Thursday, July 18, 2013


Daily Report

Top Stories

 • California regulators amended a brief filed against Pacific Gas & Electric Co. to pay at least $300 million in fines in connection with a deadly 2010 gas pipeline explosion in the San Francisco Bay area. – Associated Press

2. July 17, Associated Press – (California) California seeks record fines for 2010 pipeline explosion. California regulators amended a brief July 16 filed against Pacific Gas & Electric Co. to pay at least $300 million in fines in connection with a deadly 2010 gas pipeline explosion that killed eight people and destroyed 38 homes in the San Francisco Bay area. Regulators originally recommended no fine, and instead called on the company to spend $2.25 billion on pipeline safety. Source: http://news.msn.com/us/california-seeks-record-fines-for-2010-pipeline-explosion

• A cyclospora outbreak has sickened at least 81 people in Iowa and 53 in Nebraska, as well as an unknown number of people in neighboring Midwestern States. – Food Safety News

22. July 16, Food Safety News – (National) Cyclospora hits more than 170 in Midwest. According to State health officials in Iowa and Nebraska, a cyclospora outbreak has sickened at least 81 people in Iowa and 53 in Nebraska, as well as an unknown number of people in neighboring Midwestern States. Investigators are working to identify the outbreak source, though they suspected a raw vegetable product that is no longer on the market. Source: http://www.foodsafetynews.com/2013/07/cyclospora-hits-more-than-150-in-midwest/

 • Neosho Memorial Regional Medical Center in Chanute, Kansas, notified 244 patients who underwent colonoscopies between January and July 3 that they may have been exposed to diseases due to improper sanitation. – Wichita Eagle

28. July 17, Wichita Eagle – (Kansas) Patients at Chanute, Kan., hospital possibly exposed to hepatitis, HIV. Neosho Memorial Regional Medical Center in Chanute notified 244 patients who underwent colonoscopies between January and July 3 that they may have been exposed to hepatitis C, hepatitis B, and HIV, among other diseases due to improper sanitation. Source: http://www.kansascity.com/2013/07/16/4348572/patients-at-chanute-hospital-possibly.html

 • The director at the South Carolina Department of Health and Environmental Control dismissed key agency staff members after the agency botched an investigation of tuberculosis that endangered the public. – Columbia State

30. July 15, Columbia State – (South Carolina) DHEC’s director says health agency botched Greenwood County TB probe. The director at the South Carolina Department of Health and Environmental Control dismissed key agency staff members after the agency botched an investigation of tuberculosis in Greenwood County that endangered the public. The department investigated a tuberculosis incident and notified the public in March, but did not test school children until May after discovering the disease was spread by a school janitor. Source: http://www.thestate.com/2013/07/15/2863660/dhecs-director-says-health-agencybotched.html
Details

Banking and Finance Sector
13. July 17, WNBC 4 New York City – (New York) Serial Manhattan bank robber sought in 6 thefts since June. New York City police identified a suspect tied to six bank robberies in Manhattan between early June and July 8 and requested the public’s help in locating him. Source: http://www.nbcnewyork.com/news/local/Bank-Robberies-Manhattan-Suspect-Midtown-Upper-West-Side-Police-Suspect-215812661.html

14. July 16, U.S. Department of Justice – (Michigan) Seven defendants in mortgage origination fraud scheme indicted for bank fraud conspiracy along with other charges. Seven defendants were indicted for their alleged roles in a mortgage fraud conspiracy that operated out of Detroit between 2006 and 2008 and caused lenders to pay $10 million in fraudulent mortgage loan funds. Source: http://www.justice.gov/opa/pr/2013/July/13-tax-798.html

Information Technology Sector
38. July 17, The Register – (International) Oracle releases July patch batch…with 27 fixes for remote exploits. Oracle released a quarterly Critical Patch Update containing 89 updates for various Oracle products, 27 of which are fixes for remotely exploitable vulnerabilities. Source: http://www.theregister.co.uk/2013/07/17/oracle_quarterly_patch_batch/

39. July 17, Softpedia – (International) Tumblr updates iOS apps to prevent hackers from stealing user passwords. Tumblr released a security update for its iOS apps which closes a vulnerability that could have been exploited to compromise passwords. Tumblr advised users of the apps to change their passwords. Source: http://news.softpedia.com/news/Tumblr-Updates-iOS-Apps-to-Prevent-Hackers-from-Stealing-User-Passwords-368777.shtml

40. July 17, IDG News Service – (International) Apache Struts security update fixes critical vulnerabilities. The Apache Software Foundation released a security update for Struts which closes two vulnerabilities, including a remotely exploitable vulnerability that could be used to execute arbitrary code. Source: http://www.pcworld.com/article/2044522/apache-struts-security-update-fixes-critical-vulnerabilities.html

41. July 16, Dark Reading – (International) U.S. still tops spam-relaying ‘dirty dozen’ countries. A quarterly report by Sophos found that in the second quarter of 2013 the U.S. remained the top country for relaying spam, with Belarus relaying the second most amount of spam. Source: http://www.darkreading.com/end-user/us-still-tops-spam-relaying-dirty-dozen/240158381

 42. July 16, CSO – (International) New Android malware lowers the bar for cybercriminals. Symantec researchers discovered a ‘binder’ for sale on underweb markets that simplifies the repackaging of legitimate apps with the AndroRAT remote access trojan. Source: https://www.networkworld.com/news/2013/071613-new-android-malware-lowers-the-271883.html

43. July 16, SC Magazine – (International) FBI ransomware scam finds new home on the Mac. Malwarebytes researchers reported finding a strain of well-known ransomware for Mac OS X systems. Source: http://www.scmagazine.com//fbi-ransomware-scam-finds-new-home-on-the-mac/article/303320/

Communications Sector
44. July 16, Broadcast Engineering – (Texas) FCC proposes $2.5 million forfeiture from Houston cable system. The Federal Communications Commission June 24 proposed a $2.25 million forfeiture by Houston-based cable system TV Max after it retransmitted the signals of six TV stations without consent. Source: http://broadcastengineering.com/regulation/fcc-proposes-25-million-forfeiture-houston-cable-system

45. July 15, Westport Now– (Connecticut) Service restored to town telephone lines. The Westport Police Department reported telephone service, including police and fire but not 9-1-1, was out of service for more than 5 hours July 15 before being restored. Police said the problems traced back to a Verizon fiber optic fault outside the town’s system. Source: http://www.westportnow.com/index.php?/v2_5/comments/44379/


Department of Homeland Security (DHS)

DHS Daily Open Source Infrastructure Report Contact Information

 

About the reports - The DHS Daily Open Source Infrastructure Report is a daily [Monday through Friday] summary of open-source published information concerning significant critical infrastructure issues. The DHS Daily Open Source Infrastructure Report is archived for ten days on the Department of Homeland Security Web site: http://www.dhs.gov/IPDailyReport

 

Contact Information

 

Content and Suggestions: Send mail to cikr.productfeedback@hq.dhs.gov or contact the DHS Daily Report Team at (703)387-2314

 

Subscribe to the Distribution List: Visit the DHS Daily Open Source Infrastructure Report and follow instructions to Get e-mail updates when this information changes.

 

Removal from Distribution List:     Send mail to support@govdelivery.com.

 

 

Contact DHS

 

To report physical infrastructure incidents or to request information, please contact the National Infrastructure

Coordinating Center at  nicc@dhs.gov or (202) 282-9201.

 

To report cyber infrastructure incidents or to request information, please contact US-CERT at  soc@us-cert.gov or visit their Web page at  www.us-cert.go v.

 

Department of Homeland Security Disclaimer

 

The DHS Daily Open Source Infrastructure Report is a non-commercial publication intended to educate and inform personnel engaged in infrastructure protection. Further reproduction or redistribution is subject to original copyright restrictions. DHS provides no warranty of ownership of the copyright, or accuracy with respect to the original source material.