Tuesday July 5, 2016



Complete DHS Report for July 5, 2016

Daily Report                                            

Top Stories

• A June 30 fire at Bob’s Turkey Farm in Lancaster, Massachusetts, killed 7,000 turkeys and destroyed the barn. – CNN

6. July 1, CNN – (Massachusetts) Barn fire kills 7,000 young turkeys on Massachusetts farm. A June 30 fire at Bob’s Turkey Farm in Lancaster, Massachusetts, killed 7,000 turkeys and destroyed the barn. The cause of the fire is under investigation.

• The U.S. Army Corps of Engineers Jacksonville District began reductions of water flow from Lake Okeechobee, targeting the Caloosahatchee Estuary and the St. Lucie Estuary, July 1 due to an increase of noxious algae blooms and other environmental damage that foul beaches on Florida’s Atlantic coast. – Associated Press

9. July 1, Associated Press – (Florida) Army Corps to reduce lake flows fueling Florida Algae Bloom. The U.S. Army Corps of Engineers Jacksonville District began reductions of water flow from Lake Okeechobee, targeting the Caloosahatchee Estuary and the St. Lucie Estuary, July 1 due to an increase of noxious algae blooms and other environmental damage that foul beaches on Florida’s Atlantic coast. Source: http://abcnews.go.com/US/wireStory/army-corps-reduce-lake-flows-fueling-florida-algae-40271392

• Nearly 27,000 gallons of sewage spilled June 30 into a nearby storm drain at Joint Base Pearl Harbor-Hickam near Honolulu, prompting officials to post warning signs advising people to stay out the water. – KHON 2 Honolulu

10. June 30, KHON 2 Honolulu – (Hawaii) Warning signs posted after sewage spill at Joint Base Pearl Harbor-Hickam. An 18-inch wastewater force main ruptured June 30 spilling approximately 27,000 gallons of sewage into a nearby storm drain at Joint Base Pearl Harbor-Hickam adjacent to Honolulu, prompting officials to post warning signs advising people to stay out of the water until the water is tested and deemed safe. Crews are still working to repair the ruptured main and clear nearly 7,000 gallons of sewage that was discharged from a canal near Hickam Beach. Source: http://khon2.com/2016/06/30/warning-signs-posted-after-sewage-spill-at-joint-base-pearl-harbor-hickam/

• An affidavit unsealed June 30 revealed that the U.S. Department of Justice found in April 2015 that a former, convicted U.S. Secret Service agent allegedly stole an additional $700,000 worth of Bitcoin from a U.S. Secret Service account 3 months after the agency was urged to block his access. – Reuters

14. June 30, Reuters – (National) Former U.S. Secret Service agent suspected in additional Bitcoin thefts. An affidavit unsealed June 30 revealed that the U.S. Department of Justice found in April 2015 that a former, convicted U.S. Secret Service agent allegedly stole an additional $700,000 worth of Bitcoin from a U.S. Secret Service account 3 months after the agency was urged to block his access. The former agent reportedly kept a private cryptographic key giving him access to a Bitcoin wallet that the Silk Road task force had seized and 2014, and never moved the funds out of.

Financial Services Sector

3. June 30, Raleigh News & Observer – (North Carolina) Man accused of using fraudulent plastic to charge $85,000 in purchases. A Raleigh resident was arrested June 29 for allegedly using a fraudulent credit card to spend approximately $85,000 at businesses in Cary and Garner, North Carolina, and for cashing two checks drawn on a closed Bank of America account.

Information Technology Sector

15. July 1, Softpedia – (International) Google finds 16 bugs, 2 zero-days, in Windows kernel font handling. Microsoft released patches for its Windows kernel that fixed 16 flaws after security researchers from Project Zero discovered that Windows executes all font processing operations in the kernel’s ring-0 with the highest level of permissions, allowing attackers to have direct access to the entire operating system (OS). Source: http://news.softpedia.com/news/google-finds-16-bugs-two-zero-days-in-windows-kernel-font-handling-505889.shtml

16. July 1, Softpedia – (International) Free decrypter available for Unlock92 ransomware. An independent security researcher created a decrypter tool for the ransomware, Unlock92 after security researchers from Malwarebytes discovered the new ransomware can encrypt victims’ files with a symmetric and Advanced Encryption Standard encryption (AES) and generate a 64-character hexadecimal password for each target. Source: http://news.softpedia.com/news/free-decrypter-available-for-unlock92-ransomware-505883.shtml

17. July 1, SecurityWeek – (International) Foxit patches RCE flaws in Reader, PhantomPDF. Foxit Software released updates for its Reader and PhantomPDF products running version 7.3.4.311 and earlier Windows versions, that addressed more than a dozen vulnerabilities including out-of-bounds read, heap buffer overflows, stack buffer overflow, user-after-free, and uninitialized pointer issues that could have been exploited remotely to expose sensitive information, crash the application, and execute arbitrary code. Source: http://www.securityweek.com/foxit-patches-rce-flaws-reader-phantompdf

18. June 30, SecurityWeek – (International) Hackers can exploit LibreOffice flaw with RTF files. LibreOffice 5.1.4 was released June 30 after security researchers from Cisco Talos discovered that the Rich Text Format (RTF) parser in LibreOffice was susceptible to a flaw that could allow an attacker to execute arbitrary code using specially crafted RTF files by tricking the victim into opening a malicious RTF file sent via email.

Communications Sector

Nothing to report