Thursday, May 3, 2007

Daily Highlights

The Associated Press reports a man operated a "warehouse bank" out of his home in the south Seattle suburbs, taking at least $28 million from people around the country who wanted the discretion of a Swiss bank account without going to Switzerland. (See item 6)
·
The Associated Press reports four JetBlue employees and a New York City corrections officer have been charged with stealing credit card numbers from several unsuspecting airline passengers. (See item 13)
·
According to a Rand Corporation report, shopping malls are becoming increasing targets of violence, and since 1988 more than 60 attacks have occurred at shopping centers around the world. (See item 38)

Information Technology and Telecommunications Sector

35. May 02, US−CERT — Cisco releases security advisory to address multiple vulnerabilities in ASA and PIX appliances. Cisco has released Security Advisory cisco−sa−20070502−asa to address multiple vulnerabilities in Cisco ASA and PIX appliances. These vulnerabilities include two authentication bypass vulnerabilities affecting the Lightweight Directory Access Protocol (LDAP) authentication system and two denial−of−service (DoS) vulnerabilities affecting Virtual Private Networks (VPNs).
US−CERT recommends administrators apply the workarounds and patches as described in Cisco Security Advisory cisco−sa−20070502−asa:
http://www.cisco.com/en/US/products/products_security_adviso ry09186a0080833166.shtml
Source: http://www.us−cert.gov/current/index.html#cisco_releases_sec urity_advisory_to1

36. May 02, InfoWorld — Document shell code attacks loom large. Targeted attacks that utilize vulnerabilities in popular document file formats and execute via hard−to−find shell code are becoming an increasingly popular menace, according to researchers at IBM's Internet Security Systems (ISS) division. Among the types of files most frequently assailed in the attacks are the most common types of documents passed around many organizations today, including Microsoft Word, Excel and PowerPoint formats, as well as Adobe PDF files. Many times, the infected documents are being distributed inside specific organizations by hackers who disguise the threats as legitimate files being disseminated within a business via e−mail. Unlike many Web−based threats, the seemingly−innocuous documents typically give no warning that they actually carry malware code.
Source: http://www.infoworld.com/article/07/05/02/shell−code−attacks −loom_1.html

37. May 01, CNET News — Apple plugs QuickTime zero−day flaw. Apple on Tuesday, May 1, released a QuickTime update to fix a security flaw that was used to breach a MacBook Pro at a recent security conference. The media player vulnerability lies in QuickTime for Java, Apple said in a security alert. The hole could be exploited through a rigged Web site and let an attacker commandeer computers running both Mac OS X and Windows, the Mac maker said. Security monitoring company Secunia deems the flaw "highly critical," one notch below its most serious rating. The update, QuickTime 7.1.6, repairs the problem by performing additional checking.
QuickTime 7.1.6: http://docs.info.apple.com/article.html?artnum=305446
Source: http://news.com.com/Apple+plugs+QuickTime+zero−day+flaw/2100−1002_3−6180679.html?tag=cd.lede