browsing” malicious download warnings “within a week.” The Next Web, April 17, 2013

Cyber Security Management – Online Bank Fraud

Bank Sues Cyberheist Victim to Recover Funds: A bank that gave a business customer a short term loan to cover $336,000 stolen in a 2012 cyberheist is now suing that customer to recover the fronted funds, after the victim company refused to repay or even acknowledge the loan. KrebsOnSecurity, April 19, 2013

Cyber Security Management – HIPAA

HIPAA Compliance: What Providers Should Know About HITECH Act Mandatory Audits:Investigations by the Office for Civil Rights related to compliance with the Health Insurance Portability and Accountability Act will no longer be initiated by only complaints and self-reported breaches. Section 13411 of the HITECH Act requires HHS to provide for periodic audits of covered entities’ and business associates’ compliance with the HIPAA Privacy Rule, Security Rule and Breach Notification standards. While the audits are not intended to be investigations, an audit could reveal a serious compliance issue that could lead to a separate enforcement investigation by OCR. These mandatory audits are further evidence of the increased enforcement efforts of HHS. Becker’s Hospital Review, April 17, 2013

National Cyber Security

CISPA Passes In The House, (Again) But Faces Resistance In Senate And White House (Again): The controversial Cyber Intelligence Sharing and Protection Act passed in the House of Representatives Thursday despite growing opposition to the bill, legislation designed to allow data about digital threats to be shared between the government and the private sector, but which opponents say could circumvent protections against users’ private data being siphoned from companies to the Department of Homeland Security or intelligence agencies. The bill now faces an uphill battle in the Senate and a possible veto from the White House. Forbes, April 18, 2013

Cyber Defenders

U.S. Air Force cadets win cyber war game with NSA hackers: HANOVER, Maryland (Reuters) – A U.S. Air Force Academy team on Friday beat out rivals from other elite military colleges after a three-day simulated cyber “war” against hackers from the National Security Agency that is meant to teach future officers the importance of cybersecurity. Yahoo News, April 19, 2013

Cyber Research

Machine Learning Susses Out Social-Network Fraud: Machine learning techniques can be used to detect fraud and spies on social networks based on certain features, such as the number of followers and the number of devices used to access the network.DarkReading, April 19, 2013

Securing the Village – Events Calendar

Santa Monica Rotary Club; Lunch Meeting, May 3, 2013: Dr. Stan Stahl, Citadel and ISSA-LA President, will speak on cybersecurity at the weekly meeting of the Santa Monica Rotary Club. In this non-technical talk – It Takes the Village to Secure the Village SM – Dr. Stahl discusses the financial implications of cyber crime, illustrates how cyber criminals take control of a user’s computer, describes the limitations of technology, summarizes emerging cyber security laws, regulations and practices, and provides practical tips to lower the risk of becoming a victim.

ISSA-LA Fifth Annual Information Security Summit; May 21, 2013: Join 800 of your colleagues and peers at the Universal City Hilton. Special Keynote Speaker: Howard Schmidt, former White House CyberSecurity Coordinator. For more information and to register, visit ISSA-LA.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 15th, 2013

 

Guest column by Citadel Information Group

The following software vulnerabilities and updates were announced last week. Citadel Information Group strongly recommends that readers update their computers and take other action as indicated.

Special Security Alert

Microsoft Patch TuesdayKrebsOnSecurity.com writes that Microsoft is encouraging users to pay strict attention to this weeks patching regarding Microsoft Security Bulletin MS13-036. Those who haven’t installed it yet should hold off on MS13-036, a security update that Microsoft released earlier this week to fix a dangerous security bug in its Windows operating system. Microsoft is seeing a spike in complaints from Windows users who found their machines unbootable after applying the update. Instructions to uninstall are available on Microsoft’s website.

WordPress Websites: As reported in this week’s Cyber Security News of the Week,KrebsOnSecurity.com writes if you have a website developed in WordPress or Joomla!, know your website may be under attack. Citadel strongly recommends you contact your webmaster and 1) set the account lockout threshold to be 5 or less, and 2) make sure the administrative password is complex and at least 15 characters long. See Citadel’s blog post “Three Rules for Password Sanity.” As a general rule, Citadel also recommends ensuring your webmaster keeps your WordPress and Joomla! installations patched and up to date. Further, ensure your webmaster or IT personnel keep servers patched and up to date.

Important Security Updates 

Adobe ColdFusion: Adobe has released updates to several versions of ColdFusion to fix highly critical vulnerabilities reported in versions 10, 9.0.2, 9.0.1 and 9.0 for Windows, Mac and UNIX. Specific steps for the updates are available from Adobe’s website.

Adobe Flash Player: Adobe has released version 11.7.700.169 to fix highly critical vulnerabilities in its Flash Player. Updates are available from Adobe’s website. Updates are also available for Adobe AIR.

Adobe Flash Player for the Android: Adobe has released an update to fix highly critical vulnerabilities in its Flash Player for the Android. Updates are available through the device.

Adobe Shockwave Player: Adobe has released version 12.0.2.122 for both Windows and Mac to fix several critical vulnerabilities in earlier versions of its Shockwave Player. Updates are available from Adobe’s website.

Google Chrome Flash Player: Google has released an updated version of Chrome to fix several highly critical vulnerabilities due to a bundled vulnerable version of Adobe Flash Player. Update to version 26.0.1410.63 for Mac and Linux or 26.0.1410.64 for Windows. Update through Chrome settings or go to Chrome’s website.

Microsoft Patch Tuesday: Microsoft released several updates addressing at least 13 security vulnerabilities, some of which are highly critical, in Windows, Internet Explorer, Microsoft Office, Microsoft Server Software, Silverlight, Remote Desktop, and Windows Defender Anti-malware program on Windows 8. Updates are available via Windows Update or from Automatic Update. See Special Security Alert above.

Mozilla Firefox: Mozilla has released version 20.0.1 of Firefox to fix at least 10 highly critical vulnerabilities that remain unpatched in previous versions. Updates are available through the program or Firefox’s website. Updates are also available for Thunderbird and SeaMonkey.

Current Software Versions

Adobe Flash 11.7.700.169 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]

Adobe Flash 11.7.700.169 [Windows 8: IE]

Adobe Flash 11.7.700.169 [Macintosh OS X: Firefox, Opera, Safari]

Adobe Reader 11.0.02

Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.

Firefox 20.0.1 [Windows]

Google Chrome 26.0.1410.64

Internet Explorer 10.0.9200.16521 [Windows 7: IE]

Internet Explorer 10.0.9200.16519 [Windows 8: IE]

Java SE 7 Update 17 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser – such as Chrome, IE9, Safari, etc – with Java enabled to browse only the sites that require it.]

QuickTime 7.7.3 (1680.64)

Safari 5.1.7  [Windows]

Safari 6.0.3 [Mac OS X]

Skype 6.3.0.105

Newly Announced Unpatched Vulnerabilities

Cisco Linksys EA2700 Wireless Router: Threatpost reports several unpatched highly critical vulnerabilities in Cisco’s Linksys EA2700 Network Manager N600 Wireless-N router. There is currently no patch at this time.  

For an updated list of previously announced Unpatched Vulnerabilities, please see theresources section of Citadel’s website.

For Your IT Department

Cisco Multiple Products: Cisco has released updates for multiple products, including its IOS products, Prime Network Control System, Firewall Services, ASA Software,  and AnyConnect VPN. Apply appropriate updates.

Novell Identity Manager: Novell has released an update for its Identify Manager. Apply appropriate patches.


If you are responsible for the security of your computer, Citadel’s Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.

Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that “exploit” vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer’s computers.

 

Citadel Information Group publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week’s important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »

by F.F.F., Monday, April 15th, 2013

 

Guest column by Citadel Information Group

ISSA-LA – Securing the Village

HP Cyber Security Strategist Rafal Los to Speak at ISSA-LA Annual Information Security Summit: Information security expert Rafal Los to discuss unattainable total security versus defensibility strategies at the LA Chapter of the Information Systems Security Association Fifth Annual Information Security Summit on Wednesday, May 21, 2013. PR Log, April 8, 2013

Cyber Security Management

Three Rules for Password Sanity: Let’s start with the obvious. We all hate passwords.Citadel Information Group, April 11, 2013

Closing the Door on Hackers: For most of my teenage years, I made a hobby of hacking into some of the world’s largest government and corporate computer systems. I was “lucky” enough to be raided by the F.B.I. when I was 17 years old. After that wake-up call, I eventually started a software security company and now find myself helping to plug security holes, not exploit them. The New York Times, April 4, 2013

Cyber Security Management – Cyber Defense

Non-Microsoft vulnerabilities account for 86% of vulnerabilities in the most popular programs: Copenhagen, Denmark, March 14th, 2013: 86% of vulnerabilities discovered in the most popular 50 programs in 2012 were in non-Microsoft (or “third-party”) programs. The result was published today in the Secunia Vulnerability Review 2013. Secunia is a leading provider of IT security solutions that enable management and control of vulnerability threats. The Secunia Vulnerability Review 2013 analyzes the evolution of software vulnerabilities from a global, industry, enterprise, and endpoint perspective. Secunia, March 14, 2013

Cyber Security Management – Cyber Warning

Brute Force Attacks Build WordPress Botnet: Security experts are warning that an escalating series of online attacks designed to break into poorly-secured WordPress blogs is fueling the growth of an unusually powerful botnet currently made up of more than 90,000 Web servers. KrebsOnSecurity, April 12, 2013

Angry Birds impersonated to distribute malware: As part of Netcraft’s ongoing work in providing anti-fraud and anti-phishing services, we have recently discovered a significant number of Russian language attacks targeting users of popular pieces of software, including well known brands such as Angry Birds. This type of attack can be particularly successful as it exploits a user’s trust in a brand. Malicious downloads for Android phones are becoming an increasingly common attack vector. Netcraft, April 12, 2013

Hackers Turn a Canon EOS Camera Into a Remote Surveillance Tool: IDG News Service – The high-end Canon EOS-1D X camera can be hacked for use as a remote surveillance tool, with images remotely downloaded, erased and uploaded, a researcher said during the Hack in the Box security conference in Amsterdam on Wednesday. CIO, April 10, 2013

Pwn2Own IE Vulnerabilities Missing from Microsoft Patch Tuesday Updates: UPDATE – In an unexpected turn, Microsoft’s monthly Patch Tuesday security updates released today did not include patches for Internet Explorer vulnerabilities used during the Pwn2Own contest one month ago. ThreatPost, April 9, 2013

Serious Vulnerabilities Found in Popular Home Wireless Routers: Hackers love to attack Java. Why? Well, not only because it is full of holes, but because it’s everywhere, embedded on endpoints, Web browsers, mobile devices and more. The same goes for attacking wireless routers; they’re buggy and they’re everywhere. ThreatPost, April 8, 2013

Cyber Security Management – Cyber Update

Microsoft: Hold Off Installing MS13-036: Microsoft is urging users to who haven’t installed it yet to hold off on MS13-036, a security update that the company released earlier this week to fix a dangerous security bug in its Windows operating system. The advice comes in response to a spike in complaints from Windows users who found their machines unbootable after applying the update. KrebsOnSecurity, April 12, 2013

Critical Fixes for Windows, Flash & Shockwave: The second Tuesday of the month is upon us, and that means it’s once again time to get your patches on, people (at least for readers running Windows or Adobe products). Microsoft today pushed out nine patch bundles to plug security holes in Windows and its other products. Separately, Adobe issued updates for its Flash and Shockwave media players that address four distinct security holes in each program. KrebsOnSecurity, April 9, 2013

Cyber Crime

Video Service Vudu Resets Users’ Passwords After Burglars Steal Its Hard Drives: In an age of daily hacker breaches, Vudu just revealed it’s been the victim of an often-forgotten sort of data theft: The physical kind. Forbes, April 9, 2013

Cyber Attack

Israel Says It Repelled Most Attacks on Its Web Sites by Pro-Palestinian Hackers:JERUSALEM – A loose international coalition of pro-Palestinian computer hackers threatened to carry out what it called “a massive cyberassault” against Israel on Sunday, but the campaign created mostly minor disruptions, and the Israeli government said that as of midday its Web sites were still accessible to the public. The New York Times, April 7, 2013

Online Bank Fraud

Fraud Awareness: A Banking Case Study: New and proposed FFIEC guidance for fraud prevention and social media spurred Bank of the West in March to launch a viral campaign aimed at fraud awareness. What are the campaign’s key elements?BankInfoSecurity, April 1, 2013

Identity Theft

SEC adopts identity theft rule in first act by new chairman: WASHINGTON – Stock brokerages, mutual funds and investment advisers will be required to establish programs to help detect identity theft under new rules adopted by U.S. securities regulators on Wednesday. Fox Business, April 10, 2013

IRS takes steps to combat identity theft: WASHINGTON (AP) – The 2014 budget proposal to be released by the White House on Wednesday will include new steps to combat what the Internal Revenue Service says is an exponential growth in tax refund-related identity theft. US News, April 9, 2013

Cyber Underworld

Phoenix Exploit Kit Author Arrested In Russia?: The creator of a popular crimeware package known as the Phoenix Exploit Kit was arrested in his native Russia for distributing malicious software and for illegally possessing multiple firearms, according to underground forum posts from the malware author himself. KrebsOnSecurity, April 8, 2013

Privacy

Your Facebook Friends May be Evil Bots: How safe is your online social network? Not very, as it turns out. Your friends may not even be human, but rather bots siphoning off your data and influencing your decisions with convincing yet programmed points of view. CIO, April 8, 2013

The 5 Biggest Online Privacy Threats of 2013: Your online life may not seem worth tracking as you browse websites, store content in the cloud, and post updates to social networking sites. But the data you generate is a rich trove of information that says more about you than you realize-and it’s a tempting treasure for marketers and law enforcement officials alike. April 8, 2013

National Cyber Security

Obama Budget Outlines Federal CyberSecurity Spending: The Obama Administration’s budget calls for more military hackers patrolling cyberspace and repelling attacks from nation-states such as Iran and China, or rogue actors around the world. PCMag, April 12, 2013

McConnell: Cybersecurity framework will reduce risk, but not ‘fix the problem’: The cybersecurity executive order signed by President Obama in February calls for a cybersecurity framework and public-sector partnership with critical infrastructure, but Bruce McConnell, senior counsel for cyber at the National Protection and Programs Directorate of the Homeland Security Department says neither will “fix the problem.”FierceGovernmentIT, April 8, 2013

Arming for Virtual Battle: The Dangerous New Rules of Cyberwar: Now that wars are also being fought on digital battlefields, experts in international law have established rules for cyberwar. But many questions remain unanswered. Will it be appropriate to respond to a cyber attack with military means in the future? Spiegel International, April 4, 2013

Cyber Career

Security Job Market ‘Rocking,’ But Pressures Rise: Security continues to be information technology’s hottest necessary evil, but the pressures of doing more with less are starting to wear on professionals. DarkReading, April 9, 2013

Cyber Miscellaneous

Researcher Says He’s Found Hackable Flaws In Airplanes’ Navigation Systems (Update: The FAA Disagrees): Here’s an uncomfortable image to keep in mind during your next flight: A rogue hacker who can redirect planes at will with the touch of an Android phone’s screen. Forbes, April 10, 2013

Cybersecurity lobbying doubled in 2012: Cybersecurity was in the headlines practically every day last year, grabbing the attention of lawmakers – and lobbyists. CNN, Aprul 8, 2013

WikiLeaks’ ‘PLUS D’ Aims To Digitize America’s Secret Diplomatic History: Not so long ago, WikiLeaks represented the world’s most radical group of investigative journalists. Lately, Julian Assange’s organization has been acting more like radical librarians.Forbes, April 7, 2013

Cyber Sunshine

LulzSec Hackers Plead Guilty to Hacks on Nintendo, Sony, More: Three members of LulzSec today pleaded guilty to a computer hacking campaign that targeted many high-profile firms. PCMag, April 9, 2013

Securing the Village – Events Calendar

ISSA-LA April Lunch Meeting; April 17, 2013. For more information and to register, visitISSA-LA.

Santa Monica Rotary Club; Lunch Meeting, May 3, 2013: Dr. Stan Stahl, Citadel and ISSA-LA President, will speak on cybersecurity at the weekly meeting of the Santa Monica Rotary Club. In this non-technical talk – It Takes the Village to Secure the Village SM – Dr. Stahl discusses the financial implications of cyber crime, illustrates how cyber criminals take control of a user’s computer, describes the limitations of technology, summarizes emerging cyber security laws, regulations and practices, and provides practical tips to lower the risk of becoming a victim.

ISSA-LA Fifth Annual Information Security Summit; May 21, 2013: Join over 500 of your colleagues and peers at the Universal City Hilton. Special Keynote Speaker: Howard Schmidt, former White House CyberSecurity Coordinator. For more information and to register, visit ISSA-LA.

Citadel Information Group … Delivering Information Peace of Mind ® to Business and the Not-for-Profit Community


The IT Summit would like to thank Citadel Information Group for allowing us to provide this information to you.

Read More | No Comments »