Monday, March 31, 2008

Monday News Feed

Office exploit hits the street




Vista notebook falls in hacker challenge
Mac easiest to hack, says $10,000 winner
Details on Vista Pwn2Own Flash flaw
Nate McFeters: Hackers Alexander Sotirov and Shane Macaulay took advantage of a flaw that was a cross-platform bug which took advantage of Java to circumvent Vista's security.
Vista Hacked Through Adobe Flash, Ubuntu Stands NewsFactor - Mon Mar 31, 12:01 PM ET
Last week saw the MacBook Air hacked through a Safari browser at the CanSecWest security conference. But before the week ended, Microsoft's Vista Ultimate also fell victim to hackers in the Pwn to Own challenge.






Analyst: Money will lead to more mobile spying programs





Hackers expand massive IFrame attack to prime sites





Hannaford says malware planted on its store servers stole card data






U.K. Considers E-crime Unit
LONDON -- The U.K. Home Office last week confirmed that it is "considering" funding a national e-crime unit proposed by the country's Association of Chief Police Officers.
Earlier this month, Home Office Minister Vernon Coaker met with Charlie McMurdie, head of Scotland Yard's Computer Crime Unit, and other law enforcment officials to discuss the proposal.
http://www.computerworld.com/action/article.do?command=viewArticleBasic&taxonomyName=security&articleId=315777&taxonomyId=17&intsrc=kc_top





Tech Insight: Keeping Your Thumb on Thumb Drives - 3/28/2008 5:30:00 PM Those little USB drives certainly are handy, but how do you keep your company's sensitive data from walking away? Here are a few ideas




CastleCops Hit by Another DDOS Attack - 3/28/2008 3:20:00 PM But this time, attackers employ a 'POST' attack

Security watchdog site CastleCops is currently under yet another distributed denial-of-service (DDOS) attack. The anti-spam, anti-malware site manned by volunteers has been under siege from waves of botnet traffic since Wednesday.
CastleCops is no stranger to DDOS attacks -- it gets hit regularly, with its most recent attack back in August -- but this one took a different spin on an old trick.
"Typically, attacks involve some sort of HTTP GET, but this one seems to include a POST instead," says Paul Laudanski, founder and administrator for the CastleCops site, who says he first detected the attack on Wednesday morning after noticing some performance problems with the site.





Q: Who Helped Katrina Victims the Most? A: Wal-Mart (???)
nationalpost.com — Who did the most to help victims of Hurricane Katrina? According to a new study, it was the company everyone loves to hate. More… (Business & Finance)





Online Supermarket Sells Stolen Credit Cards
A security firm has uncovered a Web site that hawks the fruits of identity theft. 30-Mar-2008




Phishers Use Google to Find Exposed Servers
Hacked servers are frequent tools in phishing scams, and they're located by Web search, consultants warn. 30-Mar-2008




Major Web Sites Hit With Growing Web Attack
A blossoming Web attack, first reported earlier this month, has expanded to hit over a million Web pages, including many well-known sites. 28-Mar-2008






Church's Pastor Is an ID Thief
The more trusted a thief is, the harder he is to catch.
Posted on March 31, 2008 at 01:07 PM




http://blogs.washingtonpost.com/securityfix/
Posted at 03:08 PM ET, 03/31/2008
Cyber Attacks on the Campaign Trail
It is rare for the key topics typically covered in this blog -- cybercrime and computer security -- to be wielded as talking points by a major presidential candidate. But in a foreign policy speech last week, presumptive Republican Party presidential nominee John McCain cited cyber attacks from Russia as a reason for strengthening NATO and for excluding Russia from the Group of Eight.
The reference to cyber attacks came in remarks McCain made at the Los Angeles World Affairs Council, wherein he argued that the future of the transatlantic relationship lies in confronting the challenges of the 21st century worldwide, such as "developing a common energy policy, creating a transatlantic common market tying our economies more closely together, addressing the dangers posed by a revanchist Russia, and institutionalizing our cooperation on issues such as climate change, foreign assistance, and democracy promotion."





Researchers dive into memory dumpsNews Brief, 2008-03-31Armed with a USB thumb drive or an iPod, an attacker can grab passwords from the physical memory of untended computers.





Web developers, fix thy Flash Robert Lemos, 2008-03-28 Flaws that allow cross-site scripting attacks through Adobe Flash files could let attackers compromise online accounts and local networks. Yet, Web publishers have been slow to fix their sites, a security researcher says.






Sony BMG's hypocrisy: company busted for using warez
Sony BMG has been caught using pirated Windows administration software. It's an embarrassing development for a company that has fought so hard to keep its own content from being pirated.
March 31, 2008 - 02:12PM CT - by David Chartier

Adobe joins list of companies not reading own EULAs
It's all fun and games until an unchecked EULA ruins someone's day. Adobe's licensing mixup with photos uploaded to its new Photoshop Express service only highlights the growing trend of EULAs that sneak out the door without a proofreading.
March 29, 2008 - 11:49AM CT - by David Chartier

PayPal now the top Phishing target March 28, 2008Typically attracting far fewer attacks than the banks, PayPal now the primary target.


Forced Head Scarf Removal: $65,000
By JOE HARRIS
ST. LOUIS - Client Services, a collection company, will fork over $65,000 in back pay to a Muslim woman who was forced to remove her head scarf to comply with a company dress code. The EEOC sued on her behalf, saying the employer violated Mariam Soultan's civil rights by demanding she remove the scarf, and fired her when she refused for religious reasons.

http://www.avertlabs.com/research/blog/

A vulnerability has popped up (no pun intended…really) in Internet Explorer (IE) — or at least is claimed by a researcher named Juan Pablo Lopez Yacubian on the popular Bugtraq mailing list. It allows one to spoof the address of a popup without affecting the underlying page. This means that a bad guy could send the victim a legitimate link, have them follow it, and popup a spoofed window when they land on the attacker-controlled site (or hacked legitimate site). If this popup window is enticing enough, the attacker could persuade the victim to disclose information, click malicious links, or do other nefarious stuff.

Airport Screening Makeover Promises Soothing Music, See-Through X-Rays

Hacker gets 3 years for 911 hoax AP - Thu Mar 27, 5:02 PM ET
SANTA ANA, Calif. - A computer hacker was sentenced to three years in prison for placing a phony 911 call that led a SWAT team to storm a family home at gunpoint.

Guantánamo Detainee Charged in Embassy Attack 2:44 PM ET

Friday, March 28, 2008

Friday News Feed

Opinion: A new type of Bluetooth security Security capabilities built into Bluetooth are good but not great. Columnist Craig Mathias suggests a new way to use Bluetooth to significantly improve mobile security.




Analyst: Money will lead to more mobile spying programs The economics of so-called spy programs for getting confidential information from mobile phones is changing, meaning the programs will become more common in the future, according to a security analyst. Read more...




Gone in 2 minutes: Mac gets hacked first in contest
Within 2 minutes, he directed the contest's organizers to visit a Web site that contained his exploit code, which then allowed him to seize control of the computer, as about 20 onlookers cheered him on.





Google: Web sites slow to fix serious Flash flaws





Hannaford may not have to pay banks' breach costs under PCI, says Gartner





March 28, 2008 Putin defies Convention on Cybercrime
http://www.crime-research.org/news/28.03.2008/3277/
Russia has refused to sign the European Convention on Cyber Crime. A corresponding resolution has been passed by the RF President Vladimir Putin. Russia did not manage to agree upon appropriate terms for cross-border access to data-processing networks. Several experts believe Russia will lose nothing in case of signing the Convention.





House to probe shady Pentagon contract given to 22-year-old
rawstory.com — Times story reveals that the Pentagon gave an inexperienced 22-year-old a $300 million contract to provide ammo to Afghanistan. The shady deal resulted in decades old, substandard munitions being delivered to US and Afghan troops. AEY is apparently still in business, and it is hiring, according to this Craigslist ad.More… (World News)




Several people have written to let us know that Dancho Danchev has updated his blog with new data on the IFRAME SEO poisoning attacks. In short, he finds that the attacks are ongoing and bigger websites are being used. Read the blog entry here: http://danchev.blogspot.com/2008/03/massive-iframe-seo-poisoning-attack.html





Ten Security Land Mines
Good list of common corporate security pitfalls.






Posted at 10:50 AM ET, 03/28/2008
The Curious Case of Dmitry Golubov
Earlier this month, Security Fix took a look at Dmitry Ivanovich Golubov, a Ukrainian politician once considered by U.S. law enforcement to be a top cybercrime boss.
Golubov took rather strong exception to the way he was characterized in that post, denying involvement in any type of cybercrime activity. The problem, Golubov claimed, is that the FBI confused him with someone else.
According to Golubov, he was the victim of identity theft. Someone gained access to his passport, scanned it and posted it online along with a note confessing his involvement in a multinational credit card theft ring.
http://blogs.washingtonpost.com/securityfix/







Web developers, fix thy Flash Robert Lemos, 2008-03-28 Flaws that allow cross-site scripting attacks through Adobe Flash files could let attackers compromise online accounts and local networks. Yet, Web publishers have been slow to fix their sites, a security researcher says.






Verizon wants fat pipes, not a badge; MPAA urges ISP filters
At the Tech Policy Summit in Los Angeles yesterday, the MPAA pitched its ISP filtering plan as a way to "unclog the Internet," but Verizon made clear once more than it has no interest in policing Internet content. Well, except for child porn.
March 28, 2008 - 09:38AM CT - by Nate Anderson

Google AdWords PhishingMarch 27, 2008Google AdWords customers have been the target of a phishing scam.






Wait, Weren't Big Newspapers Needed For Credibility?
from the so-much-for-that-plan dept
Over the last few years, it's been amusing to watch defenders of mainstream journalism trash online journalism by claiming that traditional journalists can do real investigative journalism, whereas online-only sources are too easily suckered into fake stories. In fact, one of the loudest complaints about the demise of newspapers is that no one will do "investigative" reports any more. There's no doubt that newer journalism properties get stories wrong at times, but traditional journalists seem just as likely to screw up as well. Witness the big news about the LA Times getting totally suckered into believing a completely made up story concerning Tupac Shakur's murder. Who broke the LA Times mistake? The online site, TheSmokingGun.com. This isn't to say that new media is any better than traditional media -- but it does highlight that for all the supposed "authority" of traditional journalists and their lofty standards, there's a pretty long track record of stunning mistakes and poorly fact-checked stories made by them.
14 Comments Leave a Comment..






StubHub Scalping Suit Tests Website Protection
By PEYTON BURGESS
A class action suit alleging the online ticket broker StubHub aids and abets scalpers is shaping up as a test of a law that protects Internet service providers from liability for the illegal activity of their users. more






Hackers may have accessed Sony PlayStation network
Sue Marquette Poremba March 27, 2008
Some users of the Sony PlayStation network may have had their passwords changed and personal information exposed through unauthorized access, the gaming platform provider has disclosed.






FTC settles security breach case with Reed Elsevier and Seisint
Jim Carr March 28, 2008
In addition to settling its case against discount retailer TJX, the Federal Trade Commission on Thursday announced a settlement with data brokers Reed Elsevier and Seisint on charges that they failed to provide reasonable and appropriate security for sensitive consumer information, leading to identity theft.





Local Area Network Droids
By Duncan Graham-Rowe 03/11/2008 2 Comments
IRobot is developing communications robots for the military.





Whistleblower: Voting Machine Company Lied to Election Officials About Reliability of Machines







Malware cited in Hannaford breachAP - 8 minutes ago
PORTLAND, Maine - Unauthorized software that was secretly installed on servers in nearly all of Hannaford Bros. Co.'s supermarkets enabled the massive data breach that compromised up to 4.2 million credit and debit cards, the company said Friday.





Motorola splitting into two, Mobile Devices to be its own company

Thursday, March 27, 2008

Thursday News Feed

Beleaguered BitTorrent search engine shuts down Faced with a potentially endless stream of entertainment-industry lawsuits or the mass violation of user privacy, the staff at TorrentSpy made a tough decision. Read more...




Ethical hacker group to counter 'black PR'




Google to push privacy initiatives





Laptops 1, Hackers 0 as $20,000 prize goes unclaimed in hack challenge





Professor: Computers plus people equals risk




http://www.cisco.com/en/US/products/products_security_advisories_listing.html has several possible vulnerabilities




Aurora man gets 20 years for child pornography
Date: March 27, 2008
Source: Chicagotribune.com
An Aurora man charged in 2006 with trading child pornography through an exclusive Internet chat room, was sentenced Tuesday to 20 years in prison.




PC World: Sites' Personal Questions May Pose Security Risk
What did your maternal grandfather do for a living? What was your high school mascot’s name? Your first pet’s name?
If you have an online... {more} Comments (0)




Millions of Russians' Personal Data Posted on Free Website - 3/26/2008 4:15:00 PM Names, addresses, account information, and other data posted by unknown source





Report: More Individuals May Have Improperly Accessed Passport Files
State Department workers viewed passport applications containing personal information about high-profile Americans, including the late Playboy playmate Anna Nicole Smith, at least 20 times since January 2007, The Associated Press has learned. An internal department review has found the additional instances of department employees or contractors looking at computerized passport files of politicians and celebrities, according to preliminary results. It has not been determined if the new cases also involved improper peeking, officials familiar with the review said Wednesday. Smith's case, however, seems legitimate, the officials said. The review is not complete and the exact number of cases was not yet clear.
More passport reviews found at State, Associated Press, March 26, 2008.
Posted by EPIC on March 27, 2008.Permanent link to this item.




Guarding the guardians: a story of PGP key ring theft






Mozilla Firefox Multiple Vulnerabilities

- Highly critical - From remote
Issued 1 day ago.
Some vulnerabilities and weaknesses have been reported in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.




http://blogs.washingtonpost.com/securityfix/
Posted at 04:46 PM ET, 03/27/2008
U.S.-Based ISPs Count Known Terror Groups as Clients
Herndon, Va.-based Network Solutions said Wednesday that it suspended Hizbollah.org, an official site of Hezbollah, a Lebanese political and paramilitary group.
Turns out, Network Solutions, which was one of the original firms in the domain registration business, was accepting payment for the domain in violation of a U.S. law that bars American companies from doing business with organizations listed by Uncle Sam as terrorist groups. Closer inspection also reveals that Network Solutions and other U.S.-based Internet service providers and domain registrars provide services to other groups on the government's list of terrorist organizations.




Panacea or placebo: electronic health records come to the US
Computers have been surprisingly slow to make their way into the medical records rooms, despite being well-suited to storing records. Ars takes a look at some of the issues surrounding electronic health records, both in the clinic and at home.
March 26, 2008 - 11:55PM CT - by Jonathan M. Gitlin

RIAA doesn't want to pay for a fair defense, says victor
The RIAA is fighting a request for nearly $300,000 in attorneys' fees after it was told to pay Tanya Andersen's legal bills. The RIAA says that her attorney should get at most one tenth of that amount.
March 26, 2008 - 09:10PM CT - by
Eric Bangeman





California Reviews... And Decertifies... More ES&S E-Voting Machines
from the a-lesson-in-weak-security dept
Remember how e-voting firm ES&S was so against letting California's Secretary of State have an independent security team review their e-voting machines? Well, now we know why. The state had already released one damning security report and sued ES&S for giving the state uncertified machines. Now the state has come out with another report on more ES&S machines and the story gets worse and worse and worse. The good news is that California won't certify any of them. The bad news is that ES&S appears to not only be belligerent in not wanting to let California review its machines, but it also seems to be incompetent as well. As Dan Wallach notes in reviewing the report, ES&S appears to have outright ignored issues that the state asked them to address. As for the machines themselves? There seem to be all sorts of problems, including an awful lot of data stored in cleartext rather than encrypted, easily accessible and easily changed or corrupted data, and seldom-used and easily-broken password protection. Physical locks were all easily picked (some within 5 seconds, the rest within a minute). In other words, the security is a near total joke. This, despite the fact that people have been pointing out these kinds of security concerns for over five years. I wonder if the guy from ES&S who showed up a year ago and told us all we had no clue what we were talking about and swearing up and down that the machines were safe will come back and explain these latest results.
Leave a Comment..





TorrentSpy Gives Up; Shuts Down





IBM Patents Real-Time Auto Insurance Surcharges
from the fair's-fair dept
theodp writes "Better think twice before volunteering to tutor underprivileged kids or delivering Christmas gifts to homeless children. Thanks to IBM, you could be rewarded with a hefty car insurance premium increase for your efforts. A new patent was issued to Big Blue last Tuesday for its 'invention' of the Location-Based Vehicle Risk Assessment System, which describes how surcharges will be added to your auto insurance premium when a GPS device reports that you drove into an area in IBM's bad neighborhood database (stay too long and your car is disabled). It's all about assigning insurance costs more appropriately, explains Big Blue, which used the same argument to justify punishing employees for having fat kids."






How Annoying Is That?

SEATTLE (CN) - Ron Cooke and his company, Messenger Solutions, illegally sell "Messenger Blocker" products by sending streams of annoying, pop-up electronic messages to their victims, "including pornography," via Windows Messenger Service, then claiming that their products will "stop the very messages defendants are sending," the State of Washington says in King County Court. It demands fines and an injunction against the Scottsdale, Ariz.-based defendants.





‘Targeted Attack’ Mania
One of my roles at McAfee Avert Labs is to take a step back from the day-to-day attacks, and look at the bigger picture. To review threat trends and forecast what’s to come. Some threats such as Web Feed Attacks and IM are more easily defined and quantified. Other threats are a little more abstract after you scratch the surface.

In recent years the infamous “targeted attack” has gained much media attention. We often heard about a “segment” of users being hit, such as Myspace or Facebook users. I recall snickering the first time I heard a report stating that “home users” were the most targeted of all. I suppose next we’ll hear that Internet users are the most targeted.

So what does the word targeted in targeted attack really mean? One could argue that anyone hit with an attack that was sent to him or her specifically (as in: the email message containing the virus was sent to your address) was a victim of a targeted attack, but that definition is way too broad, as the vast majority of all attacks would then be considered targeted. I pondered the definition of targeted attacks for a bit, trying to think of a simple yet concrete definition. I landed on the work discrimination. For me the key aspect of any targeted attack is that it must discriminate, otherwise the attack is either random, or one of opportunity.






FTC settles with TJX over breach
Dan Kaplan March 27, 2008
The Federal Trade Commission on Thursday announced a settlement with TJX over the discount retailer's massive breach of customer credit card records.





Washington state sues accused spyware purveyor
Sue Marquette Poremba March 26, 2008
Officials in Washington state have filed a civil lawsuit against an Arizona man accused of coercing consumers into buying pop-up blocking software after first spamming them with pop-up ads.





Rock Fan Claims Stubhub Just the Ticket for a Lawsuit
A class action suit alleging the online ticket broker StubHub aids and abets scalpers is shaping up as a test of a law that protects Internet service providers from liability for the illegal activity of their users.The protection of Section 230 of the Communication Decency Act “extends to such websites” as StubHub and “[a] contrary finding would have severe consequences for the millions of people who buy and sell items on the Internet,” StubHub argues in a motion to dismiss the suit, which was filed in January by a frustrated Bruce Springsteen fan.




FBI's $500 Million Wiretap Retrofitting Fund Empty






Hacker gets 3 years for 911 hoaxAP - 49 minutes ago
SANTA ANA, Calif. - A computer hacker was sentenced to three years in prison for placing a phony 911 call that led a SWAT team to storm a family home at gunpoint.





Microsoft likely to raise offer
Citigroup also upgraded Yahoo shares to "buy" from "hold."
» Full coverage




Gates Orders Inventory of US Nukes
http://www.nytimes.com/aponline/us/AP-Missile-Mistake.html?_r=1&oref=slogin
WASHINGTON (AP) -- Defense Secretary Robert Gates has ordered a full inventory of all nuclear weapons and related materials after the mistaken delivery of ballistic missile fuses to Taiwan, the Pentagon said Thursday.
Gates told officials with the Air Force, Navy and Defense Logistics Agency to assess inventory control procedures for the materials and to submit a report within 60 days.




Cisco patches IOS vulnerabilities







"While we made light of it before, the MIT Review is taking a serious look at China's plans to prevent rain over their open 91,000 seat arena for The Olympics. From the article: 'China's national weather-engineering program is also the world's largest, with approximately 1,500 weather modification professionals directing 30 aircraft and their crews, as well as 37,000 part-time workers — mostly peasant farmers — who are on call to blast away at clouds with 7,113 anti-aircraft guns and 4,991 rocket launchers.' They plan on demonstrating their ability to control the weather to the rest of the world, and expanding on their abilities in the future."
[+] government, science, whatcouldpossiblygowrong, china, earth (tagging beta)
Read More...

Wednesday, March 26, 2008

Wednesday News Items

Hackers seize on Excel vulnerability Symantec researchers said they've spotted a Web site that tries to exploit computers lacking one of the recently issued patches for Excel. Read more...


Network Solutions suspends anti-Islamist film Web site



The REAL story will be when it's revealed what caused this outage.
Outage shuts Netflix Web site for 12 hours



Report: Facebook security lapse exposes photos



Symantec suspects bot in attacks on D-Link routers



Update: Microsoft admits it knew about, didn't patch, bugs



Yet another laptop theft: Agilent warns 51,000 workers of potential data compromise




Feds Get Guilty Plea From Operation Bot Roast - 3/19/2008 4:08:00 PM A 21-year-old bot herder faces 10 years and a $250,000 fine



The ultimate identity theft: "house stealing"
networkworld.com — The FBI issued a warning today about "a totally new kind of crime: house stealing." It combines the twin dangers of identity theft and mortgage fraud. Incredibly, some people are being victimized while still occupying their homes.More…




Motorola to split into two companies




Slab of Antarctic ice shelf collapses




John C. Dvorak: The iPhone Is No Desktop
pcmag.com — People are willing to make a device that you can drop in the toilet or leave in a taxi cab the next desktop computing platform. Ridiculous.More… (Apple)




NSA's Domestic Spying
This article from The Wall Street Journal outlines how the NSA is increasingly engaging in domestic surveillance, data collection, and data mining. The result is essentially the same as Total Information Awareness.




"Eco-friendly or "green" products are becoming much more fashionable these days, especially in things like high-end electronics, where the impact on the environment and the disposal of these products is being regulated now by such things as the RoHS compliance standard. In addition, power consumption is also being looked at more closely for all the obvious reasons. Hard Drive manufacturer Western Digital recently took the initiative by being the first drive manufacture to produce and market a lower power version of their Caviar line of hard drives. The numbers here show that a green hard drive will probably only save an average end user about 10 watts in total system power consumption. However, from a data center perspective, where demand for storage is growing by the petabyte at an alarming rate, 10 watts per drive can certainly add up quick"




New spam over EasterMarch 26, 2008The Rustock Botnet changed the structure of its spam emails over the Easter weekend.






It's Good To Be A Monopoly: Bell Canada Tells ISPs To Shut Up And Accept Traffic Shaping
from the what-are-you-gonna-do? dept
Remember how Bell Canada had decided to start traffic shaping without telling any of its ISP resellers? Well, in a meeting with those resellers, the company both admitted it and told them there was nothing they could do about it, even if it meant that those ISPs were violating their own terms of service and promises to customers. It's good to be a monopoly, you see. Since those ISPs have nowhere else to go, Bell Canada is able to do whatever it wants to the network, and if those ISPs don't like it, they're pretty much out of luck.
16 Comments Leave a Comment..





AT&T's Spam Filter Gets A Bit Too Aggressive
from the why-no-recourse? dept
You can certainly understand why ISPs offer spam filters. It's a service for users who don't want to be totally bombarded with spam. But what I've never understood is that these ISPs rarely give the user a chance to circumvent the spam filter themselves. If most people want to ignore it and assume all spam is spam, then so be it. But what if some users want to make sure no legit emails are getting through? Witness the latest chatter about AT&T's "upgraded" spam filter that is apparently eating up a ton of legitimate emails with no indication to the receiving party. It's surprising that AT&T would do this, knowing (as it must) that back when Verizon became too aggressive with its spam filters, it lost a class action lawsuit and had to pay out a few million dollars to annoyed users. Either way, it's a reminder not to use your ISP's email solution.
8 Comments Leave a Comment..






Lawyer Can Sue TV Show for "Libel in Fiction"
By MATTHEW HELLER
Calling it a one-of-a-kind case, a New York judge has stretched "libel-in-fiction" precedent and ruled that an attorney can sue the producers of "Law & Order" for falsely portraying him as a case-rigging crook. more






FTC plans anti-phishing roundtable
Sue Marquette Poremba March 25, 2008
The Federal Trade Commission (FTC) is hosting a half-day roundtable event to discuss new strategies aimed at increasing awareness of phishing schemes.




Bringing Light to Computers
By Kate GreeneWednesday, March 26, 2008
IBM research could bring the speed of fiber-optic networks to the chips inside personal





Measuring Asia's Pollution Exports
By Brittany SauserWednesday, March 26, 2008
NASA has quantified the amount of pollution that moves from East Asia to North America.





Hackers Exploit Excel HolePC World - 46 minutes ago
Researchers at Symantec identify a Web site with malware that takes advantage of systems lacking a recent Excel patch.




Factory Orders Drop Unexpectedly
By MICHAEL M. GRYNBAUM 30 minutes ago
Manufacturers suffered a sharp pullback in orders in February as a closely watched barometer of business spending slipped for the second consecutive month.




Ford Sells Luxury Brands for $1.7 Billion 9:30 AM ET




Lots of Questions from Auction 73
The Federal Communication Commission's high-stakes spectrum auction is over, but debate continues on what happened with the D-block and other issues certainly will crop up. For instance, how open will the C-block be? More

Tuesday, March 25, 2008

Tuesday News items

iPhone Applications and Security
Monday March 24, 2008 at 9:10 am CSTPosted by Sudarshan Swamy
No Comments





Websites riddled with vulnerabilities: WhiteHat study
Sue Marquette Poremba March 24, 2008
Most legitimate websites average seven vulnerabilities, with nine out of 10 containing serious flaws that hackers can exploit, the latest WhiteHat Website Security Statistics Report reveals.





Weather Engineering in China
By Mark WilliamsTuesday, March 25, 2008
How the Chinese plan to modify the weather in Beijing during the Olympics, using supercomputers




Al Gore Bars Press from His RSA Conference Appearance





Apple's Safari browser likened to malwareInfoWorld - Tue Mar 25, 9:49 AM ET
San Francisco - Mozilla chief executive John Lilly has lambasted Apple for its use of iTunes to offer the Safari web browser to Windows users, saying the technique "borders on malware distribution practices" and undermines the security of the Internet.





Is Printing Call Girl Photos Fair Use?
from the transformative-use dept
Last week, Mike noted the controversy over whether printing racy photos of Ashley Alexandra Dupre, the prostitute at the center of the Eliot Spitzer scandal, was fair use. He thought it was, and William Patry has an interesting post exploring one precedent that might support a fair use finding.





Seagate: If Flash Drives Get Too Cheap, We'll Use Patents To Make Them Expensive





Apple Trying To Sneak Safari Onto Windows Machines?





Cable Companies Accuse Verizon Of Shady Practices To Prevent Customers From Leaving
from the so-we-hear-you're-leaving... dept
Comcast and Time Warner have complained to the FCC that Verizon is taking unfair advantage in preventing customers from dropping their phone service. The basic story is that the cable companies have been offering deals on various "bundles" of TV, internet and phone service, all over cable. When customers agree to switch, most want to keep their existing home phone number (which is allowed under number portability rules). The cable companies take care of that part, informing the phone company of the switch -- at which point (the cable companies say) Verizon calls up those customers and offers them cash discounts to stick around.





Analyzing 3 months of Vista reliability data





Christopher Dawson: Vista followup--turns out lots of you said no





Not scared about Cross-Site Request Forgery? You should be... you're scared of jail aren't you?





Turkey blocks Web site over insults to country's founder





Reclusive Bhutan uneasy as Internet pushes edge
As the reclusive Himalayan kingdom of Bhutan opens up gradually to the outside world and embraces democracy, it is finding the freedoms of the Internet both exciting and dangerous.
The Internet came to Bhutan along with television just nine years ago. In a country where open criticism of the elite is almost unheard of, the anonymity of the Web is giving a few people the chance to speak their minds without fear.





Clear Channel to FCC: wash XM-Sirius' mouth out with soap
Clear Channel has become an advocate of decency regulation and public interest reforms, at least for the competition.
March 25, 2008 - 06:46AM CT - by Matthew Lasar

Innocent man pinched by RIAA asks SCOTUS for attorney's fees
With US appeals courts giving different answers, a Texas man is taking his case to the Supreme Court to ask why he has a stack of legal bills after the RIAA bailed out.
March 25, 2008 - 11:39AM CT - by
Eric Bangeman


The Globe and Mail has an interesting piece taking a look at
Google's latest headache, the US Government. Many people are suddenly deciding to spurn Google's services and applications because it opens up potential avenues of surveillance. "Some other organizations are banning Google's innovative tools outright to avoid the prospect of U.S. spooks combing through their data. Security experts say many firms are only just starting to realize the risks they assume by embracing Web-based collaborative tools hosted by a U.S. company, a problem even more acute in Canada where federal privacy rules are at odds with U.S. security measures."
[+] google, government, privacy (tagging beta)
Read More...

Monday, March 24, 2008

Monday News Feed

Microsoft sounds bug alarm, confirms Windows-Word attacks
Promises patch to plug hole that's been exploited for weeks
March 22, 2008 (Computerworld) Microsoft Corp. yesterday warned of a critical vulnerability that affects users of Word running on Windows 2000, XP and Server 2003 SP1 -- several weeks after one security company first reported an exploit and a day after a second vendor confirmed ongoing attacks.
In an advisory posted Friday, Microsoft acknowledged "public reports of very limited, targeted attacks" that exploit a bug in the Microsoft Jet Database Engine, a Windows component that provides data access to applications including Microsoft Access and Visual Basic.




I wanted to let you know that we have just posted Microsoft Security Advisory (950627).

This advisory contains information about a very limited, targeted attack exploiting a vulnerability in Microsoft Jet Database Engine. Our initial investigation has shown that this vulnerability affects customers using Microsoft Word 2000 Service Pack 3, Microsoft Word 2002 Service Pack 3, Microsoft Word 2003 Service Pack 2, Microsoft Word 2003 Service Pack 3, Microsoft Word 2007 and Microsoft Word 2007 Service Pack 1 on Microsoft Windows 2000, Windows XP, or Windows Server 2003 Service Pack 1.

Customers running Windows Server 2003 Service Pack 2, Windows Vista, and Windows Vista Service Pack 1 are not vulnerable to the buffer overrun being attacked, as they include a version of the Microsoft Jet Database Engine that is not vulnerable to this issue.



FBI looks at Chinese role in Darfur site hack
News
FBI Suspects Chinese Hackers Damaged Darfur Site
The FBI is looking into a China-based hack of servers at the Save Darfur Coalition. 22-Mar-2008



Passport records breach highlighted by targets' prominence



March 24, 2008 Computer forensics firms get boost from new evidence rules
http://www.crime-research.org/news/24.03.2008/3265/
It's not the Emmy Award-winning “CSI: Crime Scene Investigation,” but computer forensics holds a growing lure for law firms and human resource directors investigating workplace disputes.Driving some of the growth are new amendments to the Federal Rules of Civil Procedure, which took effect about a year ago. The new rules address standards of evidence for “e-discovery,” or electronic records that are admissible for civil cases in federal courts.




US Treasury Department Adopts Dual-Factor Authentication - 3/21/2008 1:23:00 PM Entrust IdentityGuard costs only 25 cents per card for each user




Toshiba Preps 128GB Solid-State Notebook Drive




Tibet protestors disrupt the lighting of the Olympic flame




http://en.wikipedia.org/wiki/Image:Internet_map_1024.jpg





Unencrypted Laptop With Patient Data Stolen From National Institutes of Health
A government laptop computer containing sensitive medical information on 2,500 patients enrolled in a National Institutes of Health study was stolen in February, potentially exposing seven years' worth of clinical trial data, including names, medical diagnoses and details of the patients' heart scans. The information was not encrypted, in violation of the government's data-security policy. NIH officials made no public comment about the theft and did not send letters notifying the affected patients of the breach until last Thursday -- almost a month later. They said they hesitated because of concerns that they would provoke undue alarm.
Patients' Data on Stolen Laptop, Washington Post, March 24, 2008.
Posted by EPIC on March 24, 2008.Permanent link to this item. --> -->





Cell Phones Can Be Used to Track Individuals
Cell-phone companies can tell not only where your phone is, but as long as it's on, they can trace where it's been — whether the phone is in use or not. And that technology is becoming a staple of law enforcement investigations. The tracking technology is a common feature of cell phones, mandated since 1999 so 911 dispatchers could easily trace the location of emergency calls. Newer phones, such as the iPhone owned by Lewis, the BlackBerry and other models that access local wireless Internet networks (wi-fi), can be tracked even more precisely than conventional cell phones.
Cell phones become tools for helping detectives find crime suspects, Florida Sun-Sentinel, March 22, 2008.
Posted by EPIC on March 24, 2008.Permanent link to this item.





Safari Address Bar Spoofing and Memory Corruption VulnerabilitiesApple Safari for Windows - Highly critical - From remoteIssued 1 hour ago.Juan Pablo Lopez Yacubian has discovered two vulnerabilities in Safari, which can be exploited by malicious people to conduct spoofing attacks or potentially compromise a user's system.




Network Solutions Pre-Censors Anti-Islam Site
Web site name registrar Network Solutions is blocking access to a site owned by a controversial Dutch politician known for his confrontational views about Islam and Muslim immigrants. The move by one of the largest companies in the domain registration business is notable, experts say, because it may be the first documented case of Internet pre-censorship by a major U.S.-based Web registrar.
http://blogs.washingtonpost.com/securityfix/




Seattle Times columnist Danny Westneat's story from a community meeting with Northwest border control agents. Seems their monitoring for dirty bombs from the median of Interstate 5 caught a car transporting a radioactive cat. "It turns out the feds have been monitoring Interstate 5 for nuclear 'dirty bombs.' They do it with radiation detectors so sensitive it led to the following incident. 'Vehicle goes by at 70 miles per hour... Agent is in the median, a good 80 feet away from the traffic. Signal went off and identified an isotope [in the passing car]. The agent raced after the car, pulling it over not far from the monitoring spot.' Did he find a nuke? 'Turned out to be a cat with cancer that had undergone a radiological treatment three days earlier.'"




Rick Rolled to child porn = you're a pedophile, says FBI
Click-and-be-(seriously)-owned. The FBI is using a honeypot scheme to lure pedophiles, but all it takes is one click and you could be searched, arrested, and even convicted as a result. Can a single click land you in prison? Apparently, yes.
March 23, 2008 - 02:10PM CT - by Jacqui Cheng

http://www.techdirt.com/

That didn't take long. On Friday morning, PC World reported that that it would offer a "Fresh Start" option on certain of its laptops: for an extra $50, Sony would remove all the annoying "trial software" that apparently infests a lot of PC laptops these days (as a smug Mac user, I can't say I've experienced this firsthand). Not surprisingly, the announcement generated a firestorm of controversy, and within hours, Sony's PR reps rushed out to reassure people that it was all a big misunderstanding. Sony won't charge for "Fresh Start" after all, and will instead offer it as a free option. But only on certain laptops and only for customers who upgrade to the business version of Vista.
The fact that it thought of offering such a service at all -- for a fee or otherwise -- suggests that Sony has a rather short-sighted attitude toward its business.

Flying Security: Shackle All Passengers With Tazer-Like Bracelets


MalwarePro Is A Scam, Microsoft Says
SEATTLE (CN) - MalwarePro deceives consumers by offering to "scan" their computers for "hidden parasites" such as "spyware" for free, then charging $29.95 to "repair" the "problems detected," though there are no such problems, and the defendants uses the ruse to install its own software, which cannot be uninstalled, Microsoft claims in King County Court.

Exploring StealthMBR Defenses
Sunday March 23, 2008 at 4:53 pm CST

Posted by Aditya Kapoor, Rachit Mathur

Self protection measures and motives:
1. Hooks IRP dispatch table of \\driver\DiskMotive: This is one of the lowest level hooks in the kernel, created for IRP_MJ_READ and IRP_MJ_WRITE. These are created to deny read/write permission to any application that is trying to access the MBR.
2. Dummy hooks in IRP dispatch table of \\driver\Disk. Motive: Other dummy hooks are created, probably to keep all the hooks in the same range, which may dupe some of the anti-rootkit tools that check if all the valid hooks are in the same device object range.3. Hooks IRP dispatch table of \\driver\CDRomMotive: The IRP dispatch table pointers of both disk and cdrom point to same location, so this rootkit hooks the IRP table of CDRom and changes the pointers to the same location as that of the corresponding hooked dispatch routines of disk. If this table is not patched, some AV tools can compare the two pointers and raise a flag if a discrepancy is found. Also, it can be used to restore the original pointers in the IRP dispatch table of disk.
4. Patches classpnp.sys!ClassInitialize function Motive: The ClassInitialize function is an exported function of the ClassPNP.sys driver, which has references to various pointer locations of the original IRP dispatch table [Figure 1]. An AV tool having the knowledge of this can compare the two pointers and raise a flag if a discrepancy is found. Also, it can be used to restore the original pointers in the IRP dispatch table of disk.

http://blog.wired.com/27bstroke6/

Montana governor Brian Schweitzer declared victory Friday after the Department of Homeland Security sent his state an extension to the Real ID act, despite his insistence Montana will never comply with a mandate he describes as a "boondoggle."


China to probe online text message spamAP - Mon Mar 24, 6:42 AM ET
SHANGHAI, China - Chinese authorities said Monday they are investigating complaints that millions of cell phone users were spammed with unwanted text messages from advertisers.

The Lede: Lenin’s Birthplace to Embrace English

Getting Virtualization Security Right
Virtualization squeezes multiple operating systems onto a single physical machine. That saves space and overhead, but also creates the potential for problems that affect more of the company's business. More

Not scared about Cross-Site Request Forgery? You should be... you're scared of jail aren't you?

Friday, March 21, 2008

Friday News feed

http://www.mikeindustries.com/blog/archive/2008/03/ssss-equals-no-sxsw#more-329 is an interesting story of a gentleman who got hassled by TSA.




Passport records breach highlighted by targets' prominence It's only because Sens. Barack Obama, Hillary Clinton and John McCain are well known that the pilfering of their private passport records by State Department employees was uncovered, according to privacy rights groups. Read more...




Government's plans for cyber-crime "half-baked" Date: March 21, 2008Source: Technology.timesonline.co.ukBy: Jonathan Richards
The Government has severely underestimated the threat the country faces from cyber-crime and risks having its own networks breached by foreign spies if it doesn't devote more resources to the problem, the security industry has said.The Prime Minister's new security strategy, outlined yesterday. didn't do nearly enough to address what security companies called the "shockingly low" awareness of cyber-crime among both businesses and individuals, according to security experts. They said the strategy also underplayed the threat posed by foreign governments intent on bringing down UK networksState-sponsored attacks on foreign networks have been an increasingly important issue for the security industry since it emerged in December that the head of MI5 had sent a letter to the heads of Britain's largest companies warning them that the Chinese Government was attempting to penetrate their computer systems.Gordon Brown said yesterday that the Government was alert to new internet-based threats, but security companies said that its failure to establish a specialist unit to deal specifically with cyber-crime meant that the problem was still not receiving the attention it deserved. Original article




US Treasury Department Adopts Dual-Factor Authentication - 3/21/2008 1:23:00 PM Entrust IdentityGuard costs only 25 cents per card for each user




Public Health Risk Seen as Parents Reject Vaccines
nytimes.com — The parents who objected to their children being inoculated are among a small but growing number of vaccine skeptics in California and other states who take advantage of exemptions to laws requiring vaccinations for school-age children.More… (Health)






NY Law Would Restrict Tracking of Web Users
After reading about how Internet companies like Google, Microsoft and Yahoo collect information about people online and use it for targeted advertising, one New York assemblyman said there ought to be a law. So he drafted a bill, now gathering support in Albany, that would make it a crime — punishable by a fine to be determined — for certain Web companies to use personal information about consumers for advertising without their consent. And because it would be extraordinarily difficult for the companies that collect such data to adhere to stricter rules for people in New York alone, these companies would probably have to adjust their rules everywhere, effectively turning the New York legislation into national law.
A Push to Limit the Tracking of Web Surfers’ Clicks, New York Times, March 20, 2008.
Posted by EPIC on March 20, 2008.Permanent link to this item.



Cyber attacks against Tibetan communities
Published: 2008-03-21,Last Updated: 2008-03-21 17:08:39 UTCby Maarten Van Horenbeeck (Version: 2)
There is lots of media coverage on the protests in Tibet. Something that lies under the surface, and rarely gets a blip in the press, are the various targeted cyber attacks that have been taking place against these various communities recently.
These attacks are not limited to various Tibetan NGOs and support groups. They have been reported dating back to 2002, and even somewhat before that, and have affected several other communities, including Falun Gong and the Uyghurs.
The attacks generally start with a very trustworthy looking e-mail, being spoofed as originating from a known contact, to someone within a community. In some cases, messages have also been distributed to mailing lists. These messages however contain malicious attachments. These are either:
CHM Help files with embedded objects;
Acrobat Reader PDF exploits;
Microsoft Office exploits;
LHA files exploiting vulnerabilities in WinRAR;
Exploitation of an ActiveX component through an attached HTML file.




"A new type of flash memory, called array-based memory, could offer a terabyte of data on a single chip within the next decade by bypassing current NAND memory technology, which is limited by the miniaturization capability of lithography. According to the Computerworld story, start-up Nanochip Inc. is being backed by Intel and others, and over 11 years has made research breakthroughs that will enable it to deliver working prototypes to potential manufacturing partners next year. And by 2010, the first chips are expected to reach 100GB capacity."





Your Rights Online: FBI Posts Fake Hyperlinks To Trap Downloaders of Illegal Porn
Posted by Soulskill on Thursday March 20, @09:59PMfrom the if-you-thought-getting-a-shock-site-link-was-bad dept.

mytrip brings us a story from news.com about an FBI operation in which agents posted hyperlinks which advertised child pornography, recorded the IP addresses of people who clicked the links, and then tracked them down and raided their homes. The article contains a fairly detailed description of how the operation progressed, and it raises questions about the legality and reliability of getting people to click "unlawful" hyperlinks. Quoting: "With the logs revealing those allegedly incriminating IP addresses in hand, the FBI sent administrative subpoenas to the relevant Internet service provider to learn the identity of the person whose name was on the account--and then obtained search warrants for dawn raids. The search warrants authorized FBI agents to seize and remove any "computer-related" equipment, utility bills, telephone bills, any "addressed correspondence" sent through the U.S. mail, video gear, camera equipment, checkbooks, bank statements, and credit card statements. While it might seem that merely clicking on a link wouldn't be enough to justify a search warrant, courts have ruled otherwise. On March 6, U.S. District Judge Roger Hunt in Nevada agreed with a magistrate judge that the hyperlink-sting operation constituted sufficient probable cause to justify giving the FBI its search warrant."
[+] court, fbi, entrapment, thinkofthechildren, bigbrother (tagging beta)





Verizon, AT&T rule 700MHz auction; Block D fate unsettled
AT&T and Verizon scored big in the FCC's biggest broadband auction ever; the agency is putting Block D on ice for the moment. Chairman Martin is happy with the outcome, while Commissioner Adelstein laments the fact that woman- and minority-owned business were shut out of the auction.
March 20, 2008 - 08:48PM CT - by Matthew Lasar

The REDFLY gives me back the utility of a Handheld PC, but with the latest OS





Billion-dollar IT failure at Census Bureau
Michael Krigsman: The US Census Bureau faces cost overruns up to $2 billion on an IT initiative replacing paper-based data collection methods with specialized handheld devices for the upcoming 2010 census.






Crowded NAC space spells doom for Lockdown Networks
Jim Carr March 21, 2008
The recent closing of Lockdown Networks, one of the early entrants in the crowded network access control (NAC) marketplace, should not come as a shock to anyone, according to analysts.




Defending Laptops from Zombie Attacks
By Kate GreeneFriday, March 21, 2008
Intel is developing more-accurate ways to tell when a machine has been infected.




Feds Tout New Domestic Intelligence Centers; Press Stays Home
Federal, state and local cops are huddling together in domestic intelligence dens around the nation to fuse anti-terror information and tips in ways they never have before, and they want the American people to know about it, sort of.
Some of the nation's top law enforcement and anti-terror officials tried to tell the public Tuesday and Wednesday a bit about the growing importance and effectiveness of the nation's so-called fusion centers.
Those fifty or so centers are where the federal, state and local cops share intelligence, sift data for clues, run down reports of suspicious packages and connect dots in an effort to detect and thwart terrorism attacks, drug smuggling and gang fighting.

Thursday, March 20, 2008

Thursday Daily News

Microsoft acquires rootkit-catching security company
With the deal, announced today, Microsoft plans to add Komoku's technology into its Forefront and Windows Live OneCare products. Forefront is Microsoft's suite of enterprise security software that includes malware protection for PCs, security tools for Exchange and SharePoint servers, and gateways that secure remote access to corporate data.



Reports: U.S. to name head of new cybersecurity center
March 20, 2008 (IDG News Service) WASHINGTON — Tech entrepreneur and author Rod Beckstrom will be named to run the new National Cyber Security Center at the U.S. Department of Homeland Security, according to news reports.
Beckstrom, founder of Cats Software and co-founder of Twiki.net, a company that offers an open-source wiki software system, would head the center, created by President George Bush in a January directive, according to reports in The Washington Post and The Wall Street Journal. The Bush administration has largely been silent about the cybersecurity center.




RFID tech turned into spy chips for clandestine surveillance
March 20, 2008 (Computerworld) An employee looking to steal confidential information from his employer sneaks into what should be a secure back room after hours. He pulls charts and files from a top-level financial meeting and slides them into his briefcase before heading back out.
What the insider doesn't know is that his shoes picked up hundreds of tiny radio frequency identification (RFID) chips that had been scattered across the floor. As he passes by an RFID reader near the front door of his office building, security will be alerted that he had accessed a secure area. The evidence is all over the soles of his shoes.
Sound a little like a scene from a James Bond movie? It's not.



After threats, NJ clerks call for e-voting investigation
March 20, 2008 (IDG News Service) A group representing county clerks in New Jersey has asked the state's attorney general to step in and investigate voting discrepancies observed in e-voting machines used in last month's presidential primary election.




Consultant Sentenced to Prison for E-Rate Fraud
A former education consultant from California has been sentenced to serve seven and a half years in prison for rigging bids and defrauding a U.S.... {more} Comments (0)




Computerworld: Patient Charged in Computer Theft from Indiana VA Center
A one-time patient at the Richard Roudebush VA medical center in Indianapolis has been charged with stealing a hospital computer last November that contained confidential... {more} Comments (0)




US Firms Brace for Cyber War - 3/20/2008 5:50:00 PM Last year's cyber attack on Estonia was the shape of things to come, warns expert




March 2008 MS08-014 Re-release






NY Law Would Restrict Tracking of Web Users
After reading about how Internet companies like Google, Microsoft and Yahoo collect information about people online and use it for targeted advertising, one New York assemblyman said there ought to be a law. So he drafted a bill, now gathering support in Albany, that would make it a crime — punishable by a fine to be determined — for certain Web companies to use personal information about consumers for advertising without their consent. And because it would be extraordinarily difficult for the companies that collect such data to adhere to stricter rules for people in New York alone, these companies would probably have to adjust their rules everywhere, effectively turning the New York legislation into national law.
A Push to Limit the Tracking of Web Surfers’ Clicks, New York Times, March 20, 2008.
Posted by EPIC on March 20, 2008.Permanent link to this item. --> -->




Maryland DNA Bill Faces Strong Opposition
A measure to expand the collection of DNA samples from people arrested for violent crimes and burglary has run into strong resistance from the NAACP and members of the Maryland Legislative Black Caucus, who walked out of a House caucus meeting Tuesday in frustration. Opponents are fighting the bill because they say it's too broad and requires DNA collections from innocent people who haven't been convicted of any crimes. Initially the bill, which is one of Gov. Martin O'Malley's priorities this session, would have required that DNA samples be kept by law enforcement, even if people ended up being exonerated. The measure has been amended so that authorities would have to inform someone of the right to expunge the sample, if the charges are dropped or the person is acquitted.
Maryland DNA Bill Runs Into Opposition, Associated Press, March 19, 2008.
Posted by EPIC on March 20, 2008.Permanent link to this item.




More Threat Modeling at Microsoft
This is another excellent series of posts on threat modeling, this time from Microsoft's Adam Shostack. (I already blogged this series by Larry Osterman.)






Hardware: Google a "Happy Loser" In Spectrum Auction
Posted by kdawson on Thursday March 20, @05:48PMfrom the status-quo-pretty-much-ante dept.

Large cell service providers won almost all of the licenses in the recently concluded FCC spectrum auction. Google didn't get any and won't be entering the wireless business. Verizon Wireless was the big winner, laying out $9.4 billion for enough regional licenses in the "C" block to stitch together nationwide coverage, except for Alaska. On this spectrum Verizon will have to allow subscribers to use any compatible wireless device and run any software application they want. AT&T paid $6.6 billion, Qualcomm picked up a few licenses, and Paul Allen's Vulcan Spectrum LLC won a pair of licenses in the "A" block. One analyst called Google a "happy loser" because it got the openness it had pushed for. The AP's coverage does some more of the numbers.





Florida botnet herder sheared by cops, faces 10 years in pen
A 21-year-old hacker from Florida has admitted to controlling a botnet that cost at least one company over $150,000 to fix. He now faces prison time and up to $250,000 in fines.
March 20, 2008 - 11:50AM CT - by Jacqui Cheng

E-voting vendor blocks security audit with legal threats
New Jersey election officials have scrapped plans to hire a Princeton University computer science professor for a voting machine security review after receiving legal threats from the the vendor, Sequoia Voting Systems. Sequoia says that unauthorized independent review would violate the county's license agreement and jeopardize Sequoia's intellectual property.
March 20, 2008 - 09:01AM CT - by Ryan Paul



My Community recently had pipes ripped out of the ground because of this:
No Fair, Junk Dealers Tell California City
WOODLAND, CALIF. (CN) - High copper prices have led to an epidemic of metal thefts across the nation. In response, the City of Woodland enacted an unconstitutional law that prohibits scrap metal dealers from buying stuff with cash, forces them to hold property for 5 days before selling it, and forces them to "comply with ambiguous and unintelligible new record keeping requirements upon pain of the threat of loss of their license to conduct business, and under the threat of selective prosecution," the dealers complain in Yolo County Court.






Illegal Downloads Cost Man $23,500
By CAMERON LANGFORD
HOUSTON (CN) - A federal judge ordered a Houston man to pay $23,250 in damages to five record companies for illegally downloading 31 songs and making them available on the peer-to-peer file sharing network Kazaa.com. The Recording Industry of America sued Abner Anderson on behalf of Atlantic, Arista, Sony BMG, and Capitol Records. The RIA has filed 28,000 such lawsuits since 2003.






StealthMBR Rootkit Enhances Its Capabilities
Wednesday March 19, 2008 at 6:28 pm CSTPosted by Aditya Kapoor
No Comments
Yesterday we received new variants of the StealthMBR rootkit from the field. The basic strategy of overwriting the master boot record and hooking the IRP table of \\driver\disk to protect itself is still the same as we explained in our original StealthMBR blog. However, from the perspective of cleaning this threat, the rootkit has been modified to better protect itself from being removed.
A very common self-protection technique exhibited by various malware in user-land is to execute a “watcher” thread that continuously polls its various components, memory, and registry entries for changes by the user or any anti-virus products. StealthMBR has taken this technique into kernel space, where it executes watcher threads in the system processes’ context. StealthMBR’s thread continuously checks for any attempt to restore the original MBR or remove its memory protection hooks. If they are modified, it patches the MBR and hooks right back.






Linksys, Trend Micro Pair Security Software with RoutersPC World - 1 hour, 33 minutes ago
Linksys will offer Trend Micro's ProtectLink Gateway to help smaller businesses ward off spam, phishing, and viruses, while allowing control over what sites are visiting, including blocking of known unsafe sites.