Tuesday, September 1, 2015



Complete DHS Report for September 1, 2015

Daily Report                                            

Top Stories

 • Puget Sound Energy and Seattle City Lights reported 111,000 customers were without power August 30 after a powerful windstorm knocked out power for at least 250,000 Seattle residents and thousands more in Oregon August 29. – KING 5 Seattle

2. August 30, KING 5 Seattle – (Washington; Oregon) Some customers will be without power until Tuesday. Puget Sound Energy and Seattle City Lights reported 111,000 customers were without power August 30 after a powerful windstorm with winds reaching 87 mph knocked out power for at least 250,000 Seattle residents and thousands more in Oregon August 29. Two deaths were reported as a result of the storm, and officials warned it could take until September 1 to restore power to all customers. Source: http://www.king5.com/story/weather/2015/08/30/storm-power-outages/71424188/

 • An 8-mile stretch of Interstate 101 in Burlingame was shut down for 18 hours after a crane operated by Caltrans contractor struck a high-voltage tower, causing the tower to collapse and power lines to fall across the highway August 28. – Associated Press

10. August 30, Associated Press – (California) Closure planned for Bay Area freeway hit by power lines. An 8-mile stretch of Interstate 101 in Burlingame was shut down for about 18 hours after a crane operated by Caltrans contractor struck a high-voltage tower, causing the tower to collapse and power lines to fall across the highway August 28. One lane reopened August 29, but authorities reported that another closure will occur from August 30 to August 31. Source: http://www.washingtontimes.com/news/2015/aug/30/bay-area-freeway-closed-for-8-miles-by-downed-powe/

 • Graham, Washington-based Kapowsin Meats expanded a recall August 27 to include an additional 523,380 pounds of its pork products due to possible Salmonella contamination. –U.S. Department of Agriculture

19. August 28, U.S. Department of Agriculture – (National) Kapowsin Meats recalls pork products due to possible Salmonella contamination. Graham, Washington-based Kapowsin Meats expanded a recall August 27 to include an additional 523,380 pounds of its pork products due to possible Salmonella contamination following an initial August 13 recall that identified 152 patient cases of Salmonella illness linked to the consumption of Kapowsin Meats. The products were produced from April 18 – August 26 and shipped to retail stores nationwide. Source: http://www.fsis.usda.gov/wps/portal/fsis/topics/recalls-and-public-health-alerts/recall-case-archive/archive/2015/recall-110-2015-release-expansion

 • Officials shut off taps, showers, and closed the kitchen at San Quentin State Prison in California after 6 inmates tested positive for Legionnaires’ disease and over 50 others showed symptoms beginning August 27. – Los Angeles Times

28. August 30, Los Angeles Times – (California) Several San Quintin prison inmates have tested positive for Legionnaires’ disease. Officials shut off taps, showers, and closed the kitchen at San Quentin State Prison in California after 6 inmates tested positive for Legionnaires’ disease and over 50 others showed symptoms beginning August 27. All visitation and volunteer programs were temporarily suspended while authorities investigate the source of the infection. Source: http://www.latimes.com/local/lanow/la-me-ln-san-quentin-20150830-story.html

Financial Services Sector

8. August 28, Associated Press – (International) 5 charged in $30 million investment pyramid scheme. Five suspects were indicted August 27 for an investment pyramid scheme in which Hong Kong-based companies purportedly ran online children’s education courses, but instead solicited $30 million in investments from Chinese-Americans in Los Angeles, San Francisco, and New York.

9. August 28, Reuters – (New Mexico) New Mexico’s prosecutor charges State official with embezzlement. New Mexico’s Secretary of State was charged August 28 with embezzlement, money laundering, and campaign finance violations after an investigation revealed that she withdrew over $430,000 from bank accounts at 8 New Mexico casinos from 2013 – 2014, and authorities allege that she used campaign contributions for personal gain. Source: http://www.reuters.com/article/2015/08/29/usa-corruption-new-mexico-idUSL1N11400W20150829

Information Technology Sector

30. August 31, IDG News Service – (International) Russian-speaking hackers breach 97 Web sites, many of them dating ones. Security researchers from Hold Security discovered that hackers breached 97 Web sites between July - August after analysts found batches of stolen information including a list of Web sites and their vulnerabilities, notes, and large lists of email addresses and unencrypted passwords. Source: http://www.computerworld.com/article/2977464/security/russian-speaking-hackers-breach-97-websites-many-of-them-dating-ones.html#tk.rss_security

31. August 31, IDG News Service – (International) ‘KeyRaider’ iOS malware targets jailbroken devices. Security researchers from Palo Alto Networks discovered that hackers have compromised over 225,000 Apple user accounts using malware called KeyRaider to target jailbroken devices. The malware steals account usernames, passwords, device identification codes, certificates, private keys, and purchase receipts, and was also observed being used as ransomware. Source: http://www.computerworld.com/article/2977467/security/keyraider-ios-malware-targets-jailbroken-devices.html#tk.rss_security

32. August 31, Securityweek – (International) Vulnerability allowed hackers to hijack Smartsheet accounts. Smartsheet patched an insecure direct object reference vulnerability in its cloud application that could have allowed an attacker to hijack user accounts via the software’s “import users” feature. The application is used by over 65,000 businesses and 5 million users worldwide. Source: http://www.securityweek.com/vulnerability-allowed-hackers-hijack-smartsheet-accounts

33. August 31, Softpedia – (International) Hackers linked to Russian government impersonate EFF Web site to spread malware. Google security researchers discovered that hackers affiliated with Operation Pawn Storm were using spear phishing emails purporting to be from an Electronic Frontier Foundation domain to deliver a recently discovered Java zero-day exploit that would inject the affected system with Sednit malware. Source: http://news.softpedia.com/news/hackers-linked-to-russian-government-impersonate-eff-website-to-spread-malware-490473.shtml

34. August 31, The Register – (International) Cisco ISE carries HTML authentication bug. Cisco discovered a vulnerability in its Identity Services Engine (ISE) in which an attacker could exploit a lack of access control for uploaded HyperText Markup Language (HTML) files to see custom pages an administrator has created, which can include sensitive network and security information. Source: http://www.theregister.co.uk/2015/08/31/cisco_ise_carries_html_authentication_bug/

35. August 31, Securityweek – (International) IBM warns of new CoreBot stealer. Security researchers at IBM discovered a new threat dubbed “CoreBot” that uses a modular plugin system to steal local data from Web browsers, applications, File Transfer Protocol (FTP) clients, email clients, and other software after setting up a key in the Microsoft Windows Registry to maintain persistence. The malware also contains a domain generation algorithm (DGA), and can download and execute other threats through Windows PowerShell. Source: http://www.securityweek.com/ibm-warns-organizations-new-corebot-stealer

Communications Sector

See item 31 above in the Information Technology Sector