Sunday, October 29, 2006

ClamWin Free Antivirus 0.88.5 Released

ClamWin is a Free Antivirus for Microsoft Windows 98/Me/2000/XP and 2003.
ClamWin Free Antivirus 0.88.5 updates ClamAV scanning engine in order to address potential security vulnerabilities and adds some new exciting features:
  • New "Memory Scanning" functionality available as a standalone option or during a scheduled scan
  • ClamWin now supports additional archive formats: RAR v3 and 7-Zip LZMA method
  • Several improvements in scanning of Microsoft Office Attachments, MSI and CAB files

Saturday, October 28, 2006

An Open Door To Your Home Wireless Internet Network Security?

This is not some new fangled techno-speak, it is a real tool to be used for the protection of your wireless internet network and LAN. African American SMBs have to realize that if your Internet connection is on 24/7 then your network, and it is a network that your computer is connected to, is at risk. Any business that uses the Internet to share or exchange information, news, or ideas with clients, vendors, partners, or other locations look in the reflection of your monitor and realize that your business is an unintentional (or intentional) target.

You should already be aware of all the thousands of bugs, viruses, denial of service attacks and other unfriendly items that lurk on the internet and virtually try attacking every second. It's like having a screen door on your most valuable assets. Let's not repeat what you know about, let's look at a larger picture that should concern everyone - the unknown. There are attacks that go unreported for various reasons, these are the ones that the major software and hardware vendors have no clue about and can only warn you after an attack is reported.

If your files, email, identity, client or product information are important to your african american business and you cannot afford a network being down for 24 hours. Then a firewall is what should be between the internet and everything else. You need to expect an intrusion if you have a small amount or no network protection. Hackers have tools that search the Internet 24/7 looking for a vunerable point to destroy. Overzealous marketers use similar tools to harvest information to use for spamming and unfortunately no one currently calls that a crime that we know as identity theft.

You have a deadbolt and a door lock on your front door and some even have a home security system in place. Why have a screen door latch on your home computer network, when you know there are people trying that door 24/7?

If you want to put a digital rottweiler between your home wireless network and hackers, marketers and other cyber-vandals then evaluate a strong firewall for your african american business.

Don't have the time or resources to get your home wireless network protected and need a african american Wireless Solution Provider partner to be there for you? We can help give you your freedom back...and a whole lot more. M.D.T.G.

Daviyd Peterson All Rights Reserved

Anti-Spyware Protection: Behind How-To Tips.

There is no doubt that "how-to articles" have become a separate genre. One can find such an article about almost anything; there are even some entitled "How to Write a How-To Article". And, of course, the Web is swarming with the ones like "10 Steps to Protect Your PC from Spyware"(if not 10, any number will do; odd ones like 5,7,9 are most popular) or "How to Forget About Spyware For Good". Please don't accuse me of being sarcastic -- I am not; all these articles by all means are informative and so very useful. They all include really handy tips to protect you from this recently emerged plague called spyware. But?

A typical how-to article is short and snappy, with all unnecessary particulars carefully avoided. An ideal one is a clear scheme of what to do and how (because it is a how-to article). Some essential facts will surely be omitted just for the sake of brevity. Let's look into the author's "trash bin" for info ruthlessly (and maybe baselessly) thrown away.

Hint one: What on earth is spyware?

When you decide to apply "anti-spyware protection", you'd better realize what you want to be protected against. Unfortunately, there is not such thing as complete security. And?

"There is no such thing as spyware in itself"-- you are perplexed, aren't you? I bet you are; what's more, it was Kaspersky who recently expressed this opinion. "The term spyware is basically a marketing gimmick," wrote Kaspersky in the company weblog on March 03, 2005. "Just to separate new ersatz-security products from traditional ones, just to push almost zero-value products to the security market."

This quote (extremely curtailed and out of the context) have already spread all over the Internet, but it is very useful to read the whole posting to see the whole picture, so visit http://www.viruslist.com/en/Weblog?Weblogid=156679222

Few definitions caused so much controversy and confusion as did "spyware". Eugeny Kaspersky blames marketers for having coined this term--and partially he is right. But only partially.

As a professional, he classified various malicious programs according to their structure and characteristics; in this classification there is indeed no place for "spyware", which is too vague term to exactly denote anything with a particular structure.

On the other hand, marketers and journalists needed an expressive, easy-to-remember word to name existing (!) information-stealing programs to tell users (who may be not so versed in software as its developers) how to protect their computers.

What is "spyware" then? Spyware is a commonly used general term for any type of software that gathers personal information about the user without his or her knowledge and transmits it to a destination specified by the author of the program. Spyware applications are frequently bundled in other programs--often freeware or shareware--that can be downloaded from the Internet.

So, the term is very general and doesn't reflect either structure or characteristics of such software. After all, it is only a conventional word for programs that steal information.

According to Kaspersky, programs which are now called spyware, have existed for years. It's true. Who disagrees? Password-stealing Trojans were actually known as far back as in 1996. But it's also true that most dangerous information-stealing programs are on the rise. Spy Audit survey made by ISP Earthlink and Webroot Software (the survey lasted for a whole year 2004) showed--16.48% of all scanned consumer PCs in 2004 had a system-monitor, 16.69% had a Trojan.

Another bitter truth is that some unscrupulous producers now are jumping at the chance of making quick money. There are lots of suspicious, low-performing, or adware-installing products. See, for example, the list at http://www.spywarewarrior.com/rogue_anti-spyware.htm But saying that all the dedicated anti-spyware solutions are like that?To put it mildly, it's a bit too much.

Hint Two: Too Many Promises Made -- Is it Possible to Keep them?

There are loads of software programs nowadays created for fighting spyware. An ordinary consumer tends to get lost in plenty of information and lots of products, which are supposed to help him get rid of spyware. If all the advertising claims were true, it would have been easy. In reality it isn't.

Anti- spyware and anti-viruses work almost the same way. The efficiency of most anti-spyware programs is determined (and restricted, too) by signature bases. The more code clips (i.e. signatures) there are in the base, the more effectively the program works - it means the more spyware programs it can identify. Only programs from the signature base are recognized as spyware; all other spy programs will be running unnoticed and unstopped.

So, absolutely all the signature- basis- containing programs are pretty much the same, whatever their ads say. They all rely on the same "match pattern"; the difference is only how many signatures each of them contains.

What conclusion we can make here? The bigger the signature base, the more reliable the product is, no matter whether it is anti-spyware or an anti-virus. If the software applies signature base, it's better to choose a product from a big company, which can afford spending plenty of money on research and updates.

Another conclusion we can make is that all such software without constant updating pretty quickly becomes useless and even dangerous, because users still expect it to protect their PCs. New spyware is constantly being developed, and anti-spyware developers have to catch up with it all the time. This race started when very first malicious programs appeared, and it is impossible to say whether it will ever end.

Alexandra Gamanenko currently works at Raytown Corporation, LLC--an independent software developing company. Software, developed by this company, does not rely on signature bases. Its innovative technology is capable of disabling the very processes of stealing information,such as keylogging, screenshoting, etc.
Learn more -- visit the company's website: http://www.anti-keyloggers.com

Friday, October 27, 2006

AOL Nullsoft Winamp Lyrics3 heap buffer overflow.

AOL Nullsoft Winamp contains a heap based buffer overflow in the code that handles Lyrics3 tags. This vulnerability may allow a remote, unauthenticated attacker execute arbitrary code on a vulnerable system.
Lyrics3 is a system for embedding the lyrics inside an MP3 song file. AOL Nullsoft Winamp fails to properly handle malformed Lyrics3 tags allowing a heap based buffer overflow to occur.
This vulnerability may be triggered by persuading a user to access a specially crafted playlist file or connect to a malicious server with Winamp


Impact


A remote, unauthenticated attacker execute arbitrary code on a vulnerable system.

Fix IT

Upgrade

This vulnerability is addressed in AOL Nullsoft Winamp version 3.51.

Until it is possible to upgrade to AOL Nullsoft Winamp version 3.51, the following workarounds will help reduce the chances of exploitation:

Disable Winamp playlist file association

Disable the file association for Winamp playlist files to help prevent Windows applications from using Winamp to open playlists. This can be accomplished by deleting the following registry key:

    HKEY_CLASSES_ROOT\Winamp.Playlist
Disable Shoutcast and Ultravox protocols

Links to malicious playlist files may be accessed using the Shoutcast (shout:) or Ultravox (uvox:) protocols. Disabling these protocols will reduce the chances of exploitation. This can be accomplished by deleting the following registry keys:

    HKEY_CLASSES_ROOT\ICY
    HKEY_CLASSES_ROOT\SC
    HKEY_CLASSES_ROOT\SHOUT
    HKEY_CLASSES_ROOT\UVOX

Do not open Winamp playlist files

Do not open Winamp playlist files (.PLS or .M3U) from untrusted sources.

Credit
This vulnerability was reported by iDEFENSE.

This document was written by Jeff Gennari.

Is Your music player Spy on You?

In today's times spyware is a very serious issue and all computer users should be aware of the possible damage it can cause. It is estimated by well known industry insiders that nearly 90% of all computers are infected with some kind of spyware. This no
surprise as spyware programs can be highly contagious and spread from computer to computer via emails and network exchanges rapidly.

Spyware's main intent is usually to track where you go on the internet. This includes websites you visit, what you buy from the internet, and generally what you use the internet for, all the while the spyware program will report this information back to the publisher. The publishers of spyware are rich with all the information of thousands of computer users surfing habits and they make a huge profit by selling this information to third parties who may not take your privacy concerns in to account.

You may think that running anti-virus programs and firewalls on your computer will be enough to protect you from this threat but think again. Spyware can easily slip past these programs as spyware disguises itself as a part of a program that you actually want to install on your computer. Programs that you use daily may be harvesting spyware.

One of the most popular music players on the internet that millions of people use to play, download and organise their favourite music with is actually spyware. Can you guess what it is? RealPlayer is not just a feature rich jukebox anymore, it's spyware. If you read the agreement before you install the player for the first time, RealPlayer actually tells the unsuspecting user that it will record all the information about what music you listen to, what videos you view and how often. It then transmits this private information back to it's corporate office using your resources while doing so. This information is kept on file and used to profile you. Unfortunately you have no say in what information they have access to.

Spyware detection and removal software is imperative to keeping your private information private and keeping your computer healthy. It's a scary thought that companies are armed with the technology to snoop on you when you are simply enjoying music and watching videos you enjoy in you own home.

Arm yourself with the knowledge you need to stay as protected as you can by visiting Spyware Advice where we provide free unbiased information on the latest spyware threats, how to remove them and how to stay protected.

Thursday, October 26, 2006

Malware: Computing's Dirty Dozen

It seems that no sooner do you feel safe turning on your computer than you hear on the news about a new kind of internet security threat. Usually, the security threat is some kind of malware (though the term "security threat" no doubt sells more newspapers).

What is malware? Malware is exactly what its name implies: mal (meaning bad, in the sense of malignant or malicious rather than just poorly done) + ware (short for software). More specifically, malware is software that does not benefit the computer's owner, and may even harm it, and so is purely parasitic.

The Many Faces of Malware
According to Wikipedia, there are in fact eleven distinct types of malware, and even more sub-types of each.

Viruses. The malware that's on the news so much, even your grandmother knows what it is. You probably already have heard plenty about why this kind of software is bad for you, so there's no need to belabor the point.

Worms. Slight variation on viruses. The difference between viruses and worms is that viruses hide inside the files of real computer programs (for instance, the macros in Word or the VBScript in many other Microsoft applications), while worms do not infect a file or program, but rather stand on their own.

Wabbits. Be honest: had you ever even heard of wabbits before (outside of Warner Bros. cartoons)? According to Wikipedia, wabbits are in fact rare, and it's not hard to see why: they don't do anything to spread to other machines. A wabbit, like a virus, replicates itself, but it does not have any instructions to email itself or pass itself through a computer network in order to infect other machines. The least ambitious of all malware, it is content simply to focus on utterly devastating a single machine.

Trojans. Arguably the most dangerous kind of malware, at least from a social standpoint. While Trojans rarely destroy computers or even files, that's only because they have bigger targets: your financial information, your computer's system resources, and sometimes even massive denial-of-service attacks launched by having thousands of computers all try to connect to a web server at the same time. Trojans can even

Spyware. In another instance of creative software naming, spyware is software that spies on you, often tracking your internet activities in order to serve you advertising. (Yes, it's possible to be both adware and spyware at the same time.)
Backdoors. Backdoors are much the same as Trojans or worms, except that they do something different: they open a "backdoor" onto a computer, providing a network connection for hackers or other malware to enter or for viruses or spam to be sent out through.

Exploits. Exploits attack specific security vulnerabilities. You know how Microsoft is always announcing new updates for its operating system? Often enough the updates are really trying to close the security hole targeted in a newly discovered exploit.

Rootkit. The malware most likely to have a human touch, rootkits are installed by crackers (bad hackers) on other people's computers. The rootkit is designed to camouflage itself in a system's core processes so as to go undetected. It is the hardest of all malware to detect and therefore to remove; many experts recommend completely wiping your hard drive and reinstalling everything fresh.

Keyloggers. No prize for guessing what this software does: yes, it logs your keystrokes, i.e., what you type. Typically, the malware kind of keyloggers (as opposed to keyloggers deliberately installed by their owners to use in diagnosis computer problems) are out to log sensitive information such as passwords and financial details.

Dialers. Dialers dial telephone numbers via your computer's modem. Like keyloggers, they're only malware if you don't want them. Dialers either dial expensive premium-rate telephone numbers, often located in small countries far from the host computer; or, they dial a hacker's machine to transmit stolen data.

URL injectors. This software "injects" a given URL in place of certain URLs when you try to visit them in your browser. Usually, the injected URL is an affiliate link to the target URL. An affiliate link is a special link used to track the traffic an affiliate (advertiser) has sent to the original website, so that the original website can pay commissions on any sales from that traffic.

Adware. The least dangerous and most lucrative malware (lucrative for its distributors, that is). Adware displays ads on your computer. The Wikipedia entry on malware does not give adware its own category even though adware is commonly called malware. As Wikipedia notes, adware is often a subset of spyware. The implication is that if the user chooses to allow adware on his or her machine, it's not really malware, which is the defense that most adware companies take. In reality, however, the choice to install adware is usually a legal farce involving placing a mention of the adware somewhere in the installation materials, and often only in the licensing agreement, which hardly anyone reads.

Are you ready to take on this dirty dozen? Don't go it alone. Make sure you have at least one each of antivirus and antispyware software on your computer right now.



Article Source:Reprinted Articles.com



About the author: Joel Walsh writes for spyware-refuge.com about malware removal: malware remover www.spyware-refuge.com

Is there spyware and adware on your computer?

The Shocking Facts are that 85% to 90% of computers that are connected to the internet today are infected by some type of adware and spyware!- Source CNN

These malicious software programs Invade your privacy and send personal and private data to third parties and also take up hard drive space and slow down your PC.

Spyware tracks your on line internet browsing and surfing habits. It moniters each location you visit and what you have looked up on that site. Spyware programs can even track every keystroke you make on your keyboard and record every bit of data you add to a online form, such as name, location and credit card data when you make a purchase. This can lead to identity hijacking and theft of personal and private credit card information. Your PC surfing habits and personal and private information is then sold to third parties.

Adware is another kind of spyware. It doesn't work by tracking your information as spyware does, but what it can do is literally switch your browser settings without your permission. It can cause pop up ads to appear on your PC. A toolbar can also be installed on your computer without your knowledge. Most of us are unaware of the presence of adware programs installed on our computer untill it starts to slow down, crash, blue screen or programs stop working properly.

The spyware business is a billion dollar a year industry with people getting very rich selling the information they steal about you.

Downloading and installing anti-spyware software will remove and protect your computer from spyware, adware, keyloggers, pop ups, trojans and worms.

You can if you wish go to http://www.adwareremoval4you.com and download an excellent anti-spyware program that will scan, remove and protect your computer from all these hidden parasites.

Article Source:Reprinted Articles.com

Basic Spyware Tips

Basic Spyware Tips
Nowadays, it's a sad but true fact that spyware and adware programs are a far greater threat to your internet security than the dreaded computer viruses. Indeed, spyware, adware and other so-called malware (such as key loggers and trojan horses) actually constitute the biggest single online threat to your privacy and the security of your data.

It's also a major reason for system slowdowns on computers, as these types of programs generally use up precious system resources including RAM (memory) and hard drive space.

So, let’s look at some basic facts about spyware and adware, where these programs come from, what they are, and what you can do about protecting yourself.

Spyware comes in various guises and forms, but basically, it is a program or piece of information that is secretly placed on your computer, that sends data about you or your computer habits to someone else on the Internet, without your knowledge. This can be a company that is collecting data, or a thief seeking to steal access to your computer or the information held in your database (passwords, credit card details and so on).

Spyware can also be a program that places unwanted ads on your computer, often in the form of a malicious cookie. A cookie is a little piece of information placed in your web browser to track your web habits, which, in its more generally benign form, is useful as, for example, a web site can see you have visited it before and let you on without a registration process. Again, in its more benign guise, a cookie can help you by keeping track of your progress through a web store. They are also used to customize website ads to your likes and dislikes.

But, obviously, when they are used for spyware or adware purposes, a cookie is not a welcome guest on your PC!

Spyware programs can get into your computer in several different ways. Sometimes they arrive as an automatic download from a website you are surfing. Porn and online gambling sites are notorious for this, for example.

Sometimes, if you download a free or illegal piece of software, they are embedded in the installation process, or spyware can get on your computer via an email attachment that you shouldn't have opened. (Tip here - if an e-mail comes from an unrecognized source with an attachment, DO NOT open it - it's almost guaranteed to be some sort of program that you definitely don't want!)

Spyware and adware are bad news for several reasons:

They hog precious system resources like memory and hard disk space. If you computer runs much slower than it did previously, then it probably is infected with spyware. If you have never done a spyware scan, then it’s almost guaranteed that there is spyware on your system slowing things down.

They can seriously compromise your privacy and security, providing outsiders with information about your computer habits. For example, by installing a keylogger, spyware can capture your keystrokes and send it to a third party. This can potentially expose your user IDs and passwords to thieves.

Other program such as trojans which allows someone to log into your computer remotely and use it for their own purposes like sending spam or launching malicious attacks on other computers on the Internet, making it look like you are at fault.

So, it’s bad! Let’s look at how to get rd of it.

There are lots of both paid and free anti-spyware programs out there, and, like all things in life, some are better than others. The question often asked is, which is better, a free program or a paid one.

The simple answer is that the best approach is a combination of the two, and, unlike anti-virus programs, you can run more than one anti-spyware program on your system without any problems.

First thing to do is to install the totally free Spybot Search and Destroy program, which will eliminate 70-85 per cent of all known spyware.

The, invest a little money in a good paid program like Spyware Doctor, NoAdware or Spyware Nuker to complete the job for you. Yes, I know that it means spending some money, but if it can prevent someone stealing your credit card details, for example, then it's a sure fire thing that its going to be money well spent.

Another advantage of the paid programs is that they generally have a more effective "pro-active" nature to them than the free programs do. In other words, they are usually far better at stopping spyware and adware actually getting into your PC in the first place, and, clearly, preventing the problem is far easier and less time consuming than having to deal with it once your PC becomes infected.

Article Source:Reprinted Articles.com

Steve Cowan is an enterpeneur,businessman & writer.Steve is also an international racing driver & full time father.Find more,visit his site at webbizz99.com/spyware & adware

Wednesday, October 25, 2006

Keeping Children Safe Online.

“Children present unique security risks when they use a computer—not only do you have to keep them safe, you have to protect the data on your computer. By taking some simple steps, you can dramatically reduce the threats.”

What unique risks are associated with children?

When a child is using your computer, normal safeguards and security practices may not be sufficient. Children present additional challenges because of their natural characteristics: innocence, curiosity, desire for independence, and fear of punishment. You need to consider these characteristics when determining how to protect your data and the child.

You may think that because the child is only playing a game, or researching a term paper, or typing a homework assignment, he or she can't cause any harm. But what if, when saving her paper, the child deletes a necessary program file? Or what if she unintentionally visits a malicious web page that infects your computer with a virus? These are just two possible scenarios. Mistakes happen, but the child may not realize what she's done or may not tell you what happened because she's afraid of getting punished.

Online predators present another significant threat, particularly to children. Because the nature of the internet is so anonymous, it is easy for people to misrepresent themselves and manipulate or trick other users (see Avoiding Social Engineering and Phishing Attacks for some examples). Adults often fall victim to these ploys, and children, who are usually much more open and trusting, are even easier targets. The threat is even greater if a child has access to email or instant messaging programs and/or visits chat rooms (see Using Instant Messaging and Chat Rooms Safely for more information).


What can you do?

  • Be involved - Consider activities you can work on together, whether it be playing a game, researching a topic you had been talking about (e.g., family vacation spots, a particular hobby, a historical figure), or putting together a family newsletter. This will allow you to supervise your child's online activities while teaching her good computer habits.
  • Keep your computer in an open area - If your computer is in a high-traffic area, you will be able to easily monitor the computer activity. Not only does this accessibility deter a child from doing something she knows she's not allowed to do, it also gives you the opportunity to intervene if you notice a behavior that could have negative consequences.
  • Set rules and warn about dangers - Make sure your child knows the boundaries of what she is allowed to do on the computer. These boundaries should be appropriate for the child's age, knowledge, and maturity, but they may include rules about how long she is allowed to be on the computer, what sites she is allowed to visit, what software programs she can use, and what tasks or activities she is allowed to do. You should also talk to children about the dangers of the internet so that they recognize suspicious behavior or activity. The goal isn't to scare them, it's to make them more aware.
  • Monitor computer activity - Be aware of what your child is doing on the computer, including which web sites she is visiting. If she is using email, instant messaging, or chat rooms, try to get a sense of who she is corresponding with and whether she actually knows them.
  • Keep lines of communication open - Let your child know that she can approach you with any questions or concerns about behaviors or problems she may have encountered on the computer.
  • Consider partitioning your computer into separate accounts - Most operating systems (including Windows XP, Mac OS X, and Linux) give you the option of creating a different user account for each user. If you're worried that your child may accidentally access, modify, and/or delete your files, you can give her a separate account and decrease the amount of access and number of privileges she has.

    If you don't have separate accounts, you need to be especially careful about your security settings. In addition to limiting functionality within your browser (see Evaluating Your Web Browser's Security Settings for more information), avoid letting your browser remember passwords and other personal information (see Browsing Safely: Understanding Active Content and Cookies). Also, it is always important to keep your virus definitions up to date (see Understanding Anti-Virus Software).

  • Consider implementing parental controls - You may be able to set some parental controls within your browser. For example, Internet Explorer allows you to restrict or allow certain web sites to be viewed on your computer, and you can protect these settings with a password. To find those options, click Tools on your menu bar, select Internet Options..., choose the Content tab, and click the Enable... button under Content Advisor.

    There are other resources you can use to control and/or monitor your child's online activity. Some ISPs offer services designed to protect children online. Contact your ISP to see if any of these services are available. There are also special software programs you can install on your computer. Different programs offer different features and capabilities, so you can find one that best suits your needs. The following web sites offer lists of software, as well as other useful information about protecting children online:

    • GetNetWise - http://kids.getnetwise.org/ - Click Tools for Families to reach a page that allows you to search for software based on characteristics like what the tool does and what operating system you have on your computer.
    • Yahooligans! Parents' Guide - http://yahooligans.yahoo.com/parents/ - Click Blocking and Filtering under Related Websites on the left sidebar to reach a list of software.

    Authors: Mindi McDowell, Allen Householder

Defending Cell Phones and PDAs Against Attack

What unique risks do cell phones and PDAs present?


Most current cell phones have the ability to send and receive text messages. Some cell phones and PDAs also offer the ability to connect to the internet. Although these are features that you might find useful and convenient, attackers may try to take advantage of them. As a result, an attacker may be able to accomplish the following:

  • abuse your service - Most cell phone plans limit the number of text messages you can send and receive. If an attacker spams you with text messages, you may be charged additional fees. An attacker may also be able to infect your phone or PDA with malicious code that will allow them to use your service. Because the contract is in your name, you will be responsible for the charges.
  • lure you to a malicious web site - While PDAs and cell phones that give you access to email are targets for standard phishing attacks, attackers are now sending text messages to cell phones. These messages, supposedly from a legitimate company, may try to convince you to visit a malicious site by claiming that there is a problem with your account or stating that you have been subscribed to a service. Once you visit the site, you may be lured into providing personal information or downloading a malicious file (see Avoiding Social Engineering and Phishing Attacks for more information).
  • use your cell phone or PDA in an attack - Attackers who can gain control of your service may use your cell phone or PDA to attack others. Not only does this hide the real attacker's identity, it allows the attacker to increase the number of targets (see Understanding Denial-of-Service Attacks for more information).
  • gain access to account information - In some areas, cell phones are becoming capable of performing certain transactions (from paying for parking or groceries to conducting larger financial transactions). An attacker who can gain access to a phone that is used for these types of transactions may be able to discover your account information and use or sell it.

What can you do to protect yourself?


  • Follow general guidelines for protecting portable devices - Take precautions to secure your cell phone and PDA the same way you should secure your computer (see Cybersecurity for Electronic Devices and Protecting Portable Devices: Data Security for more information).
  • Be careful about posting your cell phone number and email address - Attackers often use software that browses web sites for email addresses. These addresses then become targets for attacks and spam (see Reducing Spam for more information). Cell phone numbers can be collected automatically, too. By limiting the number of people who have access to your information, you limit your risk of becoming a victim.
  • Do not follow links sent in email or text messages - Be suspicious of URLs sent in unsolicited email or text messages. While the links may appear to be legitimate, they may actually direct you to a malicious web site.
  • Be wary of downloadable software - There are many sites that offer games and other software you can download onto your cell phone or PDA. This software could include malicious code. Avoid downloading files from sites that you do not trust. If you are getting the files from a supposedly secure site, look for a web site certificate (see Understanding Web Site Certificates for more information). If you do download a file from a web site, consider saving it to your desktop and manually scanning it for viruses before opening it.
  • Evaluate your security settings - Make sure that you take advantage of the security features offered on your device. Attackers may take advantage of Bluetooth connections to access or download information on your device. Disable Bluetooth when you are not using it to avoid unauthorized access (see Understanding Bluetooth Technology for more information).
Author: Mindi McDowell

Tuesday, October 24, 2006

Avoiding Social Engineering and Phishing Attacks.

"Do not give sensitive information to anyone unless you are sure that they are indeed who they claim to be and that they should have access to the information. "

What is a social engineering attack?

To launch a social engineering attack, an attacker uses human interaction (social skills) to obtain or compromise information about an organization or its computer systems. An attacker may seem unassuming and respectable, possibly claiming to be a new employee, repair person, or researcher and even offering credentials to support that identity. However, by asking questions, he or she may be able to piece together enough information to infiltrate an organization's network. If an attacker is not able to gather enough information from one source, he or she may contact another source within the same organization and rely on the information from the first source to add to his or her credibility.

What is a phishing attack?

Phishing is a form of social engineering. Phishing attacks use email or malicious web sites to solicit personal, often financial, information. Attackers may send email seemingly from a reputable credit card company or financial institution that requests account information, often suggesting that there is a problem. When users respond with the requested information, attackers can use it to gain access to the accounts.

How do you avoid being a victim?

  • Be suspicious of unsolicited phone calls, visits, or email messages from individuals asking about employees or other internal information. If an unknown individual claims to be from a legitimate organization, try to verify his or her identity directly with the company.
  • Do not provide personal information or information about your organization, including its structure or networks, unless you are certain of a person's authority to have the information.
  • Do not reveal personal or financial information in email, and do not respond to email solicitations for this information. This includes following links sent in email.
  • Don't send sensitive information over the Internet before checking a web site's security (see Protecting Your Privacy for more information).
  • Pay attention to the URL of a web site. Malicious web sites may look identical to a legitimate site, but the URL may use a variation in spelling or a different domain (e.g., .com vs. .net).
  • If you are unsure whether an email request is legitimate, try to verify it by contacting the company directly. Do not use contact information provided on a web site connected to the request; instead, check previous statements for contact information. Information about known phishing attacks is also available online from groups such as the Anti-Phishing Working Group (http://www.antiphishing.org/phishing_archive.html).
  • Install and maintain anti-virus software, firewalls, and email filters to reduce some of this traffic (see Understanding Firewalls, Understanding Anti-Virus Software, and Reducing Spam for more information).

What do you do if you think you are a victim?

  • If you believe you might have revealed sensitive information about your organization, report it to the appropriate people within the organization, including network administrators. They can be alert for any suspicious or unusual activity.
  • If you believe your financial accounts may be compromised, contact your financial institution immediately and close any accounts that may have been compromised. Watch for any unexplainable charges to your account.
  • Consider reporting the attack to the police, and file a report with the Federal Trade Commission (http://www.ftc.gov/).

Understanding Anti-Virus Software.

"Anti-virus software can identify and block many viruses before they can infect your computer. Once you install anti-virus software, it is important to keep it up to date. "

What does anti-virus software do?

Although details may vary between packages, anti-virus software scans files or your computer's memory for certain patterns that may indicate an infection. The patterns it looks for are based on the signatures, or definitions, of known viruses. Virus authors are continually releasing new and updated viruses, so it is important that you have the latest definitions installed on your computer.

Once you have installed an anti-virus package, you should scan your entire computer periodically.

  • Automatic scans - Depending what software you choose, you may be able to configure it to automatically scan specific files or directories and prompt you at set intervals to perform complete scans.
  • Manual scans - It is also a good idea to manually scan files you receive from an outside source before opening them. This includes

    • saving and scanning email attachments or web downloads rather than selecting the option to open them directly from the source
    • scanning floppy disks, CDs, or DVDs for viruses before opening any of the files

What happens if the software finds a virus?

Each package has its own method of response when it locates a virus, and the response may differ according to whether the software locates the virus during an automatic or a manual scan. Sometimes the software will produce a dialog box alerting you that it has found a virus and asking whether you want it to "clean" the file (to remove the virus). In other cases, the software may attempt to remove the virus without asking you first. When you select an anti-virus package, familiarize yourself with its features so you know what to expect.

Which software should you use?

There are many vendors who produce anti-virus software, and deciding which one to choose can be confusing. All anti-virus software performs the same function, so your decision may be driven by recommendations, particular features, availability, or price. See the references section for a link to a list of some anti-virus vendors.

Installing any anti-virus software, regardless of which package you choose, increases your level of protection. Be careful, though, of email messages claiming to include anti-virus software. Some recent viruses arrive as an email supposedly from your ISP's technical support department, containing an attachment that claims to be anti-virus software. However, the attachment itself is in fact a virus, so you could become infected by opening it.

How do you get the current virus information?

This process may differ depending what product you choose, so find out what your anti-virus software requires. Many anti-virus packages include an option to automatically receive updated virus definitions. Because new information is added frequently, it is a good idea to take advantage of this option. Resist believing email chain letters that claim that a well-known anti-virus vendor has recently detected the "worst virus in history" that will destroy your computer's hard drive. These emails are usually hoaxes. You can confirm virus information through your anti-virus vendor or through resources offered by other anti-virus vendors. See the references section for a link to some of these resources.

While installing anti-virus software is one of the easiest and most effective ways to protect your computer, it has its limitations. Because it relies on signatures, anti-virus software can only detect viruses that have signatures installed on your computer, so it is important to keep these signatures up to date. You will still be susceptible to viruses that circulate before the anti-virus vendors add their signatures, so continue to take other safety precautions as well.

References

Spyware versus Adware; the Difference Impacts Your Privacy

Many people use the terms Spyware and Adware interchangeably. You shouldn’t! There are important differences between the two. True, both terms refer to the act of tracking your computer activity, such as how long you visited a particular Web site.

However, the key difference is the intent behind how and why a business collects your information. Adware is commonly associated with pop-up advertisements used by businesses trying to sell you something. However, Spyware, the more malicious of the two, isn’t trying to sell you, instead, it’s trying to take something from you -- your credit card and social security numbers and bank account information. Some Spyware collects information about you and, if placed in the wrong hands, could be detrimental to your financial wellbeing and used to steal your identity. Adware is usually something you can see. Whereas Spyware often can’t be seen, in fact, businesses behind Spyware don’t want you to know they’re lurking. Therefore, you may have a Spyware infection and not know it. One vicious Spyware is keylogging, a tool that hangs about in the background, logging your keystrokes, including account numbers and passwords you type on your keyboard, and then sends the information to the originating source.

Future of Spyware
Spyware will only become more invasive with no concern for your privacy, regardless of what you want or think. Worse, no one piece of software will protect you from the above. Why? One belief is that there are far more research dollars being spent on developing Spyware than combating it, since the information derived from the former is more lucrative.

Protecting Yourself
There are two methods to protect yourself, both are equally important.
1. Manage your computer usage behavior. If you download most anything for free – movies, software, music, etc., then you can anticipate being exposed to highly aggressive forms of Spyware.
2. Utilize anti-spyware software programs and a hardware firewall. Both help to fend off Spyware. Lavasoft’s Ad-Aware se and Microsoft’s AntiSpyware (Beta) programs are reputable.

About the author:

About the Author
Sharron Senter is co-founder of http://www.visitinggeeks.com/- an on site computer repair, security and networking company serving north of Boston, Southern NH and Maine. Visiting Geeks’ technicians are crackerjacks at squashing viruses, popups and securing and making computers perform faster. Learn more about Sharron at http://www.sharronsenter.com/

Windows XP System Tools

Well, we all have been there. We turn on our computer (boot up) getting ready to type that school report, or business presentation and guess what, our computer just does not want to work today. Whether it's the word processor, spreadsheet, or financial package that isn't working, most people do not know that Microsoft Windows XP has a built in feature that just may come and save the day. That feature is called "System Restore."

Basically, System Restore is like a little hound that runs behind the scenes taking "snapshots" of various parts of the Microsoft Windows XP operating system. So, if a part of Microsoft Windows XP stops working one day, the System Restore utility is able to reference one of the "snapshots" it took and restore your system from a previous day (a day when your computer worked). It's kind of like going back in time to a day when your computer worked. All your current data (Microsoft Word files, etc.) are still retained, so you don't have to worry about losing any present day files.

In order to restore your computer just follow these simple steps:

1. Close any open programs.
2. Click on the Windows "Start" button (normally located on the bottom of your computer desktop)
3. Click on "All Programs"
4. Click on "Accessories"
5. Click on "System Tools"
6. Then click on "System Restore"
7. At this point the System Restore wizard will launch. You will have two options:

a. "Restore my system from an earlier date"
b. "Create a system restore point"

If you just need to restore your system and get it working correctly again, just select option "a" and click "Next."

8. On this screen you can select a date from the calendar that you would like to try and restore from. So, if you knew that your computer worked fine two days ago, just pick that date on the calendar and click "Next."
9. The next screen is the confirmation window. Just verify the information on the screen and click "Next." Windows XP will then reboot and try to restore your system with the settings from the date you selected.

The System Restore process can take anywhere from 10 to 30 minutes depending on how much reconfiguration Windows XP needs to do and how fast of a PC you have. When System Restore is done, a screen will popup with the results of the restore. If it was successful, you can then log into the system and start using the computer again. Any quirky issues that you were having are now hopefully gone.

Now, on step 7b above, I mentioned the "Create a system restore point" option. This option is for when you want to force Windows XP to take a snapshot of your system just before you install a program or alter any system settings that you are not sure of. It is like a safety net for when you install any internet programs (sometimes riddled with spyware) or system drivers (video, audio, etc). If you want to revert back to a virgin state just create a restore point "before" installing any software. This way, if your machine starts acting weird, you can just restore your settings from the selected point.

With a little practice, the System Restore utility is easy to use and a great way to help ensure the safety of your computer.

About the author:
Scott Morris gathers information about virtual pbx software
pbx phone system

Thursday, October 19, 2006

Oracle Critical Patch Update - October 2006

Oracle has released the Critical Patch Update - October 2006. According to Oracle, this CPU contains:
  • 22 new security fixes for the Oracle Database
  • 6 new security fixes for Oracle HTTP Server
  • 35 new security fixes for Oracle Application Express
  • 14 new security fixes for the Oracle Application Server
  • 13 new security fixes for the Oracle E-Business Suite
  • 8 new security fixes for Oracle PeopleSoft Enterprise PeopleTools and Enterprise Portal Solutions
  • 1 new security fix for JD Edwards EnterpriseOne
  • 1 new security fix for Oracle Pharmaceutical Applications
Many Oracle products include or share code with other vulnerable Oracle products and components. Therefore, one vulnerability may affect multiple Oracle products and components. For example, the October 2006 CPU does not contain any fixes specifically for Oracle Collaboration Suite. However, Oracle Collaboration Suite is affected by vulnerabilities in Oracle Database and Oracle Application Server, so sites running Oracle Collaboration suite should install fixes for Oracle Database and Oracle Application Server. Refer to the October 2006 CPU for details regarding which vulnerabilities affect specific Oracle products and components.
For a list of publicly known vulnerabilities addressed in the October 2006 CPU, refer to the Map of Public Vulnerability to Advisory/Alert. The October 2006 CPU does not associate Vuln# identifiers (e.g., DB01) with other available information, even in the Map of Public Vulnerability to Advisory/Alert document. As more details about vulnerabilities and remediation strategies become available, we will update the individual vulnerability notes.
Solution
Apply patches from Oracle
Apply the appropriate patches or upgrade as specified in the Critical Patch Update - October 2006. Note that this Critical Patch Update only lists newly corrected vulnerabilities.
As noted in the update, some patches are cumulative, others are not:
The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle Collaboration Suite, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications and PeopleSoft Enterprise PeopleTools patches in the Updates are cumulative; each Critical Patch Update contains the fixes from the previous Critical Patch Updates. Oracle E-Business Suite and Applications patches are not cumulative, so E-Business Suite and Applications customers should refer to previous Critical Patch Updates to identify previous fixes they want to apply.
The October 2006 CPU lists 35 vulnerabilities affecting Oracle Application Express. These vulnerabilities are addressed in Oracle Application Express version 2.2.1. Oracle Application Express users are encouraged to upgrade to version 2.2.1 as soon as possible.
Vulnerabilities described in the October 2006 CPU may affect Oracle Database 10g Express Edition (XE). According to Oracle, Oracle Database XE is based on the Oracle Database 10g Release 2 code.
Patches for some platforms and components were not available when the Critical Patch Update was published on October 17, 2006. Please see MetaLink Note 391563.1 (login required) for more information about patch availability.
Known issues with Oracle patches are documented in the pre-installation notes and patch readme files. Please consult these documents and test before making changes to production systems.

Wednesday, October 18, 2006

Avoid Internet Theft, Fraud and Phishing

Since its birth, the Internet has grown and expanded to unprecedented, unmanageable proportions. Information, software, news, and much more flow freely through its twisted pathways. Online services such as Internet banking save time and money. However, from the depths of its vast expanse have come the dregs of society intent on preying on the new, the na๏ve, and the less informed.

Phishing is one of the main scams in the present moment. People set up phoney websites and email addresses. Then they spam Email inboxes with official-looking messages explaining that your account with Company X has encountered a problem and that they need you to login and confirm some details. The email addresses are masked to appear official and the links provided in the email all seem to check out. If you click on the link provided then you will usually be taken to a site that looks for all intents and purposes to be official. When you click 'submit' your details will be sent to a criminal somewhere who will do as they please with your information, such as withdrawing money from a bank account or purchasing things in your name.

The scam has been labelled 'Phishing' because the criminals engaging in the activity behave similarly to a fisherman throwing bait out in the hope that they'll receive just one bite from the millions of people that receive the email.

So how do you avoid these online scams? First and foremost, it is important to realise that no legitimate organisation should be sending you a request to fill out your personal details because of some server error or for any other reason. Your bank will never send you an email with content along the lines of "We've lost your bank account number and password... please supply them again for our records". You should also know that no bank is going to require your social security number, bank account number, and PIN number just to log in to your account or retrieve your password. Other sites such as Ebay, PayPal, and the like will not email you asking for these details either.

If you're a little unsure as to whether or not an email is official, scroll down a bit until you find the link that they are requesting you to click and simply hold your mouse pointer over the link text without clicking. Now take a look at the bottom left-hand corner of your browser window. The link text is often the address that the phisher wants you to think you will be heading to but the real address will be revealed in the bottom of the browser. This address will most likely not have anything whatsoever to do with the company that the email is attempting to imitate. It could be a dodgy web site or even just a page on someone's personal computer. If the address doesn't appear in the bottom left-hand corner then you can right-click on the link, select 'properties' from the pop-up menu and then read the address listed in the information box.

To avoid further scams make sure that you have updated firewall and anti-virus software active on your system at all times. This will make it harder for anyone to install key loggers, Trojans, spyware, or other similar devices intended to retrieve your information. Keep your operating system up to date with the latest security patches and updates and be careful where you enter your details. Always look into the reputability of the site that is requesting your details and keep an eye on the lower right-hand corner of your browser. If the page you are viewing has a little padlock symbol appear in the corner, then it means that your details are being secured by some encryption method. You can double click on the icon to get more details if you wish. Sites without the padlock icon don't have encryption, which means that your details are a lot easier for malicious crooks to get a hold of.

Even if you're sure the website is legitimate, it's not a good idea to send your details over an unsecured connection. By the way, email does not count as a secure connection, and neither does any instant messaging program, (such as MSN, ICQ, Yahoo Messenger, AIM etc.) so don't give out personal details that way either.

Another common scam very similar to phishing involves the emailing of promises of great wealth. Seriously, what do you think your chances are of winning the lottery, let alone one that you never even entered? Or of some obscure yet ridiculously rich person in Africa dying and you being legally allowed to pick up their money? Or of a foreign prince wishing to smuggle money out of his country using your account? These emails are all scams. I wish it were true that I won three different lotteries every single day, but if you get in contact with the people sending these messages they're going to do their utmost to clean out your pockets. Unfortunate as it may sound, the 'Please Donate to Charity' emails sent are usually also scams.

If you really want to donate money to a charity, look them up and send it the usual way, don't respond to a multi-recipient email that may or may not be real. You also shouldn't donate to some random charity that no one has ever heard of before. Some of the Internet lowlifes have started up fake charities, 'dedicated to helping Tsunami victims' or similar and are simply pocketing the donations.

Everything in this world can be used for either good or evil purposes and the Internet is no exception. Staying alert and having just a little bit of Internet know-how can keep you out of harm's way for the majority of the time, and allow you access to the wonderful online services available with relative safety.

Daniel Punch

http://www.m6.net

Security News