Monday, June 29, 2009

Monday 06/29/09

Pirate parties parade through Prague, Paris
June 29, 12:35 a.m. UTC - by Nate Anderson Posted in: Law & Disorder
After the electoral success of Sweden's Pirate Party earlier this month, Pirate Parties are a-popping in Europe. The newest ones have appeared in France and the Czech Republic over the last few weeks.
Read more

----------

Technology Company NSN Aids Iran's Repressive Regime?

Nokia Siemens Network (NSN), a joint venture of Nokia of Finland, and Siemens of Germany, designed and built a telecommunications system for Iran that allows monitoring and interception of communications of Iranians. There are conflicting messages from the company on whether the technology allows for the monitoring of data communications supported by social networking services. NSN's code of conduct commits the company to upholding "freedom from arbitrary detention; execution or torture; freedom of peaceful assembly and association; freedom of thought, conscience and religion; and freedom of opinion and expression." However, NSN sales material on the technology sold to Iran claims that it can be used to monitor and intercept "all types of voice and data communication on all networks."

Technology, Business, & Democratic Rights in Iran, Jason MacLean & Chip Pitts, CRS Law Blog
EPIC on June 25, 2009 9:43 AM
.

----------

Job Seekers: Get Ready for the 'Character' Interview
Employers are looking hard at a candidate's character to break ties among equally qualified candidates.
Read more

----------

Ex-DHS Cyber Chief Tapped as President of ICANN
Former Department of Homeland Security cyber chief Rod A. Beckstrom has been tapped to be the new president of the Internet Corporation for Assigned Names and Numbers (ICANN), the California based non-profit, which oversees the Internet's address system.

Most recently, Beckstrom was director of the National Cyber Security Center -- an organization created to coordinate security efforts across the intelligence community. Beckstrom resigned that post in March, citing a lack of funding and authority.

Permalink

----------

Protecting Against the Snatched Laptop Data Theft
Almost two years ago, I wrote about my strategy for encrypting my laptop. One of the things I said was:

There are still two scenarios you aren't secure against, though. You're not secure against someone snatching your laptop out of your hands as you're typing away at the local coffee shop. And you're not secure against the authorities telling you to decrypt your data for them.
Here's a free program that defends against that first threat: it locks the computer unless a key is pressed every n seconds.

Honestly, this would be too annoying for me to use, but you're welcome to try it.
Posted on June 29, 2009 at 6:51 AM

----------

"The European Commission is confident that all major cellphone companies have reached an agreement on a standard cellphone charger for consumers within the EU. 'People will not have to throw away their charger whenever they buy a new phone,' said EU Industry Commissioner Guenter Verheugen. Nokia, Sony Ericsson, Motorola, Apple, LG, NEC, Qualcomm, Research in Motion, Samsung and Texas Instruments have all signed the agreement."
Read More...

----------

FTP login credentials at major corporations breached
Greg Masters June 26, 2009
A trojan has reportedly been uncovered that is harvesting FTP login data of major corporations, including the Bank of America, BBC, Amazon, Cisco, Monster.com, Symantec and McAfee.

----------

Pirate Bay Unveils YouTube-Like Site
This is not your parents’ YouTube.

This is VideoBay, a YouTube-like service without the worries and hassles of those annoying copyright takedown notices.

And if you haven’t guessed by now, behind the service is The Pirate Bay. The new site, according to its operators, is in “beta extreme.”

“Don’t expect anything to work at all,” a message on the site reads.

The announcement of the “beta extreme” version of VideoBay comes as the four founders of the Pirate Bay face a year in prison following their April convictions for facilitating copyright infringement at the world’s most notorious BitTorrent tracker. ThePirate Bay told TorrentFreak “that there is still a lot of work to do behind the scenes. The encoder is not finished yet and he design is also a work in progress.”

----------

Consumer Groups Want Deep Packet Inspection HearingsIranian projests used for network neutrality debate...
01:01PM Monday Jun 29 2009 by Karl Bode

----------

Firefox Aims to Unplug Scripting Attacks
By Robert LemosMonday, June 29, 2009
How websites can block code from unknown sources.

Sites that rely on user-created content can unwittingly be employed to attack their own users via JavaScript and other common forms of Web code. This security issue, known as cross-site scripting (XSS), can, for example, allow an attacker to access a victim's account and steal personal data.

Now the makers of the Firefox Web browser plan to adopt a strategy to help block the attacks. The technology, called Content Security Policy (CSP), will let a website's owner specify what Internet domains are allowed to host the scripts that run on its pages.
...

----------

90 data breaches in 2008: What went wrong
Data breaches continue to plague organizations in virtually every industry. Since 2004, the Verizon...

----------

Symantec culls user data to spot unsafe programs
Symantec is to use the 'wisdom of the crowds' and introduce reputation-based security in the next...

----------

Generic Rootkit.d Strikes Again in New Variant
Monday June 29, 2009 at 5:32 am CST
Posted by Rachit Mathur

A few days ago I got a chance to look at a recent variant of the DNSChanger.ad. It drops a common rootkit that is mostly associated with FakeAlert and DNSChanger Trojans. Over a period of time the dropped sys file names have changed from tdss*.sys to seneka*.sys to skynet*.sys and so on. Our memory detection and cleaning for this rootkit is Generic Rootkit.d. The techniques of this threat are well known now. It basically uses inline hooks on IofCallDriver, IofCompleteRequest, NtFlushInstructionCache, NtEnumerateKey, etc. This Trojan removes permissions from its registry entries as well.

The malware has a hidden sys file in the system32\drivers directory with a name like skynet*.sys. One can use a rootkit analysis tool or just windbg to restore the inline hooks installed by the malware. Even though the malicious file is no longer hidden after hook restoration, the malware can recreate the file after its deletion. It is common that malware try to “watch” or recreate their components but the curious thing was that File Monitor (filemon) did not show any activity and other API-tracing approaches also didn’t point to anything that could explain the rebirth of this file.
...

----------

Most Parents Ignore Parental Controls for Kids
80% of parents surveyed admit they don't activate software parental controls, despite their kids' unsupervised surfing, McAfee reports.

----------

US, Russia in dispute over computer attacks: report
AFP – Sat Jun 27, 11:05 pm ET

WASHINGTON (AFP) - Less than two weeks before President Barack Obama's visit to Moscow, the United States and Russia cannot agree how to counter the growing threat of cyberwar attacks that could wreak havoc on computer systems and the Internet, according to The New York Times.

----------

US government blocks imports of Sharp TVs

IDG News Service - The U.S. International Trade Commission today issued a decision that blocks U.S. imports of LCD panels and LCD televisions made by Sharp, ruling that the company violated a patent held by rival Samsung Electronics.

----------

Friday, June 26, 2009

Friday 06/26/09

Michael Jackson spam spreads, malware attacks likely
Within hours of the news of Michael Jackson's death, spam capitalizing on his demise hit in-boxes, a security firm said today as it warned that more junk mail was in the offing. Read more...

----------

FTC suspends heavy penalty against scareware defendants
More than $100,000 in assets were frozen after a federal court issued a temporary restraining order in December following the FTC complaint. Among other conditions, the court ordered six people and two companies to stop advertising so-called "scareware" security programs under the names WinFixer, WinAntivirus, DriveCleaner, ErrorSafe and XP Antivirus.

----------

PCI Security Council seeks industry comments on current standards
Retailers, financial institutions and others in the payment industry will be able to submit online comments between July 1 and Nov. 1 about how to improve the PCI DSS 1.2 standard, the PCI Security Standards Council (SSC) said this week. Over the next few months, the PCI SSC will hold two "community meetings" -- one in the U.S., the other in Europe -- where stakeholders can also weigh in.

Those comments will be reviewed to see what changes need to be made in the next version of the standard, which is due out in the fall of 2010, said Robert Russo, general manager of the PCI SSC. In addition, the PCI SSC has commissioned PricewaterhouseCoopers P(wC) to review technologies such as end-to-end encryption, chip and PIN and tokenization to see whether these technologies should be made part of PCI requirements in the future, Russo said.

----------

IBM touts encryption innovation
Network World - IBM today said one of its researchers has made it possible for computer systems to perform calculations on encrypted data without decrypting it.

The idea is a user could search for information using encrypted search words, and get encrypted results that they could then decrypt on their own. Other potential applications include enabling filters to identify spam, even in encrypted e-mail, or protecting information contained in electronic medical records.

----------

Windows installs updates without permission, researchers say
Numerous readers of the popular Windows Secrets newsletter have reported that they have watched their PCs install updates from the June 9 set of security patches as they've rebooted or when they've turned on their machines, said Brian Livingston, the newsletter's editorial director. Those users have set options in Windows Update (WU), the operating system's default update service, to require their okay before installing patches, or before downloading and installing updates.

----------

Reporters find Northrop Grumman data in Ghana market
... The data was unencrypted, Klein said in an interview. The cost? $40.

Northrop Grumman is not sure how the drive ended up in a Ghana market, but apparently the company had hired an outside vendor to dispose of the PC. "Based on the documents we were shown, we believe this hard drive may have been stolen after one of our asset-disposal vendors took possession of the unit," the Northrop Grumman said in a statement. "Despite sophisticated safeguards, no company can inoculate itself completely against crime."

----------

Security Essentials Does Its Job With No Frills
PC World – Thu Jun 25, 5:35 pm ET
People often turn to me for advice regarding what anti-virus package to get. Usually I recommend McAfee or AVG, but Security Essentials will be my go-to anti-malware package once it’s released from beta. For small-business and home users, the price, performance, and ease-of-use of MSE can’t be beat.

----------

Microsoft Security Essentials: The First Test Results Are In
PC World – Thu Jun 25, 12:50 am ET
The biggest question on everyone's minds with regard to Microsoft Security Essentials is how well it can detect and remove malware. The early returns are in, and Microsoft Security Essentials performed well overall in initial malware detection testing provided to PC World by AV-test.org.

----------

Jun 26, 10:21 am
Fake Online Harry Potter Movies Launch Malware Attack
Plus: A new password-stealing Trojan to guard against.

----------

Booming Underground Economy Makes Spam A Hot Commodity, Expert Says
Jun 25,2009
$10 might be enough to reach 1 million users, MessageLabs researcher warns

----------

Internet groans under weight of Michael Jackson traffic
June 26, 4:09 p.m. UTC - by Jacqui Cheng Posted in: The Web
The passing of pop icon Michael Jackson affected numerous services across the Internet in major ways Thursday evening. As fans and onlookers tried to locate and pass on news, various sites were pushed to their limits, with Google describing the incident as "volcanic."
Read more

----------

Australian 'Net filter to block video games, too
June 25, 7:34 p.m. UTC - by Nate Anderson Posted in: Law & Disorder
Australia's controversial Internet filter, now in testing, would block all material that has been "refused classification" by the government. Because the highest rating available to video games is MA 15+, any game intended for people over 15 will be blocked.
Read more

----------

Fake Receipts
For all of you who want to scam your company's expense reimbursement system.
I've heard of sites where you give them a range of dates and a city, and they give you a full set of receipts for a trip to that city: airfare, hotel, meals, everything -- but I can't find a website.

----------

“So here’s the low-down on pricing for Windows 7. The estimated retail prices for upgrade packaged retail product of Windows 7 in the U.S. are: Windows 7 Home Premium (Upgrade): $119.99; Windows 7 Professional (Upgrade): $199.99; and Windows 7 Ultimate (Upgrade): $219.99,” revealed Brandon LeBlanc, Windows Communications Manager on the Windows Client Communications Team (emphasis added). Just in case you are curios, the Windows Vista Home Premium (Upgrade) costs $129.99; the Windows Vista Business (Upgrade) is $199.99; while the Windows Vista Ultimate Ultimate (Upgrade) is priced at $219.99.

----------

Green Dam: China's porn obsession
Richard Koman: For the Chinese government, political dissent and pornography are two sides of a coin -- forces that disrupt "wholesome society." That's why Green Dam is so attractive -- it blocks porn and political speech.
Whose code was stolen for Green Dam?
U.S. ratchets up trade war over Green Dam
Remote exploit for Green Dam

----------

Wednesday, June 24, 2009

Wednesday 06/24/09

Is Microsoft's 'Morro' Malware in Disguise? Windows Security Essentials, previously dubbed "Morro," enters its public beta today. And contrary to earlier reports, the program doesn't proxy all of your Web traffic through Microsoft's servers: Go figure?

----------

Can Facebook Be Private? Worried about privacy on Facebook? Here’s how to keep your personal information safe.

----------

Spotting the Antivirus Rogue Check out a short guide from Sunbelt Software to help identity a favorite bad guy scam job.

To help identify whether a pop-up or other warning is real, or whether it might have come from one of the many, many fake scams, Sunbelt Software yesterday put out a short guide. While it only lists a few relatively basic steps (check against a list of known bad apps, run a Google search, etc.), it's still good info to have.

----------

Oracle Users Struggle With Patch Management
Jun 18,2009
Despite new tools that speed deployment, many administrators are still far behind

----------

Not needed by us, but ugh:
Cisco Security Advisory: Vulnerabilities in Cisco Video Surveillance Products

----------

TJX reaches $9.75 million breach settlement with 41 states TJX has agreed to pay for investigations by 41 states into a massive data breach that gave hackers access to data stored on as many as 94 million payment cards used by TJX customers. Read more...
----------

ICANN: New domains coming in 2010 ICANN says the new gTLDs will provide more innovation, choice and competition on the Internet, especially for non-English language domains. The new domains can be anywhere from three to 63 characters in length and can support Chinese, Arabic and other scripts.So far, dozens of groups have announced plans to apply for new gTLDs representing cities such as .paris, regions such as .africa, charities such as .green, and generic terms such as .food and .wine. Some companies plan to reserve their own names such as .deloitte.

----------

Defense Secretary Gates approves creation of U.S. Cyber Command
The proposal to create the new command has been expected for some time and is part of an effort to address growing threats to Defense Department and Pentagon networks from foreign and domestic threats. As part of its mission, Cybercom is also expected to develop a range of offensive cyber warfare capabilities.

----------

Pro-Iranian regime hackers invade Oregon computers AP – Wed Jun 24, 2:02 pm ET PORTLAND, Ore. - Hackers broke into the computers of the Oregon University System and posted a message telling President Barack Obama to mind his own business and stop talking about the disputed Iranian election.

----------

Forcible DNA Extraction Violated the ConstitutionBy ANNIE YOUDERIAN (CN) - A Las Vegas detective violated a pre-trial detainee's constitutional rights by "forcibly extracting" his DNA without a warrant while he was shackled and chained to a bench, the 9th Circuit ruled on a 2-1 vote.

----------

Sex the Bait in Mass Orkut Compromise
With the advent of Web 2.0, social networking websites have become an easy target for online fraud and other identity scams. Lately, we have seen Twitter being used to phish out personal information, as well as MySpace scams and Facebook spams.
With more than 15 percent of the traffic from India, Orkut is perhaps the most popular and widely used social networking website in the country. Phishers have come up with an elegant approach to social-engineer the not so tech-savvy users on Orkut. They have updated the user profiles of several thousands of compromised Orkut accounts, which now link to various phished websites. These lure visiting users into divulging their personal information.

----------

Monday, June 22, 2009

Monday 6/22/09

DNSSEC Showing More Signs Of Progress
Jun 22,2009
The Domain Name System (DNS) security protocol is finally making inroads on the Internet infrastructure front, but big hurdles remain for widespread, smooth adoption

----------

Relaunched Google Search Service Fingers Malware-Spreading Advertisers
Jun 19,2009
'Anti-Malvertising' lets Website owners perform background checks on potential online advertisers

----------

Oracle Users Struggle With Patch ManagementJun 18,2009 Despite new tools that speed deployment, many administrators are still far behind

----------

Microsoft To Launch Free Antivirus Product Next Week
Jun 18,2009
Public beta of the much-anticipated 'Morro' tool debuts June 23, replacing OneCare Live for consumers

----------

Hactivist DDoS Attacks In Iran Trigger Worries Of Wider Internet Crackdown
Jun 17,2009
Experts warn that protest distributed denial-of-service attacks could backfire

----------

New Injection Attack Compromises More Than 40,000 Websites
Jun 17,2009
'Nineball' exploit is distinct from Gumblar, Beladen, researchers say

----------

Proxy servers pressed into action to keep Web access in Iran An unknown number of proxy servers set up in recent days are being used to help Iranians to maintain access to unfiltered Web content amid a crackdown over protests in the country. Read more...

----------

MasterCard beefs up security requirements
Computerworld - In a move that is unlikely to sit well with many merchants, MasterCard has quietly changed a key security requirement for all businesses handling between 1 million and 6 million card transactions annually.

Staring Dec 31, 2010 companies that fall into this category, called Level 2, will be required to undergo an onsite review of their security controls by a MasterCard approved third-party assessor.

----------

AppLocker: Like Software Restriction Policies, Improved Analysis: Windows 7 AppLocker may not be "SRP on steroids," but it offers some noticeable improvements.

----------

IPhone 3.0 Update Fixes 46 Security Flaws Apple says the iPhone 3.0 software download patches 46 security holes.

----------

How to Avoid a Nightmarish Data Breach Investigation
It's easy to turn a data breach investigation into a nightmare. CSO Senior Editor Bill Brenner and digital forensics investigator Rob Fitzgerald talk about how to avoid such a scenario (podcast).
Read more

----------

Seven Deadly Sins of Home Office Security
Whether your home office is for the occasional WAH or you're running a business from the house, are you guilty of one of these security oversights?
Read more

----------

Western Corporations Helped Censor Iranian Internet
online.wsj.com — The Iranian regime has developed, with the assistance of European telecommunications companies, one of the world's most sophisticated mechanisms for controlling and censoring the Internet, allowing it to examine the content of individual online communications on a massive scale.More…

----------

Verizon boosts FiOS speeds, but talks mostly about uploads
June 22, 8:57 p.m. UTC - by Nate Anderson Posted in: Law & Disorder
Download speeds have long been the key metric that ISPs have used to hawk their wares, often burying abysmal upload speeds in the fine print. But Verizon has now more than doubled upload speeds across its FiOS fiber-optic connections and is now using upload speeds as a talking point in its battle with cable.
Read more

----------

Comcast to provide wholesale IPv6 service
June 22, 1:15 p.m. UTC - by Iljitsch van Beijnum Posted in: Uptime
Cable operator Comcast announced that it will provide IPv6 service to its wholesale customers, but nobody's ready for IPv6 on consumer broadband just yet.
Read more

----------

Web Fraud 2.0: Franchising Cyber Crime

For the most part, cyber gangs that create malicious software and spread spam operate as shadowy, exclusive organizations that toil in secrecy, usually in Eastern Europe. But with just a few clicks, anyone can jump into business with even the most notorious of these organizations by opening up the equivalent of a franchise operation.

Some of the most active of these franchises help distribute malicious software through so-called pay-per-install programs, which pay tiny commissions to the franchise operators, or so-called affiliates, each time a supplied program is installed on an unsuspecting victim's PC.

Permalink

----------

Best Buy memo details Microsoft Win 7 upgrade program, upgrade pricing
Customers who buy Vista PCs between June 26 and the Windows 7 launch day (October 22) will get a free upgrade copy of Windows 7, according to the memo.

But wait: There’s more. Starting June 26 there also will be a presell program kicking off at Best Buy, via which Windows 7 Home Premium Upgrade copies can be ordered for $49.95 and Windows 7 Professional Upgrade copies for $99.99. (Note: These are upgrade license prices, not the price for a brand-new retail version of Windows 7. Microsoft still hasn’t released officially any Windows 7 price lists. )

----------

IRS asks to drop work cellphone personal usage tax
Larry Dignan: The IRS asked Congress to repeal a 20-year-old law designed to tax personal use on an employer provided cellphone as a fringe benefit.

----------

Fake Microsoft "critical update" spam propagating trojan
Angela Moscaritolo June 22, 2009
A new outbreak of spam claims to be a critical update for Microsoft Outlook, but the message really aims to infect users with the information-stealing trojan ZBot, security firm Trend Micro warned Monday.

----------

Wednesday, June 17, 2009

Wednesday 06/17/09

Iranian protesters take to the tweets
Richard Koman: With Iranian authorities essentially locking foreign journalists in their hotels, shutting down websites and blocking text messaging, Iranian protesters have taken to Twitter, YouTube and Facebook with a passion ? both to get the word out about what's happening in the country and to communicate logistics.
READ FULL STORY

US State Department reschedules Twitter maintenance during Iran primetime
http://blogs.zdnet.com/collaboration/?p=655&tag=nl.e539

----------

With unrest in Iran, cyber-attacks begin
An apparently ad-hoc cyber protest against the results of recent Iranian elections has knocked key Web sites offline.

On Monday, sites belonging to Iranian news agencies, President Mahmoud Ahmadinejad and Iran's supreme leader Ayatollah Ali Khamenei, were knocked off-line after activists opposed to the Iranian government posted tools designed to barrage these Web sites with traffic.

----------

Intel, Oracle, PayPal back ID technology interop group A new industry group launches to promote interoperability among ID verification products. Read more...

----------

Apple finally patches six-month-old Java bugs

----------

CIA's technology arm taps open source for enterprise search
In-Q-Tel is investing in Lucid Imagination, which provides support, maintenance, training and add-on software for the Apache Software Foundation's Lucene and Solr search projects. Lucene is an information retrieval library that can be used for full-text indexing and search. Solr is an enterprise-search server based on Lucene.

The companies did not disclose the nature of the investment but said that it is aimed at making Lucid's open-source enterprise-search software more prevalent in the U.S. intelligence community.

----------

Hacker cracks TinyURL rival, redirects millions of Twitter users
After Cligs, a rival to the better known TinyURL and bit.ly shortening services, was attacked Sunday, more than 2.2 million Web addresses were redirected to Kevin Saban's blog, which appears on the Orange County Register's Web site. Noticing a dramatic upswing in traffic, Saban -- who uses Cligs in his Twitter messages to shorten URLs -- contacted Pierre Far, the creator of Cligs.

----------

China to propose WLAN security standard for global use again
A submission would build on China's frustrated efforts to win global recognition for technologies developed in the country, including the wireless protocol, WAPI (WLAN Authentication and Privacy Infrastructure). China has promoted WAPI as a potential addition to the standards for Wi-Fi, which it sees as a step to marketing equipment that uses the protocol abroad.

When the ISO turned down the Chinese protocol three years ago, it instead adopted the IEEE 802.11i security specification developed by the Institute of Electrical and Electronics Engineers and widely used in Wi-Fi networks globally. Huang's group responded by accusing the IEEE of committing "unethical and unjust activities trying to destroy WAPI."

----------

Iran using U.S. chip technology in rocket research
An Iranian research institute claims it used Advanced Micro Devices Inc. Opteron microprocessors to build a high computing performance system. The claim is but one more piece of evidence that the U.S. trade embargo on Iran has little impact on the country's importing of high-tech equipment.

The Aerospace Research Institute of Iran (ARI) has listed on its Web site specifications for a high performance computer using AMD's dual core chips. The Suse Linux-based system was launched with 32 cores which have since increased to 96 cores, according the ARI site. The page says the system is running at 192 GFLOPS, equal to one billion floating points per second, putting it on the low-end of the speed range for high performance systems.

----------

Microsoft sues three for 'massive' click fraud scam
Microsoft filed a lawsuit on Monday against three people accusing them of running a "massive" click fraud scheme that involved harnessing hundreds of thousands of computer IP (Internet protocol) addresses to target advertisers promoting auto insurance and the World of Warcraft on-line game.

----------

Latin Phrase of the Day:
Machina improba! Vel mihi ede potum vel mihi redde nummos meos! - You infernal machine! Give me a beverage or give me my money back!

----------

iPhone OS 3.0 wide release coming Wednesday (today)
The operating system update is scheduled to be released for the iPhone and iPod Touch.

----------

Monday, June 15, 2009

Monday 06/15/09

Seriously, we need to get one of these ASAP for testing:

FAQ: How to get an iPhone 3G S on Friday

  http://cwflyris.computerworld.com/t/5274688/6339517/197392/0/

----------

The future of online identity?

Twitter power players get shiny 'verified' badges

Under legal pressure, the microblogging site has started rolling out a background-checking system so that prominent users can prove that accounts belong to them.

Fri, Jun 12 10:29:00 PDT 2009 | Read full story

----------

Wall Street Journal
- Jun 12, 2009
- Jun 12, 2009
The Pakistani conspirators allegedly sold phone service from phone lines that were hacked into and used the funds to support terrorist activities, ...
 
----------
 
SlashGear
, USA
- Jun 15, 2009
- 1 hour ago
Hacking the Pre isn't just about running Doom on the smartphone: it also promises to unlock currently forbidden functionality such as tethering. ...
 
----------
 
ABS CBN News
- Jun 15, 2009
- 4 hours ago
The report said Italian law enforcers raided 10 locations in four regions of Italy and arrested five financiers of the phone hacking syndicate. ...
 
----------
 
WRGB
, USA
- Jun 12, 2009
- Jun 12, 2009
State Police have arrested a Clifton Park student they say tried to tamper with his school's computers. Matthew Beighey, 16, was arrested for using another ...
----------

After plenty of coverage about how its Bing search engine makes it all too easy for kids to find and view porn, Microsoft has made some changes that will make it easier for parents to block or monitor what their kids are viewing on the site.

In a blog post, Microsoft announced that it is making two changes the company thinks will help address the issue.

According to the post, "explicit images and video content will now be coming from a separate single domain, explicit.bing.net. This is invisible to the end customer, but allows for filtering of that content by domain, which makes it much easier for customers at all levels to block this content regardless of what the SafeSearch settings might be."

 
----------
 

TECH FOR THE PEOPLE
The U.K. integrates citizen databases

 
----------
 
Cybersecurity head calls for improved public-private cooperation
According to Melissa Hathaway, the U.S. National Security Council's cybersecurity chief, the government needs to improve its relationships with private companies if it wants them to share information about potential threats to national security. As of now, she says, many companies are wary of sharing confidential information with the government due to fears that the information may be mishandled. CIO.com/IDG News Service (6/12)
 
----------
 
Coleman: GSA can help U.S. agencies transition to the cloud
The U.S. General Services Administration has been tasked with spearheading a government-wide push for cloud computing, according to agency CIO Casey Coleman, and has partnered with private industry to streamline the process. Part of the GSA's role, she says, is to standardize systems and vendors so that other government agencies can easily transition their own operations to the cloud. InformationWeek
 
----------
 
Tech Insight: Free SIM Tools Save Money -- And Maybe Your Data
A rundown of the range of freebie and low-cost security information management options for the cash-strapped -- or still-shopping -- organization
 
----------
 
Researcher Attempts To Dispel Damaging Botnet Myth
Enterprises that assume botnets use a single form of malware are the ones being bitten, researcher says
 
----------
 
 
 
----------

Wednesday, June 10, 2009

Wednesday 06/10/09














RSA chief: The job of security guy is not to be 'Doctor No' IT security managers should enable cloud computing by learning how to manage risk, says RSA chief Art Coviello. Read more...



----------





Adobe patches 13 critical PDF bugs in first quarterly update



Adobe fixes security bugs in Reader, Acrobat
The patches were released Tuesday, the same day as Microsoft's monthly security update, making for a hectic day of patching for some system administrators. Microsoft patched a record 31 bugs, including critical flaws in Windows, Office, and Internet Explorer.



Adobe's software has increasingly been targeted by attackers who have found ways to use bugs in the code to install malicious software on computers. They do this by tricking a victim into opening a maliciously encoded .pdf file. "These vulnerabilities would cause the application to crash and could potentially allow an attacker to take control of the affected system," Adobe said in its security advisory Tuesday.





----------





T-Mobile data was not taken by hacking, company says
On Saturday, hackers posted what appear to be logfiles taken from T-Mobile's network to the Full Disclosure mailing list, claiming to have hacked the carrier. "We have everything, their databases, confidential documents, scripts and programs from their servers, financial documents up to 2009," they wrote.


According to T-Mobile, however, these claims are false. The hackers did manage to get legitimate T-Mobile data, but they didn't do it by hacking into the company's network, the company said. "The document in question has been determined to be a T-Mobile document though there is no customer information contained in the document," the company said in a statement. "There is no evidence to indicate that the T-Mobile security system was hacked into nor any evidence of a breach."

----------

Microsoft sets record with monster Windows, IE, Office update

Microsoft Update Removes Rogue Antivirus Program at PC World – Tue Jun 9, 4:30 pm ET
Microsoft has taken aim at a rogue antivirus program called Internet Antivirus Pro.

----------

Spam drops 15% after FTC pulls plug on rogue ISP
"Spam dropped 15% across the board," said Bradley Anstis, director of technology strategy at Marshal8e6. "We especially noticed [the drop] over the weekend," he said, adding that the decline picked up steam slowly.



Last Tuesday, a federal court ordered the plug pulled on 3FN, an ISP operated by Belize-based Pricewert, after the FTC complained that the company hosts spam botnet command-and-control servers, as well as sites operated by child pornographers, identity thieves and other criminals.

----------

New Weapon Against Drive-by Downloads Emerges


As more employees visit social networking sites while at work, network managers are seeing a rise in accidental malware infections.



----------

Researcher: Popular Internal IP Addressing Scheme Could Leave Enterprises Vulnerable


Jun 09,2009


Flaws in RFC 1918 could be exploited to gain access to enterprise networks, says Robert "RSnake" Hansen


... The problem, Hansen observes, is that some enterprises and technologies use private IP addresses as a means of securing themselves -- they assume that because RFC 1918 addresses are used only internally, an external attacker would not be able to take advantage of them. But Hansen points out that the spectrum of RFC 1918 addresses is so limited that a hacker might be able to create parallel environments that also use RFC 1918, and then exploit IP address collisions between the networks to compromise the enterprise's internal environment.

----------

Java 6 update 14 released


Sun has updated Java to 6u14. Details can be found here:
http://java.sun.com/javase/6/webnotes/6u14.html



Do note that while the list of bugs fixes is impressive, they also state: "This feature release does not contain any new fixes for security vulnerabilities to its previous release".

----------

Adobe June Black Tuesday upgrades


June yielded just one bulletin:
apsb09-07



Affects Acrobat (Reader) on Windows and Mac to Adobe Reader 9.1.2 and Acrobat 9.1.2. Also available are Acrobat 8.1.6 and Acrobat 7.1.3.



This fixes following CVE names:
CVE-2009-0198, CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889, CVE-2009-1855, CVE-2009-1856, CVE-2009-1857, CVE-2009-1858, CVE-2009-1859, and CVE-2009-1861.



Note that the bulletin states "Additionally, this update resolves Adobe internally discovered issues".

Among the list are a number of JBIG2 filter vulnerabilities.
JBIG2 filter vulnerabilities have been exploited in the past, so you really want this upgrade.

----------



Palm Pre Cheat: upupdowndownleftrightleftrightbastart
engadget.com — We couldn't believe it either, but as it turns out, from the launcher screen of your Pre, simply type in the phrase "upupdowndownleftrightleftrightbastart" -- which if you parse with spacing might be more easily recognizable as the infamous Contra / Konami code (look it up) -- and up comes a hidden app called "Developer Mode Enabler."More…


----------

Cisco report: the exaflood will be televised
June 10, 2:34 p.m. UTC - by Jon Stokes Posted in: Uptime
A new report from Cisco puts some numbers behind the "future of IP traffic is video" thesis that drove their recent purchase of PureDigital. The company expects for IP traffic to grow by a factor of four in the next five years, at which point video will make up 90 percent of Internet traffic.
Read more

----------

Lawyers plan class-action to reclaim "$100M+" RIAA "stole"
June 10, 11:06 a.m. UTC - by Nate Anderson Posted in: Law & Disorder
Lawyers in this year's two highest-profile file-sharing cases have joined forces, and they plan to file a class-action lawsuit against the recording industry later this summer to claw back the "$100+ million" that the RIAA "stole."
Read more

----------

Open source, digital textbooks coming to California schools
June 10, 3:19 a.m. UTC - by John Timmer Posted in: Law & Disorder
The cash-strapped Golden State has decided that, starting next school year, schools will be able to use open source, digital textbooks for a number of math and science subjects. Ars talked with Brian Bridges, the Director of the California Learning Resources Network, which will be reviewing the texts, to find out more about what the program entails.
Read more

----------

June 2009 Bulletin Release
Posted Tuesday, June 09, 2009 10:29 AM by MSRCTEAM
Summary of Microsoft’s monthly security bulletin release for June 2009.


----------

MS09-019 (CVE-2009-1140): Benefits of IE Protected Mode, additional Network Protocol Lockdown workaround
Benefits of IE Protected Mode

One of the vulnerabilities addressed in MS09-019, CVE-2009-1140, involves navigating to a local file via a UNC path, ex: \\127.0.0.1\c$. This roundabout way of navigating to a file is necessary to execute local content such that it runs in the Internet Explorer Internet zone, where scripting is enabled.

As it turns out, versions of IE that are running with the Protected Mode feature turned on (Vista & Windows Seven) are protected against this attack.


----------




Linux kernel 2.6.30 has been released. The list of new features includes NILFS2 (a new, log-structured filesystem), a filesystem for object-based storage devices called exofs, local caching for NFS, the RDS protocol (which delivers high-performance reliable connections between the servers of a cluster), a new distributed networking filesystem (POHMELFS), automatic flushing of files on renames/truncates in ext3, ext4 and btrfs, preliminary support for the 802.11w drafts, support for the Microblaze architecture, the Tomoyo security MAC, DRM support for the Radeon R6xx/R7xx graphic cards, asynchronous scanning of devices and partitions for faster bootup, the preadv/pwritev syscalls, several new drivers and many other small improvements.

----------

Tuesday the Public Interest Registry announced that they'd signed the .org zone on an experimental basis. Theirs is the first "open" generic top-level domain to be signed, as well as the largest signed zone. That's obviously great if you run a subdomain of .org and are keen to sign it, but it's even good for folks with subdomains of other gTLDs, since it'll put pressure on their registries to sign those zones, too.

Then on Wednesday, the National Telecommunications and Information Administration, or NTIA, part of the U.S. Department of Commerce that has responsibility for oversight of the root zone, announced that they'd work with ICANN and VeriSign to sign the root by the end of the year.

----------

Apple Safari jumbo patch: 50+ vulnerabilities fixed

----------

IBM's Devil's Triangle: An enterprise software soap opera
Michael Krigsman: IBM faces lawsuits and public embarrassment in the Philippines over a failed government project involving the company's DB2 database product.

----------

Supreme Court Won't Hear Case Over Computer Tech's Right To Search Your Computer
A few years back, we wrote about the case where a guy was arrested for possessing child pornography after techs at Circuit City found child porn on his computer, while they were installing a DVD player. The guy insisted that the evidence shouldn't be admissible since the techs shouldn't have been snooping through his computer -- and a lower court agreed. The appeals court, however, reversed, noting that the guy had given Circuit City the right to do things on his computer -- including testing out the newly installed software (which is how the tech claims he found the video). The guy appealed to the Supreme Court, who has declined to hear the case, meaning that the ruling stands for the time being. So, basically, if you hand your computer over to someone else for repairs, at least in some jurisdictions, they may have pretty free reign in terms of what they're allowed to access on your computer.

----------

Elsevier Reveals More Details About Its Fake Journal Division
Remember how Elsevier and Merck were caught putting out a fake journal that had articles favoring Merck drugs, implying peer reviewed articles that weren't? Soon afterwards, it came out that Elsevier had a whole division for such things. However, following an internal investigation, it looks like Elsevier is backtracking a bit and saying that, while the group's practices were problematic, most weren't as egregious as the "Australasian Journal of Bone and Joint Medicine (AJBJM)" that was created by Merck and Elsevier. Instead, most of the others were sponsored by multiple companies, rather than just one. Still, the company admits that it never should have called the custom publications "journals" and is changing its publication rules -- having editors from its real journals create the guidelines for any custom publication offerings. Either way, this whole episode is a serious black mark on Elsevier and the reputation of any of its journals -- real or "fake."

----------

US Officials Finally Going After Online Organized Criminals In Other Countries
It's no secret that Eastern Europe has become the center of an awful lot of organized crime online. Various phishing and scam rings tend to work from a variety of different Eastern European countries without much fear of law enforcement or prosecution. Most of the enforcement in the US to date has been on the few unfortunate Americans who got involved in such scams -- but such targets were almost always small-time scammers compared to the big players across the ocean. However, there are some signs that's starting to change. Forbes details the first case of a foreign cybercriminal being extradited to the US, noting that greater cooperation between foreign governments and the US means that we should be seeing more of this. However, the article also notes that this is only one small attempt, and officials haven't really been able to do any damage to some of the bigger organized crime groups online. Still, given how little the US gov't had been able to do to actually go after the real criminals, it is a good sign that at least they're looking for ways to reach across boundaries to find them.

----------

Judges Divided On Right Of Schools To Punish Students For Mocking Principals Online
We've had a number of different stories over the years about students making use of social networks to make fun of or taunt teachers, principals and administrators -- which often ended with schools disciplining those students. However, for years, courts have held that schools have no right to discipline students for speech that occurs off-campus. The Supreme Court muddied the waters on this issue recently in its decision on the "Morse case," better known as the "Bong Hits 4 Jesus" case, where a student was disciplined for unfurling a banner with that phrase on it at a school-sponsored Olympic torch rally. The Supreme Court indicated that the fact that the event was school-sponsored gave the school the right to discipline the students -- but that's opening up plenty of questions in two separate cases in the same circuit where it looks like judges are somewhat split on the issue (via Michael Scott). The key issue, of course, is what constitutes a school-related event. If students are passing out the info on such fake social networking websites to classmates, is it school sponsored? That seems to be the claim some administrators are making, saying that if it influences activities at the school, then the school can discipline the students. With so many different opinions, it seems almost certain that this issue is going to show up a lot more before the courts finally settle the matter.

----------

DHS appoints former hacker, Black Hat founder to council
Angela Moscaritolo June 08, 2009
Jeff Moss, a former hacker who founded the Black Hat and DEFCON conferences, was one of 16 people appointed to the U.S. Department of Homeland Security Advisory Council.

----------

Bullion and Bandits: The Improbable Rise and Fall of E-Gold
... Despite the shackle, Jackson’s conviction isn’t black and white. In a twist still unacknowledged by prosecutors, Jackson turned E-Gold for a time into one of law enforcement’s most productive honey pots, providing information that helped lead to the arrest and conviction of some of the web’s most wanted credit card thieves and hackers. He’s now working with regulatory agencies to try to bring back E-Gold, steps he says he would have taken voluntarily years ago if authorities had given him a chance.

----------

2009 Top Urban Legends in IT Security
There are lots of IT Security related urban legends floating around the Internet. Some have malicious intent and others are just for fun. Some have been with us for years but still refuse to die. Here is a list of my top IT Security Urban Legend picks for this year.

Monday, June 8, 2009

Monday 06/08/09

New version of KeePass Encrypted Password Database available:
http://keepass.info/download.html

The new version adds encryption speed & strength for Vista users. I need to be careful when sharing files with you XP users...

----------

not security, but interesting...
Energy Audits Vex Austin Home Sellers

The city of Austin, Texas, has begun requiring homeowners to conduct energy-efficiency audits before they can sell their house, a move it says provides a model for cities and states seeking ways to push energy conservation.

With its new law effective last week, Austin joined at least two other U.S. cities -- San Francisco and Berkeley, Calif. -- that require the audits, which can include a review of a home's air-conditioning and heating systems, insulation and air-tightness, and generally cost owners from $200 to $300.

----------

China Squeezes PC Makers
BEIJING -- China plans to require that all personal computers sold in the country as of July 1 be shipped with software that blocks access to certain Web sites, a move that could give government censors unprecedented control over how Chinese users access the Internet.

The government, which has told global PC makers of the requirement but has yet to announce it to the public, says the effort is aimed at protecting young people from "harmful" content. The primary target is pornography, says the main developer of the software, a company that has ties to China's security ministry and military.

----------

New iPhone released:
http://www.apple.com/iphone/gallery/ads/

----------

Social Engineering: 5 Security Holes at the Office (Includes Video)
We poked around a secure building with social engineering expert Chris Nickerson and found several ways a criminal could get inside and access sensitive data.
Read more

----------

How Pirates Shook European Politics
torrentfreak.com — With 7.1 percent of the vote, the Swedish Pirate Party has shocked its critics and secured a seat in the European Parliament. The Pirates received more votes from those under 30 than any other party in the European elections yesterday, and this was celebrated with pints of rum and loads of pirate chants.More…

----------

Due Tomorrow:
June 2009 Advance Notification
Advance Notification for the June 2009 Security Bulletin Release
Today, we published our Advance Notification indicating that next Tuesday, June 9 at 10:00 a.m. PDT (UTC -8), we will be releasing a total of 10 security bulletins consisting of:

· Six updates affecting Windows. Two Critical, three Important, and one Moderate.
· One Critical update affecting Internet Explorer.
· One Critical update affecting Word.
· One Critical update affecting Excel.
· One Critical update affecting Office.

----------

Posted at 11:10 AM ET, 06/ 8/2009
T-Mobile Investigating Data Breach Claims
Wireless phone giant T-Mobile said today it is investigating claims that hackers have broken in and stolen customer data and company proprietary information.
Continue reading this post »

----------

Hackers claim they raided sensitive T-Mobile information
Dan Kaplan June 08, 2009
T-Mobile has yet to release details about an alleged massive hack of its systems.

----------

Sears Settles With FTC For Putting Spyware On Customers' Computers
You may recall a couple years back, a controversy over the fact that Sears appeared to be installing spyware on the computers of online customers who had agreed to join a "community." Sears insisted this wasn't true, and that it really was software to help create a community of shoppers -- but the evidence suggested otherwise. The FTC eventually got involved, and now Sears has settled the charges that it was unfairly spying on users without clearly indicating this to users. Sears insisted that because the fine print of the terms of service for joining the community said that it would track your online browsing, it was in the clear, but the FTC noted, accurately, that most users would not have gotten that impression from signing up.

----------

Mayor Isn't Liable for Pet Killings, Court Says
By ANNIE YOUDERIAN
(CN) - The mayor of Barceloneta, Puerto Rico, won partial immunity from claims that his no-pet policy led to alarming raids on public housing communities, resulting in the removal and killing of countless family pets. "[T]here is nothing conscience-shocking about the pet policy itself," the 1st Circuit ruled.

----------

Waging war on cyberthreats
Max Huang, founder and president, O2Security May 08, 2009
Compromised information networks can put an organization's very life in jeopardy. Here are ways that firms can take the lead.


----------

Hot or Not: SCADA security is hot

----------

Voting Machine Company Agrees to Hand Over Source Code
By Kim Zetter
June 8, 2009

Election officials in Washington, DC, are finally going to get source code for voting machines that produced ‘phantom’ votes during the state’s primary election last September.
Sequoia Voting Systems agreed on Friday, after the city threatened a lawsuit, to hand over the proprietary code. Sequoia will also give election officials documentation describing how the source code and machines were created and maintained, according to the Washington Post.

----------

2009 Top Urban Legends in IT Security
There are lots of IT Security related urban legends floating around the Internet. Some have malicious intent and others are just for fun. Some have been with us for years but still refuse to die. Here is a list of my top IT Security Urban Legend picks for this year.

----------

10 things you didn't know about cyberwarfare
...2

NEW YORK CITY -- Imagine a situation where a powerful country wants to annex its small neighbor, so it launches a week-long campaign of cyberattacks aimed at disrupting the financial, energy, telecom and media systems of its neighbor's biggest ally. A week later, the aggressor launches a full-scale cyberwar on its neighbor that includes air and naval defenses. With its ally's defenses weakened, the neighbor agrees to become a province of the aggressor in less than a week.

This scenario is not so far-fetched, according to several experts from the National Defense University who spoke at the Cyber Infrastructure Protection Conference held here last week.

----------

Update: Disitool V0.3
Last January, I got a little challenge from @hdmoore via my Twitter account: add data to a signed executable without invalidating the Authenticode signature. I updated my Digital signature tool, but I realize now I had only announced the update on Twitter, not on my blog.

The trick is to increase the size of the image data directory for the digital signature and inject the extra data after the digital signature. This way, the Authenticode validation algorithm ignores the extra data, because it considers it to be part of the signature. Use Disitool’s new inject command:
...

----------

Internet Pharma-Phishing at Epidemic Levels
June 7, 2009 · 1 Comment
By Richard Stiennon, Chief Research Analyst, IT-Harvest
eSoft has determined that there has been a major spike in fraudulent pharmacy sites just this past week. Much like the fake SpySweeper site these pharma-fraud sites present a convincing storefront that appears to sell Viagra and Cialis. They have a sophisticated shopping cart system and take your money but do not bother with actually fulfilling orders. eSoft provided me with data on seven different templates they have discovered. The quantity is amazing.

----------

From the 'Duh!' files:
20% of IT Managers Admit to Cheating
June 7, 2009 · Comment
By Steven Fox, Founder of SecureLexicon
A cross-industry survey of 150 IT managers and technical staff showed that 20% of that population either admitted to cheating on an IT audit or knew someone that did.

----------

DNS Security Webinar: Issues And Challenges

SANTA CLARA, Calif., June 8, 2009 — Infoblox Inc. today announced that it will host a webinar on Wednesday, June 10th, 2009, including three of the world's leading authorities on the domain name system (DNS) and network security.

Many security researchers are expressing growing alarm over the state of DNS security. Every network professional needs to understand DNS security and how the Domain Name System Security Extensions (DNSSEC), a suite of IETF specifications for securing information provided by DNS, may impact their organization.

----------

Twitter "Best Video" Scam Attacks PCs
Scam messages that link to a juste.ru attack site began going out over the weekend.

----------

Adobe will deliver its first quarterly patches on Tuesday

----------