Daily Report Friday, December 29, 2006

Daily Highlights

The U.S. Border Patrol said on Thursday, December 28, that arrests of illegal immigrants along the U.S..Mexican border have dropped by more than a third since National Guard troops started helping with border security. (See item 11)
·
The Department of Homeland Security has designated the state funeral for former President Gerald R. Ford as a National Special Security Event; the U.S Secret Service will assume its legally mandated role as the lead federal agency for the design and implementation of the operational security plan. (See item 23)

Information Technology and Telecommunications Sector

26. December 28, IDG News Service — Internet access back in Asia after earthquake. Asia's Internet and telecommunication infrastructure showed signs of recovery Thursday, December 28, following service disruptions caused by a series of powerful earthquakes off Taiwan's southern coast earlier this week. A pair of powerful earthquakes rattled southern Taiwan within eight minutes of each other on Tuesday evening, local time, causing damage to undersea telecommunication cables. Taiwan's Central Weather Bureau said the first was a magnitude 6.7 quake and the second quake was slightly smaller, at magnitude 6.4. Repairing the cables will cost about $1.5 million, Taiwan's Chunghwa Telecom Co. Ltd. said in a statement to the Taiwan Stock Exchange.
Source: http://www.infoworld.com/article/06/12/28/HNaccessbackinasia _1.html

27. December 27, eWeek — Report: Spamming soared in 2006. A report on spam by e.mail security firm Commtouch Software dubs 2006 the "Year of the Zombies." The study found that "zombies" can number up to eight million hosts globally on a given day. As a result, spam volume increased greatly in 2006, according to the report. "Spam outbreaks got bigger, faster and smarter during 2006," Amir Lev, president and chief technical officer for Commtouch, based in Netanya, Israel, said in a statement. "Innovative spammers quickly developed new techniques to bypass common anti.spam technologies and amassed huge zombie botnets. Outbreaks have become so fast, massive and sophisticated that most anti.spam solutions had great difficulty defending against them." Zombie activity, the report found, accounts for 85 percent of the spam circulating the Internet. Multi.wave image.spam outbreaks brought the spam bloat to 1.7 billion MB per day. eBay and PayPal remain top targets for fraud, their names being used in 50 percent of all phishing attempts, the report said.
Report: http://www.commtouch.com/documents/Commtouch_2006_Spam_Trends_Year_of_the_Zombies.pdf
Source: http://www.eweek.com/article2/0,1895,2077665,00.asp

28. December 27, eWeek — Level 3 Communications to buy SAVVIS CDN division. Level 3 Communications has announced plans to purchase the Content Delivery Network (CDN) services business of SAVVIS for $135 million in cash, a move meant to enable the company to provide more rich media services via the Web. The deal is expected to close in the first quarter of 2007.
Source: http://www.eweek.com/article2/0,1895,2077542,00.asp

29. December 27, Tech Web — Chinese hackers launch new Office attack. A Microsoft PowerPoint presentation circulating via e.mail is the latest example of a 2006 trend in which paid.for.hire Chinese hackers target Western businesses with malicious Office documents, a security researcher said Wednesday, December 27. The newest threat, said Ken Dunham, director of VeriSign iDefense's rapid response team, hides within an apparently innocent PowerPoint slide show, "Christmas+Blessing.4.ppt," which is attached to an e.mail message. The PowerPoint file, which circulated sans exploits last year around Christmas, has been making the rounds since Sunday. "The reality is that this is a very popular file," said Dunham, "and poorly detected by most antivirus scanners." More important is that Christmas+Blessing.4 shares characteristics with the Office document.based attacks that began seven months ago. "This is very similar to other Office attacks from May and June," Dunham said. "It's a targeted attack, this time [against a company] in the public utility sector."
Source: http://www.techweb.com/showArticle.jhtml;jsessionid=0H10B415G23DUQSNDLPSKH0CJUNN2JVN?articleId=196702154
Daily Report Thursday, December 28, 2006

Daily Highlights

The New Castle News reports two Pennsylvania men were arrested Monday, December 25, when police caught them stealing $10,000 worth of copper pipes from a Penn Power electrical substation. (See item 5)
·
The Houston Chronicle reports about 70 pieces of luggage were found inside a trash bin on Tuesday, December 26, most probably came from international flights arriving at Houston’s Bush Intercontinental Airport. (See item 15)

Information Technology and Telecommunications Sector

27. December 27, IDG News Service — Earthquake disrupts Internet access in Asia. A pair of powerful earthquakes (magnitude 6.7 and 6.4) off the coast of Taiwan damaged undersea cables and disrupted telephone and Internet access in Asia on Wednesday, December 27. "All of the ISPs in Singapore are affected," said Michael Sim, a spokesperson for Starhub Internet Pte. Ltd. Japan's NTT Communications Corp. said 84 leased lines were out of service as a result of the problems and international toll.free calling was being disrupted. Conventional international calling was in operation albeit with limited capacity. Taiwan's telecommunications infrastructure was hit hard, with just 40 percent of international calling capacity to the U.S. functioning normally. Calling capacity to Japan and China was also affected, with 11 percent and 10 percent of capacity operational. Damage to the cables also disrupted Internet access in China, Hong Kong and Singapore.
Source: http://www.infoworld.com/article/06/12/27/HNearthquake_1.html

28. December 27, IDG News Service — Microsoft sees botnets as top '07 Internet threat. If there's one thing that Aaron Kornblum would like to quash, it's the botnet armies. Symantec Corp. counted more than 4.5 million of them during the first six months of the year, and according to Kornblum, they are the backbone of today's cybercrime. "Botnets are really where it's at for serious cybercriminals, because of their concentrated power," said Kornblum, a senior attorney with Microsoft Corp.'s Internet Safety Enforcement team. "That power can be used for all sorts of malicious conduct on the Internet." These armies of compromised computers are behind such scourges as spam, phishing and denial.of.service attacks. Botnets are changing the economics of cybercrime, according to Daniel Druker, executive vice president of marketing with Postini Inc. The botnet networks have emerged as the number one source of spam over the past year, giving spammers access to virtually unlimited bandwidth, he said. There typically are about 50,000 computers sending spam and malicious content at any given moment, Druker said. Usually, these computers will pop up and operate for about 45 minutes, and then go silent, making it hard for them to be identified.
Source: http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9006818&source=rss_topic85

29. December 26, eWeek — Interest in SOA, SAAS expected to grow in 2007. For companies that use enterprise applications from the leading vendors, 2007 to some degree won't offer many surprises. The top vendors .. SAP, Oracle and to some degree, Microsoft .. will continue investing in service.oriented architectures (SOA) and will grow their investments in software as a service (SAAS), according to industry observers. All three companies will continue their investments in their respective next.generation enterprise resource planning suites, with an underlying middleware platform. On the spending front, North American enterprises will significantly increase their cash outlay for new software initiatives and projects, said Ray Wang, an analyst with Forrester Research. In his report "The State of Enterprise Software Adoption," Wang states that enterprises plan to spend an average of 30 percent of their total IT budget of software related costs in 2007 .. licenses, maintenance, operations and development. The top software priorities for next year will be improving integration between applications, upgrading security environments, and adopting SOA. SAAS spending will continue to increase among enterprises. Although medium and small companies lead as the current users of SAAS, 45 percent of Global 2000 and 32 percent of very large enterprises remain "somewhat interested" in adopting SAAS in 2007.
Source: http://www.eweek.com/article2/0,1895,2074659,00.asp

30. December 21, VNUNet — Spam a lot worse in 2006: Report. This year has been categorized by a "relentless escalation" of spam activity throughout the year as annual average levels of unsolicited junk e.mail reached 86.2 percent, security watchers have estimated. According to the 2006 Annual MessageLabs Intelligence Report, this hike in spam volumes has been driven largely by new targeted techniques and an increase in the sophistication of botnets. The report adds that adoption of new levels of ingenuity has changed the focus of the threat landscape significantly, with spam overtaking viruses as the dominant menace over the past 12 months, a trend which is predicted to continue through 2007. The study noted that corporate and industrial espionage attacks are also on the rise through targeted Trojans intended to steal intellectual property and confidential information. MessageLabs reports intercepting two attacks per day, compared to a much lower rate of one per week at the same point in 2005.
Report: http://www.messagelabs.com/portal/server.pt/gateway/PTARGS_0_0_434_462_.462_43/http%3B/0120.0176.CTC1%3B8080/publishedcontent/publish/threat_watch_dotcom_en/intelligence_reports/2006_annual_security_report/2006_annual_security_report_5.pdf
Source: http://www.vnunet.com/vnunet/analysis/2171429/christmas.spam alot.worse.2006
Daily Report Wednesday, December 27, 2006

Daily Highlights

USA TODAY reports annual incidents of trafficking and mishandling of nuclear and other radioactive material have more than doubled since the early 1990s, according to Vayl Oxford, director of domestic nuclear detection at the Department of Homeland Security. (See item 3)
·
The Des Moines Register reports that Iowa lawmakers are considering emergency plans for reassembling the Legislature should a terrorist attack or natural disaster make it impossible to meet at the state Capitol. (See item 28)

Information Technology and Telecommunications Sector

34. December 26, eWeek — Prediction: Spammers must find new attack techniques in 2007. One of the most unlikely predictions for 2007 comes from SecureWorks malware researcher Joe Stewart: spammers will have to evolve and find new attack techniques if they intend to maintain their level of profitability. Roughly translated, Stewart believes the massive surge in spam e.mail will taper off in 2007, unless spammers find new tricks to bypass a hardened Windows Vista and improvements to existing anti.spam technology and techniques. In an entry on the SecureWorks blog, Stewart argued that Vista will force spammers to deliver payloads through social engineering attacks and even that might become more difficult in the future, with Microsoft venturing into the anti.virus and trusted computing arenas. "Another factor which will have a huge impact is the release of the SpamHaus PBL blocklist, scheduled for release in December 2006," Stewart added. Stewart explained that spammers depend on these dial.up and DHCP.based broadband connections and, with the extensive reach of SpamHaus' blocklists, widespread adoption of the PBL, or Policy Block List, "will be very detrimental to spammers, as entire IP blocks where their zombie spam bots live will be unable to send mail to a large part of the Internet."
SecureWorks blog: http://www.secureworks.com/researchcenter/weblog.html
Source: http://www.eweek.com/article2/0,1895,2069209,00.asp

35. December 26, eWeek — Security analysts predict more mergers and acquisitions in 2007. Security software market analysts have been calling for significant consolidation in the space since at least 2005, but some industry watchers are predicting that 2007 may be the year when the trend is finally realized. While a handful of high.profile deals were pulled off in the security sector during 2006, experts contend that more deals will get done over the next 12 months as an array of factors combine to increase pressure on applications makers. Along with the arrival of a range of security technologies from Microsoft, both in stand.alone form and as features included in its newly released Vista operating system, the push by larger security software providers to diversify their product lines and generate opportunities in emerging sectors of the market will spur more deals in 2007 than have been seen in previous years, analysts said. "We're seeing that large companies are trying to expand their portfolios and become end.to.end providers of enterprise.class security technologies," said Jon Oltsik, analyst at Enterprise Strategy Group. "In order to do that, they must cherry pick among the other providers and look for specialists from the venture.backed startup world," he said.
Source: http://www.eweek.com/article2/0,1895,2070631,00.asp

36. December 26, eWeek — VoIP will take on new roles in 2007. In the networking space in 2007, Voice over Internet Protocol (VoIP) will be less about reducing communications cost on a converged IP network and more about improving productivity and creating new business applications that incorporate voice to generate new streams or enhance customer service. The steady vendor drumbeat in 2006 around unified communications helped lay the groundwork for new Web 2.0.style applications that use voice as one of several components. "The year 2007 will be the year of VoIP apps," said Zeus Kerravala, an analyst with The Yankee Group. "Every major vendor in [the space] now has some sort of [development] community around them, like Avaya's DevConnect. Cisco has one, 3Com is starting one and Microsoft pushes that further along as well." Microsoft's joint partnership this year with Nortel Networks, which will allow the software giant to develop IP PBX functions that can run on any Windows server, will in 2007 hasten the demise of the hardware.based IP PBX, said Dave Passmore, an analyst at the Burton Group. At the same time, Kerravala said service providers will begin offering voice as a hosted service, creating a "business version of Vonage."
Source: http://www.eweek.com/article2/0,1895,2066839,00.asp
Daily Report Tuesday, December 26, 2006

Daily Highlights

The Department of Homeland Security on Friday, December 22, made available for public review an aggressive and comprehensive set of proposed regulations that will improve security at high.risk chemical facilities nationwide. (See item 6)
·
The Port Authority of New York and New Jersey, in an analysis based on work by Lawrence Livermore National Laboratory and the Rensselaer Polytechnic Institute, has revised an earlier assessment of the PATH system and now states that the tunnels are structurally more vulnerable than first thought. (See item 18)
·
The Savannah Morning News reports the Savannah.Chatham Metropolitan Police Bomb Squad seized several canisters containing explosive.making materials, including German military grenades, igniters, fuses, and consumer fireworks, from Skidaway Mobile Estates in Georgia. (See item 44)

Information Technology and Telecommunications Sector

38. December 22, eWeek — Vista exploit surfaces on Russian hacker site. Proof.of.concept exploit code for a privilege escalation vulnerability affecting all versions of Windows .. including Vista .. has been posted on a Russian hacker forum, forcing Microsoft to activate its emergency response process. Mike Reavey, operations manager of the Microsoft Security Response Center (MSRC), confirmed that the company is "closely monitoring" the public posting, which first appeared on a Russian language forum on December 15. It affects "csrss.exe," which is the main executable for the Microsoft Client/Server Runtime Server. According to an alert cross.posted to security mailing lists, the vulnerability is caused by a memory corruption when certain strings are sent through the MessageBox API. "The PoC reportedly allows for local elevation of privilege on Windows 2000 SP4, Windows Server 2003 SP1, Windows XP SP1, Windows XP SP2 and Windows Vista operating systems," Reavey said in an entry posted late Thursday, December 21, on the MSRC blog.
MSRC blog: http://blogs.technet.com/msrc/archive/2006/12/22/new.report.of.a.windows.vulnerability.aspx
Source: http://www.eweek.com/article2/0,1895,2076062,00.asp

39. December 22, Sophos — CafePress Website struck by distributed denial.of.service attack. Sophos has reminded companies of Internet attacks after popular Website CafePress.com told its members that it is currently the victim of a distributed denial.of.service (DDoS) assault. CafePress.com is a Website that allows Internet users to set up their own online store to easily sell customized merchandise such as t.shirts, mugs and coasters. CafePress.com handles the Website hosting, order fulfillment and payment processing on behalf of the store owner. DDoS attacks are used by Internet hackers to disrupt Websites, flooding them with traffic from zombie computers and making them inaccessible for the general public. Sophos experts speculate that the hackers may have deliberately targeted CafePress.com in the run.up to the holidays, as it is a prime shopping period.
Source: http://www.sophos.com/pressoffice/news/articles/2006/12/cafe press.html

40. December 22, TechWeb — Sale of voting machine firm with Venezuelan links will avoid U.S. probe. Voting machine provider Smartmatic Corp. and its Venezuelan owners will avoid a full U.S. national security investigation by putting the firm's Sequoia Voting Systems Inc. U.S. subsidiary up for sale. Attention has been focused on the firm because of reports it has had business connections with the government of Venezuelan President Hugo Chavez, who frequently attacks U.S. policy. In an announcement Friday, December 22, Smartmatic said it has withdrawn from a review process that was scheduled to be carried out by the U.S. Committee on Foreign Investment in the United States (CFIUS), which reviews foreign investments and acquisitions to determine whether they hold national security threats. The CFIUS investigation was examining whether Smartmatic and Sequoia had or continue to have any connection to the Chavez government.
Source: http://www.techweb.com/showArticle.jhtml;jsessionid=YIRI02RIVH0LCQSNDLRCKHSCJUNN2JVN?articleID=196701695
My apologies for not creating the post for Thursday until this morning. Today you will find both today's and yesterday's below.

This will be the last post until Tuesday, December 26th, 2006 due to the Christmas holiday.


MERRY CHRISTMAS TO ALL
Daily Report Friday, December 22, 2006

Daily Highlights

The Associated Press reports a man who told Kansas City International Airport security that the $70,000 in cash causing his pants pockets to bulge were Muslim "prayer books" could soon face charges of mortgage fraud. (See item 11)
·
University of Kansas researchers say many water reservoirs across Kansas are shrinking, leading to taste and odor problems in drinking water for communities dependent upon them. (See item 24)
·
The Federal Communications Commission wants to set aside radio frequencies for a nationwide radio system for various public safety agencies that would be based on advanced Internet Protocol broadband technologies and built in partnership with a private company. (See item 32)

Information Technology and Telecommunications Sector

34. December 21, IDG News Service — Seagate buys backup services company. Hard drive maker Seagate Technology LLC will buy EVault Inc. for $185 million in an acquisition designed to bolster Seagate's managed services business, the company said on Thursday, December 21. EVault, based in Emeryville, CA, provides online network backup, recovery and data protection products for small.to.medium size businesses.
Source: http://www.infoworld.com/article/06/12/21/Hnseagatebuysevaul t_1.html

35. December 21, VNUNet — Apple fixes QuickTime spyware flaw. The latest security patch for Mac OS X fixes a QuickTime vulnerability that could let attackers capture images from a user's screen and upload them to a remote site. Apple said that the vulnerability does not affect Windows users or versions of Mac OS prior to 10.4. The vulnerability is not related to the QuickTime flaw that spread through social networking site MySpace last week. The new flaw involves QuickTime for Java, a component that lets Java applets display QuickTime movies, and Quartz Composer, a software tool used to render images in Mac OS. According to Apple, an attacker could place JavaScript code on a Website that would use the QuickTime for Java component to obtain screen images and send them to a remote location, possibly allowing the attacker to obtain sensitive information displayed on the screen.
Source: http://www.vnunet.com/vnunet/news/2171378/mac.users.delivere d.quicktime

36. December 20, U.S. Computer Emergency Readiness Team — US.CERT Technical Cyber Security Alert TA06.354A: Mozilla addresses multiple vulnerabilities. Mozilla has released new versions of Firefox, Thunderbird, and SeaMonkey to address several vulnerabilities. While the impacts of the individual vulnerabilities vary, the most severe could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial.of.service. Systems affected: Mozilla Firefox; Mozilla Thunderbird; Mozilla SeaMonkey; Netscape Browser. Other products based on Mozilla components may also be affected.
Solution: These vulnerabilities are addressed in Mozilla Firefox 1.5.0.9, Mozilla Firefox 2.0.0.1, Mozilla Thunderbird 1.5.0.9, and SeaMonkey 1.0.7. Mozilla Firefox, Thunderbird, and SeaMonkey automatically check for updates by default. Support for Firefox 1.5 is scheduled to end in April 2007. All users are strongly encouraged to upgrade to Firefox 2.
Firefox 1.5.0.9: http://www.mozilla.com/en.US/firefox/releases/1.5.0.9.html

Firefox 2.0.0.1: http://www.mozilla.com/en.US/firefox/
Daily Report Thursday, December 21, 2006

Daily Highlights

The Associated Press reports blizzard conditions across Colorado, Nebraska, and Kansas are causing major travel difficulties, with United Airlines, the busiest carrier at Denver International Airport, canceling more than 630 flights. (See item 11)
·
The Dayton Daily News reports the FBI has taken over the investigation of unaddressed letters containing a suspicious white powder that a number of residents in the Washington Township/Centerville, Ohio.area reported finding in their curbside mailboxes on Tuesday, December 19. (See item 16)
·
San Angelo, Texas, is scrambling to meet water needs after a break on Friday, December 15, in a main water line that has caused shortages and closures; a boil water notice remains in effect until further notice. (See item 21)

Information Technology and Telecommunications Sector

31. December 20, VNUNet — Ericsson acquires Redback for $2.1 billion. IP edge routing firm Redback Networks on Wednesday, December 20, announced that it has reached definitive agreement to be acquired by Ericsson for $2.1 billion. Redback will retain its management team after the acquisition and operate as a wholly.owned subsidiary of Ericsson.
Source: http://www.vnunet.com/vnunet/news/2171344/ericsson.snaps.red back.2bn

32. December 20, VNUNet — Experts downgrade Skype worm threat. Security firm Websense has downgraded a security threat to Internet telephony application Skype that it warned about earlier this week. Websense Security Labs reported on its blog on December 18, that there was a potential worm propagating via Skype. On closer inspection the firm has discovered that this is not a self.propagating worm at all and is actually a Trojan horse. Websense confirmed Wednesday, December 20, that the Websites that were used to download the Skype API code and the site that is used to download new copies of the Trojan were both down.
Source: http://www.vnunet.com/vnunet/news/2171323/experts.downgrade. skype.worm

33. December 19, IDG News Service
— Two hackers plan to disclose bugs in Apple's products. Apple Computer will soon be a member of the "month of bugs" club. On January 1, two security researchers will begin publishing details of a flood of security vulnerabilities in Apple's products. Their plan is to disclose one bug per day for the entire month, they said Tuesday, December 19. The project is being launched by an independent security researcher, Kevin Finisterre, and a hacker known as LMH, who declined to reveal his identity.
Source: http://www.infoworld.com/article/06/12/19/HNapplebugs_1.html
Daily Report Wednesday, December 20, 2006

Daily Highlights


The Associated Press reports a flight from Raleigh.Durham International Airport to Cincinnati was canceled Tuesday, December 19, when authorities discovered a man sleeping on the jetliner before passengers boarded it. (See item 15)
·
The Indianapolis Star reports a norovirus has been determined to have sickened nearly 400 diners at the Castleton, Indiana, Olive Garden restaurant last week. (See item 29)
·
The Insurance Journal reports that despite electronic ID cards, surveillance cameras, and metal detectors, security is still difficult to achieve in high.rise office buildings. (See item 37)

Information Technology and Telecommunications Sector

33. December 19, IDG News Service — Worm may be spreading via Skype chat. Computer security analysts are studying reports of a worm that may be circulating via a feature in Skype's popular Voice over Internet Protocol service. Security vendor Websense said the worm spreads through Skype's chat feature. Users receive a message asking them to download a file called "sp.exe." The executable is a Trojan horse that can steal passwords. If a user runs the Trojan it triggers another set of code to spread itself. The first infected PCs appeared in the Asia.Pacific region, particularly in Korea, Websense reported on its blog on Tuesday, December 19. It said it was still investigating the issue.
Source: http://www.infoworld.com/article/06/12/19/HNskypeworm_1.html

34. December 19, Sophos — Windows Vista used as bait in aggressive image spam campaign. Sophos has reminded computer users of the threat posed by image spam following a new campaign which purports to offer a cut.price edition of Microsoft Windows Vista. Image spam, which uses a graphic embedded in an e.mail rather than regular text, has grown in popularity amongst spammers attempting to communicate their marketing messages to Internet users. In the latest widespread campaign seen by Sophos, image spammers are offering a bargain edition of Microsoft's new operating system, Windows Vista. The spam e.mail claims that the recipient can save $319.05 by downloading Windows Vista today. It is unclear whether acting upon the spam would furnish the computer user with a pirated edition of Windows Vista or simply steal their credit card details.
Source: http://www.sophos.com/pressoffice/news/articles/2006/12/vist aspam.html

35. December 18, IDG News Service — Malware: Quality drops but quantity rises. Over the last six months, the technical creativity of malware has fallen along with the ability to cause massive damage, such as that created by the MyDoom and Sasser worms of years past, wrote Alexander Gostev, senior virus analyst for Kaspersky Lab, in a recent report. Gostev's lab intermittently sees highly technical malware, but most is "the same unending stream of Trojans, viruses and worms," he wrote. In many cases, hackers simply take existing malware and create variants, by tweaking the older code to evade anti.virus software. At times, the process is simple trial and error. Malware writers use online scanners such as Virustotal, which check to see if their new code will be detected by anti.virus software, said Mikko Hypponen, chief research officer for F.Secure. If the code is detectable, they can make a slight modification and run it through the scanner again. Because much of the code is not new, it tends to remain effective for shorter periods of time before anti.virus companies detect it. Still, the time it takes to identify and create a signature for a new virus, which can range from a few minutes to a few hours, is often long enough for hackers to infect computers.
Source: http://www.infoworld.com/article/06/12/18/HNmalware_1.html

Daily Report Tuesday, December 19, 2006

Daily Highlights


The Associated Press reports passengers on a commuter train on the Benjamin Franklin Bridge, crossing the Delaware River between Philadelphia and New Jersey, were evacuated to a catwalk on the bridge Monday, December 18, after smoke was detected in one of the cars. (See item 15)
·
The Toledo Blade reports thirty.five passengers boarding a noontime Delta Connection flight at Toledo Express Airport were evacuated, and the plane was removed to a remote area of the airfield for inspection, after a passenger found a bomb threat scrawled on an aircraft information card in a seat pocket. (See item 18)
·
Illinois Governor Rod R. Blagojevich has announced a new guide .. School Guidance During an Influenza Pandemic .. for Illinois schools that provides the tools they need to proactively plan and prepare for a pandemic flu outbreak. (See item 35)

Information Technology and Telecommunications Sector

38. December 18, eWeek — Free Software Foundation launches BadVista.org. The Website's name tells it all. BadVista.org, a Website run by the Free Software Foundation (FSF), is devoted to the mission of exposing the harms inflicted on computer users by Microsoft's Windows Vista operating system and promoting free software alternatives that respect users' security and privacy rights. BadVista.org, launched by the FSF Monday, December 18, is a blog that expresses both the FSF's opinions and links to Vista.related selected news stories and reviews.
Source: http://www.eweek.com/article2/0,1895,2074193,00.asp

39. December 18, IDG News Service — NEC desktops have caught fire in Japan. Two NEC desktop computers in Japan have caught fire since late last year and NEC is now offering to replace faulty power units at the root of the problem, the electronics giant said on Monday, December 18. The first Valuestar computer caught fire in October 2005 and the second in November this year, said Akiko Shikimori, an NEC spokesperson. The culprit is a component within the power unit inside the computer. The component and the power unit are not manufactured by NEC.
Source: http://www.infoworld.com/article/06/12/18/HNnecdesktopscatch fire_1.html

40. December 18, NewsFactor — New worm attacks through Symantec antivirus application. The software vulnerability through which the Big Yellow worm is able to penetrate Windows PCs was patched by Symantec in May 2006. But according to eEye Digital Security, many IT departments have not yet rolled out the fix, leaving these computers vulnerable to attack. A new worm is making the rounds, attacking some business computers through a known .. and already patched .. flaw in a popular antivirus software suite from security firm Symantec. The worm, called "Big Yellow" and discovered initially by eEye Digital Security, zaps vulnerable computers with malicious code and turns them into remote.controlled zombie machines. Big Yellow exploits a vulnerability in the remote.management interface for Symantec AntiVirus and Symantec Client Security software packages. Marc Maiffret, eEye's founder and CTO, said that the threat appears to be widespread.
Source: http://www.newsfactor.com/story.xhtml?story_id=102003ILKSHI

Daily Report Monday, December 18, 2006

Daily Highlights


The Associated Press reports utility crews were working nonstop through the weekend to restore service to hundreds of thousands of people still without power after a windstorm hit western Washington state on Thursday, December 14; it could be several days before everyone has power again. (See item 1)
·
The Department of Homeland Security issued on Friday, December 15, a notice of proposed rulemaking, as part of a package of new security measures to vastly strengthen the security of the nation's rail systems in the highest threat urban areas. (See item 14)
·
The Glendale, Arizona, police bomb squad was called out early Wednesday, December 13, after a number of homemade explosive devices were found inside a storage locker. (See item 43)

Information Technology and Telecommunications Sector

38. December 15, CNET News — Yahoo Messenger gets security update. Yahoo has issued a "highly critical" update for its popular instant messenger feature as it tries to combat security flaws that could allow an attacker to take over a user's system. The flaws affect versions of Yahoo Messenger 5.0 through 8.0, according to a security advisory released Friday, December 15, by Secunia. Windows users who were running versions of Yahoo Messenger before November 2 are advised to update to Yahoo Messenger 8.1.
Secunia Advisory: http://secunia.com/advisories/23401/
Source: http://news.com.com/Yahoo+Messenger+gets+security+update/2100.1002_3.6144110.html?tag=nefd.top

39. December 15, Tech Web — Sturdier botnets mean more spam in 2007. The late.2006 appearance of durable botnets was a tipping point in the back.and.forth battle against spammers, an industry analyst said Friday, December 15, who predicted that spam will continue to gain ground on defenses. Assembled by a Trojan called SpamThru, the new botnets are tougher to bring down, says Paul Wood, senior analyst with MessageLabs, a message security and filtering service. "The advent of Trojans like SpamThru makes it possible for each bot in the net to learn about the location of other bots. When a bot goes down or the command and control channel is compromised, the other bots know about it." In SpamThru's techniques, if a control server is shut down, the spammer can easily update the rest of the bots with the location of a new server as long as he controls at least one bot in the net. And if a specific bot is shut down, its spam load can be quickly shifted to another, as.yet.undiscovered, bot. "Until now, it's not been possible to regain control of a [compromised] botnet," says Wood. "This makes botnets much more resilient."
Source: http://www.techweb.com/showArticle.jhtml;jsessionid=4Z3ROB0E0ONAIQSNDLPCKHSCJUNN2JVN?articleID=196700223

40. December 14, Government Computer News — Agencies waiting on vendors for IPv6 security products. With the deadline to move their network backbone to Internet Protocol Version 6 (IPv6) still about 18 months away, agencies’ biggest concern is whether the security industry will have enough products to support them. Three agency officials who are leading efforts to move to IPv6 expressed concern over the lack of support from security vendors so far, and said federal agencies, such as the National Institute of Standards and Technology and the Defense Advanced Research Projects Agency, will have to provide seed money to move products along. “Security has not received the same focus as, say, routers,” said John McManus, Commerce Department deputy CIO and co.chairman of the IPv6 working group. “The Office of Management and Budget’s memo said the security must be at least the same, if not higher. If you can’t secure your network, you will not bring it online.”
Source: http://www.gcn.com/online/vol1_no1/42797.1.html
Daily Report Friday, December 15, 2006

Daily Highlights


The Department of Energy reports that the country's network of transmission lines has not been maintained and expanded enough to meet growing demand, a problem that already affects 40 million people from New York to Virginia and 18 million in Southern California. (See item 3)
·
The Associated Press reports health officials have zeroed in on lettuce as the likely suspect in the E. coli outbreak linked to Taco Bell restaurants, though tracing the vegetable's source may prove difficult. (See item 23)
·
The Associated Press reports employees at Troy Cleaners and Launderers in Sheboygan Falls, Wisconsin, discovered a homemade explosive device on Monday, December 11; the Milwaukee County bomb squad dismantled the device. (See item 41)

Information Technology and Telecommunications Sector

36. December 14, eWeek — Microsoft releases bug.fix version of Visual Studio 2005. Microsoft has released to manufacturing Visual Studio 2005 Service Pack 1, which features fixes for user.reported issues. Service Pack 1 of the development platform also includes more than 70 improvements for common development scenarios, including new processor support for code generation and profiling, as well as performance and scale improvements in Microsoft's Team Foundation Server (TFS). Last month, Microsoft confirmed an "extremely critical" vulnerability in Visual Studio.
Source:
http://www.eweek.com/article2/0,1895,2072587,00.asp

37. December 14, IDG News Service — Wireless devices to work Europe.wide. The European Commission is harmonizing radio frequency bands across the European Union (EU) in order to spur use of a wide range of wireless devices such as wireless computer keyboards, headphones and garage door openers, it said Thursday, December 14. Frequency bands will soon be harmonized throughout the EU making life simpler, as anyone in Europe will be able to use the same short.range wireless product anywhere in the EU and manufacturers need only make one product for the whole internal market, the Commission said in a statement. The Commission
hopes the move will decrease the price of wireless devices.
Source: http://www.infoworld.com/article/06/12/14/HNwirelesskeyboard s_1.html

38. December 13, IDG News Service — Third exploit for Word released. Hackers have released attack code that exploits a critical vulnerability in Microsoft's Word software .. the third such bug to be disclosed in the past week. The proof of concept code was posted Tuesday, December 12, on the Milw0rm.com Website, making it widely available to the hacking community. It exploits a previously unreported bug in Word. Like the other recent Word bugs disclosed this past week, it could be used by attackers to run unauthorized software on a victim's computer, said David Marcus, security research and communications manager with McAfee Inc.'s Avert Labs
Source: http://www.infoworld.com/article/06/12/13/HNthirdword_1.html

Daily Report Thursday, December 14, 2006

Daily Highlights


The Chicago Sun.Times reports that because of the theft of a company laptop computer, 382,000 Boeing Co. retirees and active workers are at risk of identity theft and credit.card fraud. (See item 6)
·
The Trust for America's Health's fourth annual report, Ready or Not? Protecting the Public's Health From Disease, Disasters, and Bioterrorism, says America remains under.prepared to protect the public's health in the event of bioterrorism, bird flu, or other emergencies. (See item 25)
·
The New York Times reports that in simultaneous dawn raids, Immigration and Customs Enforcement agents swept into six Swift & Company meatpacking plants, Tuesday, December 12, rounding up hundreds of immigrant workers in what was described as a vast criminal investigation of identity theft. (See item 28)

Information Technology and Telecommunications Sector

32.
December 13, IDG News Service — Expert warns on wireless security in Asia. The fast growth in wireless Internet use throughout Asia leaves users vulnerable to data theft over unsecured networks and lost or stolen mobile devices, a security expert warned Tuesday, December 12. Citrix Systems Inc. Chief Security Officer Kurt Roemer said during an interview that trends in Asia suggest increasing vulnerability as time goes on because wireless use is growing much faster than fixed.line use in many countries. Japan, for example, is a global leader in developing 3G (third.generation) mobile networks and applications, which is increasing demand for smarter phones that can handle more data and computing work .. the kind that increases the likelihood of stolen data. And in developing countries such as China and India, there are more wireless networks going up than fixed.line networks, a danger because fixed.line networks are easier to secure. Mobile devices themselves are also cause for security concern. Hard drive memory space is growing so fast that users can keep an awful lot of sensitive information on one device, he said.
Source: http://www.infoworld.com/article/06/12/13/HNasiawirelesssecu rity_1.html

33. December 13, VNUNet — Firms still struggling with compliance regulations. Compliance management is still largely a manual process which forces many IT organizations to devote "major staff resources" to reporting, new research has revealed. Among organizations with more than 5,000 employees, 80 percent require four or more full.time employees to manage data compliance, with 24 percent needing more than 10, according to a new Oracle Applications Users Group survey. The report found that, despite years of effort and millions of dollars of investment, nearly 61 percent of companies have not yet completed implementation of their Sarbanes.Oxley (SOX) compliance processes. At the same time, about 64 percent of those tracking SOX metrics have already identified deficiencies within their financial/ERP database environments related to SOX. The survey is based on the responses of more than 200 enterprise IT managers and professionals.
Source: http://www.vnunet.com/vnunet/news/2170894/firms.struggling.compliance

34. December 13, CNET News — Symantec files piracy lawsuit. Symantec announced Wednesday, December 13, it filed a copyright infringement lawsuit against a network of eight businesses and seven individuals, alleging they reaped an estimated $15 million in profits from pirated copies of Symantec's most popular security software. The lawsuit, filed in a U.S. District Court in Los Angeles, comes after an investigation of more than two years, the company says. The lawsuit names ANYI, SILI, GT Micro, ASP Solutions, Mark Ma, Mike Lee, John Zhang and other affiliates as defendants. "ANYI, SILI and their affiliates run a global counterfeit distribution operation with a major focus in the United States and Canada," William Plante, Symantec's senior director of corporate security and brand protection, said in a statement. Symantec alleges the parties engaged in trademark infringement, copyright infringement, fraud, unfair competition and false advertising.
Source: http://news.com.com/Symantec+files+piracy+lawsuit/2100.7348_3.6143352.html?tag=nefd.top
Daily Report Wednesday, December 13, 2006

Daily Highlights


The Associated Press reports the University of California.Los Angeles alerted about 800,000 current and former students, faculty, and staff on Tuesday, December 12, that their names and certain personal information were exposed after a hacker broke into a campus computer system. (See item 10)
·
The U.S. Food and Drug Administration said that it has not found E. coli in samples of green onions suspected of sickening hundreds of Taco Bell patrons, but that investigators have not yet determined the source and have ruled nothing out. (See item 22)

Information Technology and Telecommunications Sector

33. December 12, Reuters — Survey: Text messaging traffic set to double by 2010. Text messages sent to and from mobile phones will more than double over the next five years to 2.3 trillion messages sent by 2010, a survey said on Tuesday, December 12. The number of messages transmitted over short message service (SMS) systems in 2005 was estimated at 936 billion, according to British market research group Gartner. Total revenues from text messaging is forecast to grow to $72.5 billion in 2010 from $39.5 billion in 2005. Gartner said new messaging services are needed, including instant messaging, picture messaging and video messaging, but they would only match the popularity of SMS if they are simple to use and affordable, which are the reasons behind SMS success.
Source: http://www.eweek.com/article2/0,1895,2071518,00.asp

34. December 11, eWeek — Search engines less risky, but problems remain, study shows. An updated report by McAfee shows search engine users continue to run the risk of clicking through to Websites that can compromise their online safety. The study, conducted by McAfee SiteAdvisor, analyzed the five major U.S. search engines .. Google, Yahoo, MSN, AOL and Ask .. and found that although the overall chance of clicking through to a risky site fell by 12 percent, consumers click through to risky sites more than 268 million times each month. On average, 4.4 percent of search results link to risky Websites, according to the study. Adult search terms are twice as likely to lead to unsafe results as non.adult search terms. Forty.one percent of the risky ratings are due to e.mail sign.ups that result in spam, while risky downloads and scams each account for a quarter of the results. In addition, McAfee officials said the rankings of the search engines changed, with Google, AOL and Ask now returning safer results, and Yahoo and MSN returning riskier ones.
Source: http://www.eweek.com/article2/0,1895,2070861,00.asp

35. December 11, Security Focus — Market research company receives spyware allegations. Market research company comScore Networks has allegedly been found installing its market research software without a user's consent. In a report published on Forbes.com, spyware researcher Ben Edelman and anti.virus researcher Eric Howes from Sunbelt Software allege that the company is effectively operating as spyware. Edelman says he has documented more than a dozen examples where the software is installed without permission. A critical aspect of spyware, which has long been software of questionable legality, is that a user's permission is not clearly obtained before it is installed through a browser .. which is typically, but not limited to, Internet Explorer. Spyware companies work with third party "middlemen" that install their spying software and receive payment for their efforts. Some types of spyware are known to have virus.like capabilities that steal passwords and other private information from a user's computer.
Report: http://www.forbes.com/security/2006/12/07/internet.security.research.tech_cx_ll_1208comscore.html
Source: http://www.securityfocus.com/brief/381

Daily Report Tuesday, December 12, 2006

Daily Highlights


The HeraldNet reports thieves, in a quest for copper wire, carted off thousands of feet of downed power lines during the recent snowstorm that struck Snohomish County, Washington, slowing efforts to restore electricity and endangering their lives. (See item 3)
·
The Department of State's Bureau of Diplomatic Security in partnership with the Department of Homeland Security is distributing hundreds of wanted terrorist posters −− identifying 26 known terrorists −− at U.S. airports during the holiday season. (See item 15)
·
The Department of Homeland Security has announced the results of the national interoperability baseline survey of first responders and law enforcement officials that assesses progress in achieving interoperable communications; approximately two−thirds of emergency response agencies across the nation use interoperable communications in varying degrees. (See item 30)

Information Technology and Telecommunications Sector

31. December 11, IDG News Service — Project checks Java code for security bugs. Fortify Software and the FindBugs project have launched a free service that will scan open−source Java software for bugs in the code. The Java Open Review project (JOR) lets open−source projects run audits of their source code using Fortify's source code analysis software and the University of Maryland's FindBugs tool. With developers focusing on more secure software development practices, the Java community needs more advanced bug−finding tools like JOR, said Barmak Meftah, vice president of product and services, with Fortify. "Everybody understands that the cheapest and easiest point to find and fix security bugs is at the time of implementation," he said.
JOR Project Website: http://opensource.fortifysoftware.com/welcome.html;jsessionid=ECB74504E47DB4531F9EAEF9F34ECC46
Source: http://www.infoworld.com/article/06/12/11/HNcheckjavacode_1. html

32. December 11, CNET News — Second zero−day flaw found in Word. A second security vulnerability has been discovered in Microsoft Word in less than a week. The zero−day flaw, which is could let an attacker gain remote access to a person's system, affects Word 2000, Word 2002, Word 2003 and Word Viewer 2003, according to a Microsoft security advisory posted Sunday night, December 10. Word 2007 is not affected, Microsoft said. Security provider Secunia said Monday that it is rating this latest Word security flaw as "extremely critical" because it is unpatched and because malicious attackers are currently exploiting the vulnerability.
Microsoft security advisory: http://blogs.technet.com/msrc/archive/2006/12/10/new−report−of−a−word−zero−day.aspx
Secunia advisory: http://secunia.com/advisories/23205/
Source: http://news.com.com/Second+zero−day+flaw+found+in+Word/2100−1002_3−6142531.html?tag=nefd.top

33. December 11, CNET News
Microsoft pitching Vista security feature. Microsoft is pitching a security feature in Windows Vista as a boon for consumer online safety, but others think its benefits lie elsewhere. The software maker is promoting the use of Windows Security Center, a feature in the long−awaited operating system, as a way for Websites and third−party software programs to gauge the security status of customer PCs. This could be used to deny computers that aren't fully protected access to online services, which ultimately is good for user safety, Microsoft said. Microsoft is actively pitching the possibility of the PC security checks to banks and online retailers. The feature was actually introduced in Windows XP Service Pack 2, in August 2004, but Microsoft hasn't talked about it much. Though they say Microsoft's goal is noble, others don't expect many consumer Websites or online services to start conducting PC security checks. According to Microsoft's own data, about 70 percent of consumers aren't running up−to−date anti−virus protection. That's a large number of potential customers a business could lose, analysts said.
Source: http://news.com.com/Playing+it+safe+with+Windows+Vista/2100−7355_3−6142265.html?tag=nefd.top

Daily Report Monday, December 11, 2006

Daily Highlights


Reuters reports organized criminal gangs are targeting universities, computer clubs, and online forums to hire undergraduates to commit Internet crime for a multibillion−dollar industry that is more lucrative than the drug trade. (See item 10)
·
The Food and Drug Administration is continuing to investigate an ongoing outbreak of E. coli O157 infection in consumers, associated with eating food from Taco Bell restaurants in six states. (See item 19)
·
The Associated Press reports Derrick Shareef, a Muslim convert, is in custody after planning to use hand grenades to blow garbage cans into clouds of flying shrapnel at the CherryVale shopping mall in Rockford, Illinois, about 90 miles northwest of Chicago. (See item 39)

Information Technology and Telecommunications Sector

33. December 09, New York Times — Senate passes bill to criminalize pretexting. The Senate passed legislation Friday night, December 8, that would make it a federal crime to obtain a person’s telephone records without permission, an act known as pretexting. The measure, which was approved by unanimous consent Friday night and is similar to a bill passed earlier in the House, imposes a fine of up to $250,000 and imprisonment of up to 10 years for duping telephone companies into divulging the calling records of private individuals. The penalties can go up under special circumstances, like cases involving domestic abuse. Companies convicted under the Senate legislation face fines of up to $500,000.
Source: http://www.nytimes.com/2006/12/09/business/09pretext.html

34. December 08, eWeek — ICANN conference bears much fruit. Internet Corporation For Assigned Names and Numbers (ICANN) officials ended a week−long marathon of meetings in Brazil on Friday, December 8, that produced a number of results, including ICANN's first ever Regional At Large Organization (RALO), the approval of the three registry agreements and the birth of the dot−asia top level domain. Chief among the week's developments was the birth of the Latin American and Caribbean RALO, which consists of 22 Internet user groups from across the region that have forged a consensus on how to provide individual user input to ICANN. Starting such regional groups is part of ICANN's strategy to receive input from users. Currently, RALOs are being formed in Africa, Asia, Europe and elsewhere around the world. In addition ICANN's board of directors also approved the registry agreements for the dot−biz, dot−org and dot−info top level domains, which include a 10 percent caps on price increases by registry operators. Those at the conference also witnessed the birth of dot−asia as a top level domain when ICANN signed a contract with DotAsia Organization, Ltd.
Source: http://www.eweek.com/article2/0,1895,2070433,00.asp

35. December 08, IDG News Service — Microsoft releases Exchange Server 2007. Microsoft on Friday, December 8, finished development on a new version of its Exchange messaging server a week after the company celebrated its launch alongside significant new releases of the Windows client OS and Microsoft Office. The company said it has shipped Exchange Server 2007 to manufacturing. Customers can sign up for a free evaluation of the software. Additional information and technical resources about the software are available at the Exchange Website and the TechNet Website.
Microsoft Exchange Server 2007:
http://www.microsoft.com/exchange/2007launch/builtinenhancements.mspx?wt.mc_ID=homepage
Source: http://www.infoworld.com/article/06/12/08/HNexchangeserver_1 .html
Daily Report Friday, December 8, 2006

Daily Highlights


The Departments of Homeland Security and Energy have announced the first phase of the Secure Freight Initiative, an unprecedented effort to build upon existing port security measures by enhancing the federal government’s ability to scan containers for nuclear and radiological materials overseas and to better assess the risk of inbound containers. (See item 16)
·
The New York Times reports green onions have been identified as the source of E. coli cases in Taco Bell restaurants, and government investigators have began an intensive search to identify the exact origin of the contamination. (See item 21)

Information Technology and Telecommunications Sector

32. December 07, eWeek — DoCoMo to recall 1.3 million Sanyo cell phone batteries. NTT DoCoMo Inc., Japan's top mobile phone operator, said on Thursday, December 7, it would recall 1.3 million cell phone batteries made by Sanyo Electric Co. Ltd. because they may overheat and rupture. The recall comes as the latest blow to Sanyo, which warned last month that it would fall into the red for the third straight year in 2006/07 amid weak sales of digital cameras and mobile phones. Sanyo is the world's largest maker of lithium−ion batteries.
Source:
http://www.eweek.com/article2/0,1895,2069683,00.asp

33. December 07, IDG News Service — StopBadware names MP3 site worst of the bad applications. Two consumer protection groups are asking the U.S. Federal Trade Commission (FTC) to investigate FastMP3Search.com.ar, a Website that distributes software that can be used to search for digital music on the Web. The FastMP3Search plugin disables the Windows Firewall, installs adware and Trojan horse programs, and generally hobbles the user's PC, said John Palfrey, the Harvard Law School professor who is StopBadware.org's co−director. The software is also virtually impossible to remove once installed, he added.
Source: http://www.infoworld.com/article/06/12/07/HNworstofthebad_1. html

34. December 07, Associated Press — Three convicted in Microsoft software scam. Three people accused of scamming Microsoft Corp. by buying sharply discounted software intended for educational institutions and reselling it to nonacademic customers were convicted on conspiracy and fraud charges. Federal prosecutors Wednesday, December 6, said the trio illegally bought and resold more than $29 million worth of Microsoft software between 1997 and 2001. They allegedly formed front companies and bought existing corporations to take advantage of a program offering reduced prices on software if it's resold to academic institutions. Microsoft said it lost more than $60 million as a result of the scam. Two of the three defendants were also convicted on money laundering charges for using the proceeds to buy property under the name of their son and wiring more than $300,000 to Pakistan.
Source: http://news.yahoo.com/s/ap/20061207/ap_on_hi_te/scamming_mic rosoft
Daily Report Thursday, December 7, 2006

Daily Highlights


The Missouri Public Service Commission is frustrated that more hasn't been done to prevent widespread outages, since about 99,100 Ameren Corp. customers are still without power in Missouri and Illinois after last week's ice storm. (See item 1)
·
The New York Times reports the investigation into an outbreak of food poisoning that has sickened 65 people in three states has widened after four additional cases of E. coli infection were reported in Pennsylvania as well as two more in New Jersey. (See item 21)
·
Police in St. Croix Falls, Wisconsin, have called in a federal postal inspector and the Bureau of Alcohol, Tobacco, and Firearms to look into eight cases of explosives found in residents' mailboxes along a four−mile stretch of River Road in Polk County. (See item 43)

Information Technology and Telecommunications Sector

38. December 06, New York Times — Spam doubles, finding new ways to deliver itself. Spam is back −− in e−mail in−boxes and on everyone's minds. In the last six months, the problem has gotten measurably worse. Worldwide spam volumes have doubled from last year, according to IronPort Systems, a spam−filtering firm, and unsolicited junk mail now accounts for more than nine of every 10 e−mail messages sent over the Internet. Much of that flood is made up of a nettlesome new breed of junk e−mail called image spam, in which the words of the advertisement are part of a picture, often fooling traditional spam detectors that look for telltale phrases. Image spam increased fourfold from last year and now represents 25 percent to 45 percent of all junk e−mail, depending on the day, IronPort says. Antispam firms spotted the skyrocketing amount of image spam this summer. The filtering companies adopted an approach called optical character recognition, which scans the images in an e−mail and tries to recognize any letters or words. Spammers responded in turn by littering their images with speckles, polka dots and background bouquets of color, which mean nothing to human eyes but trip up the computer scanners.
Source: http://www.nytimes.com/2006/12/06/technology/06spam.html?ei=5088partner=rssnyt&en=d2c6bcfd3354cbaf&ex=1323061200&adxnnl=1&exprod=cnetAd&adxnnlx=1165424400−Q4unQr2Gh7hwMtJNSc5IEA

39. December 06, Information Week — Adobe fixes Reader flaw, warns of new bug in download tool. Adobe Systems updated its free Reader application Tuesday, December 5, to fix a critical flaw disclosed last week, but then warned users of its Download Manager that attackers could hijack a Mac or Windows PC by exploiting a bug in that utility. Adobe Reader 8.0 for Windows patched a vulnerability in the AcroPDF ActiveX control used to display PDF documents within Microsoft's Internet Explorer browser. Last week, Adobe said that the Windows versions of Reader 7.0 through 7.0.8 could be exploited to compromise PCs. "Adobe Reader 7.0 through 7.0.8 users should upgrade to Reader 8," Adobe said in a Tuesday bulletin. Adobe Acrobat versions 7.0 through 7.0.8, however, remain vulnerable to attack.
Adobe Security Bulletin: http://www.adobe.com/support/security/bulletins/apsb06−20.ht ml
Source: http://www.informationweek.com/showArticle.jhtml;jsessionid=DWSUBLCKKRXN2QSNDLPCKHSCJUNN2JVN?articleID=196601932

40. December 05, eWeek — Microsoft issues Word zero−day attack alert. Microsoft on Tuesday, December 5, warned that an unpatched vulnerability in its Word software program is being used in targeted, zero−day attacks. A security advisory from the company said the flaw can be exploited if a user simply opens a rigged Word document. Affected software versions include Microsoft Word 2000, Microsoft Word 2002, Microsoft Office Word 2003, Microsoft Word Viewer 2003, Microsoft Word 2004 for Mac and Microsoft Word 2004 v. X for Mac. The Microsoft Works 2004, 2005 and 2006 suites are also affected because they include Microsoft Word. There are no pre−patch workarounds available.
Microsoft Security Advisory: http://www.microsoft.com/technet/security/advisory/929433.mspx
Source: http://www.eweek.com/article2/0,1895,2068786,00.asp