Tuesday, July 26, 2016



Complete DHS Report for July 26, 2016

Daily Report                                            

Top Stories

• Southwest Airlines Co., reported July 23 that passengers continued to face flight cancellations and delays following a computer router failure July 20 that prompted the cancellation of at least 1,500 flights and the delay of 4,500 others. – Associated Press

9. July 23, Associated Press – (National) Southwest Airlines still dealing with delays after outage. Southwest Airlines Co., reported July 23 that passengers continued to face flight cancellations and delays while the airline worked to resume normal operations after a computer router failure caused several technology systems to break down July 20, prompting the cancellation of at least 1,500 flights and the delay of 4,500 others. Source: http://www.sentinelandenterprise.com/business/ci_30159978/southwest-airlines-still-dealing-delays-after-outage

• An employee at San Jose’s Alviso wastewater treatment plant inadvertently released 952,000 gallons of partially treated sewage into the San Francisco Bay July 20 after turning the manual valve prior to the water’s last treatment. – Associated Press

21. July 24, Associated Press – (California) 952K gallons of sewage spilled into Bay. An employee at San Jose’s Alviso wastewater treatment plant inadvertently released 952,000 gallons of partially treated sewage into the San Francisco Bay July 20 after turning the manual valve prior to the water’s last treatment. Source: http://www.mantecabulletin.com/section/140/article/136350/

• An electrical failure that disabled the alarms at Hinesville’s wastewater treatment plant in Georgia caused approximately 1.62 million gallons of partially treated wastewater to spill into Taylors Creek July 20 – July 21. – Hinesville Coastal Courier

22. July 22, Hinesville Coastal Courier – (Georgia) 1.6 million gallons of wastewater spills into Taylors Creek. An electrical failure that disabled the alarms at Hinesville’s wastewater treatment plant in Georgia caused approximately 1.62 million gallons of partially treated wastewater to spill into Taylors Creek July 20 – July 21. Source: http://coastalcourier.com/section/10/article/82241/


• Two people were killed and at least 16 were hospitalized July 25 following a shooting at Club Blu Bar and Grill in Fort Myers, Florida. – NBC News

34. July 25, NBC News – (Florida) Fort Myers club shooting: 2 dead, more than dozen wounded after teen event. Two people were killed and at least 16 were hospitalized July 25 following a shooting at Club Blu Bar and Grill in Fort Myers, Florida. Officials detained three suspects in connection with the shooting and are investigating two other related shootings near the night club. Source: http://www.nbcnews.com/news/us-news/fort-myers-nightclub-shooting-1-dead-14-others-reportedly-wounded-n615961

Financial Services Sector

3. July 23, San Gabriel Valley Tribune – (California) FBI seeks ‘We’re Listening Bandit’ in three-county bank robbery spree. The FBI is searching July 23 for a man dubbed the “We’re Listening Bandit” who is suspected of robbing and attempting to rob six banks in Los Angeles, San Bernardino, and Riverside counties since June. Source: http://www.whittierdailynews.com/general-news/20160722/fbi-seeks-were-listening-bandit-in-three-county-bank-robbery-spree

Information Technology Sector

30. July 25, Help Net Security – (International) Critical holes in Micro Focus Filr found, plugged. Micro Focus released patches addressing a cross-site request forgery (CSRF) flaw, an Operating System (OS) Command Injection vulnerability, a persistent cross-site scripting (XSS) flaw, a path traversal, and an authentication bypass vulnerability in its Filr enterprise file management and collaborative file sharing solution after a SEC Consult researcher discovered the flaws during a quick security check. Source: https://www.helpnetsecurity.com/2016/07/25/micro-focus-filr-flaws/

31. July 24, Softpedia – (International) CTB-Faker ransomware uses WinRAR to lock data in password-protected ZIP files. Bleeping Computer and Check Point researchers found that the CTB-Faker ransomware family is currently being distributed via adult Websites, and encourages users to download a ZIP file which contains an executable that initiates the ransomware which moves files to a password-protected file at “C:Users.zip” through the use of the WinRAR application. Researchers determined that the ransomware is decryptable. Source: http://news.softpedia.com/news/ctb-faker-ransomware-uses-winrar-to-lock-data-in-password-protected-zip-files-506578.shtml

32. July 24, Softpedia – (International) Stampado ransomware stomped out before it could do any real damage. A malware analyst at Emsisoft created a free decrypter, unlocking files encrypted by the Stampado ransomware which presents itself as an ad for a Ransomware-as-a-Service (RaaS) offering on Dark Web cyber-crime forums for a low price. Source: http://news.softpedia.com/news/stampado-ransomware-stomped-out-before-it-could-do-any-real-damage-506573.shtml

33. July 24, Softpedia – (International) Hacker downloads Vine’s entire source code. Twitter secured an insecure Docker setup used by the company’s staff to manage Vine’s content after security researcher Avicoder discovered the critical security flaw which would have allowed an attacker to download Vine’s entire source code, its application program interface (API) keys, and third party keys, from its servers after determining that the Docker installations were publicly accessible and that Twitter was running Docker API v1 instead of the latest version of Docker (v2). Source: http://news.softpedia.com/news/hacker-downloads-vine-s-entire-source-code-506560.shtml

Communications Sector

Nothing to report