Monday, March 25, 2013


WEEKEND VULNERABILITY AND PATCH REPORT
March 24, 2013

The following software vulnerabilities and updates were announced by Citadel Information Group.  They strongly recommend that readers update their computers and take other action as indicated.  This is from an e-mail received from Stan Stahl, Ph.D. [www.citadel-information.com] and posted with his approval.

Important Security Updates

Apple iOS: Apple has released iOS 6.1.3 for the iPhone 3GS or later, iPod touch 4th generation or later, and iPad 2 or later to address multiple vulnerabilities. Updates are available through the device or iTunes. Apple has also implemented two step verification, which we recommend.  See the story in the Cyber Warning Section of this week's Cyber Security News of the Week. This update also fixes the vulnerability we first alerted readers to in Weekend Vulnerability and Patch Report, February 17, 2013. 
Apple TV: Apple has released version 5.2.1 to fix several vulnerabilities. Updates are available through the device.
RealPlayer: RealPlayer has released version 16.0.1.18 to fix a highly critical vulnerability. The update is available from RealPlayer's website.  
Google Chrome: Google has released version 25.0.1364.173 of Chrome to address multiple vulnerabilities. According to Google, they will be pushing out updates over the next several days.
Google Picasa: Google has released version 3.9.0 an update to fix several highly critical vulnerabilities. Updates are available from Google's website.

Current Software Versions

Adobe Flash 11.6.602.180 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]
Adobe Flash 11.6.602.180 [Windows 8: IE]
Adobe Flash 11.6.602.180 [Macintosh OS X: Firefox, Opera, Safari]
Adobe Reader 11.0.02
Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]
Firefox 19.0.2 [Windows]
Google Chrome 25.0.1364.173
Internet Explorer 10.0.9200.16521 [Windows 7: IE]
Internet Explorer 10.0.9200.16519 [Windows 8: IE]
Java SE 7 Update 17 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser - such as Chrome, IE9, Safari, etc - with Java enabled to browse only the sites that require it.]
QuickTime 7.7.3 (1680.64)
Safari 5.1.7  [Windows]
Safari 6.0.3 [Mac OS X]
Skype 6.2.0.106

Unpatched Vulnerabilities

For an updated list of previously announced Unpatched Vulnerabilities, please see the resources section of Citadel's website.

For Your IT Department

McAfee: Secunia reports a vulnerability in McAfee's Vulnerability Manager in versions 7.5.0 and 7.5.1. Apply hotfix. The vendor is planning to release a MVM 7.5.2 patch at the end of March.  
Symantec NetBackup: Secunia reports a vulnerability in Symantec's NetBackup. Upgrade to version 2.5.x or later.  

If you are responsible for the security of your computer, Citadel's Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.

If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.
 
Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that "exploit" vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer's computers.

Citadel publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week's important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.

Copyright © 2013 Citadel Information Group. All rights reserved.

Friday, March 22, 2013


Are Monies Received From a Court Judgment Taxable?

They could be.  The Tax Court ruled in favor of the IRS requiring the taxpayer to include in taxable income (1) Proceeds the taxpayer received plus (2) The amount awarded to the attorney.   The court also upheld IRS's imposition of an accuracy-related penalty. Raphael Dang-Quang Cung, TC Memo 2013-81

Monday, March 18, 2013


RESPONSABILITIES OF RUNNING A BUSINESS

As a small business owner, you can have the ability of creating something for yourself rather than for someone else.  You also have a unique lifestyle; more freedom and flexibility than that of an employee. However, you also have greater responsibilities. As a business owner you might retain the services of professionals such as accountants, attorneys and human resources professionals.  However at the end of the day, you are the one responsible to understand the basics.  For example giving your bookkeeper full range of responsibility of overseeing your financial records without accountability or taking their representations at face value without asking questions is not being a responsible business owner.  You should question and challenge the advice provided by attorneys, CPAs and other professionals.  This is one way to evaluate the effectiveness of your professional.  If they have problems with being questioned, then get a new professional.  This might cost you in higher fees, but at the end of the day, you will be rewarded in being assured in having top notch professionals on your team.

Another mistake some business owners make is giving total administrative control over the other partner.  It is good to have one partner to be given the task of a CEO, also known as a tax partner.  However that person should give monthly reports to the other partners, including financial statements.  This might be tough if the other partner(s) are friends or family, but you are involved in a business which is your livelihood.  Business MUST be separate from personal relationships.  This might be easier said than done, but doing so will not only protect your business but also your personal relationships. In some cases it is best to never do business with friends and family

If you are intimidated in tax and accounting concepts you might want to take some good seminars provided by Small Business Development Centers, sponsored by U.S. Small Business Administration [SBA].  These seminars are a great way to get grounded without trying to be an accountant.  They can be found on the web at


Another resource might be the local city college.  But in any event, remember it is your business and at the end of the day you are the only person responsible for its success.

WEEKEND VULNERABILITY AND PATCH REPORT
March 17, 2013

The following software vulnerabilities and updates were announced by Citadel Information Group.  They strongly recommend that readers update their computers and take other action as indicated.  This is from an e-mail received from Stan Stahl, Ph.D. [www.citadel-information.com] and posted with his approval.

Important Security Updates

Adobe Flash Player / AIR: Adobe has released an update to fix at least 4 highly critical vulnerabilities in its Flash Player and AIR. Updates are available from Adobe's website.
Apple OS X Mountain Lion: Apple has released OS X Mountain Lion v10.8.3 to fix at least 17 vulnerabilities, some of which are highly critical. Updates are available from Apple's website.
Apple Safari: Apple has released version 6.0.3 of Safari which is a part of OS X Mountain Lion to fix at least 17 vulnerabilities, some of which are highly critical. Updates are available from Apple's website.
Google Chrome: Google has released an update to Chrome to fix a highly critical vulnerability. Update to version version 25.0.1364.172 for Windows either through the program or from Chrome's website.
Microsoft Internet Explorer: Microsoft has released version 10.0.9200.16521 for Internet Explorer. This version runs on Windows 7. Update through the Windows Control Panel.
Microsoft Patch Tuesday: Microsoft released 7 updates addressing at least 20 security vulnerabilities, many of them highly critical in Windows, Internet Explorer, Microsoft Silverlight, Microsoft Office and Microsoft SharePoint. Updates are available for Windows XP, Vista, Windows 7, Windows 8, Windows Server 2003, 2008 and 2012. Updates are available via Windows Update or from Automatic Update.

Current Software Versions

Adobe Flash 11.6.602.180 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]
Adobe Flash 11.6.602.180 [Windows 8: IE]
Adobe Flash 11.6.602.180 [Macintosh OS X: Firefox, Opera, Safari]
Adobe Reader 11.0.02
Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]
Firefox 19.0.2 [Windows]
Google Chrome 25.0.1364.172
Internet Explorer 10.0.9200.16521 [Windows 7: IE]
Internet Explorer 10.0.9200.16519 [Windows 8: IE]
Java SE 7 Update 17 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser - such as Chrome, IE9, Safari, etc - with Java enabled to browse only the sites that require it.]
QuickTime 7.7.3 (1680.64)
Safari 5.1.7  [Windows]
Safari 6.0.3 [Mac OS X]
Skype 6.2.0.106
Important Unpatched Vulnerabilities has moved! 

For an updated list of previously announced Unpatched Vulnerabilities, please see the resources section of Citadel's website.

For Your IT Department

Novell Messenger / Groupwise Messenger: Novell has released updates to its Novell Messenger Client and its Groupwise Messenger to fix a highly critical vulnerability in Novell Messenger 2.2.1 and prior, Novell Messenger 2.1 and prior and GroupWise Messenger 2.04 and prior. Update to version 2.2.2 or later.
Oracle Solaris: Secunia reports Oracle has released updates for multiple products to fix numerous vulnerabilities, some of which are highly critical. Apply appropriate updates.  
WordPress: Secunia reports vulnerabilities in several WordPress plugins. Patches are available for some of these, but no patches are yet available for others.  Check WordPress regularly and monitor closely for updates.  

Copyright © 2013 Citadel Information Group. All rights reserved.

 

Monday, March 11, 2013


WEEKEND VULNERABILITY AND PATCH REPORT
March 10, 2013
The following software vulnerabilities and updates were announced by Citadel Information Group.  They strongly recommend that readers update their computers and take other action as indicated.  This is from an e-mail received from Stan Stahl, Ph.D. [www.citadel-information.com] and posted with his approval.

Important Security Updates

Apple OS X Java: Apple has released Mac OS X 10.6 Update 14 for Java version SE 6 to 1.6.0_43. Updates are available from Apple's website.
Google Chrome: Google has released an update to Chrome to fix a highly critical vulnerability. Update to version version 25.0.1364.160 for Windows either through the program or from Chrome's website.
Mozilla Firefox: Mozilla has released version 19.0.2 of Firefox to fix a highly critical vulnerability. Updates are available through the program or Firefox's web site. Updates are also available for Thunderbird and SeaMonkey.
Java 7 Update 17: Oracle released an emergency Java Update to address a critical vulnerability (CVE-2013-1493) in Java that security experts warned last week was being used in targeted attacks against high-profile targets. Oracle also released Update 43 to Java 6 to help Java 6 users address this latest crisis. The update is available through the program or at the Java Download site.

Current Software Versions

Adobe Flash 11.6.602.171 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]
Adobe Flash 11.6.602.171 [Windows 8: IE]
Adobe Flash 11.6.602.171 [Macintosh OS X: Firefox, Opera, Safari]
Adobe Reader 11.0.02
Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]
Firefox 19.0.2 [Windows]
Google Chrome 25.0.1364.160
Internet Explorer 9.0.8112.16421 [Windows 7: IE]
Internet Explorer 10.0.9200.16484 [Windows 8: IE]
Java SE 7 Update 17 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser - such as Chrome, IE9, Safari, etc - with Java enabled to browse only the sites that require it.]
QuickTime 7.7.3 (1680.64)
Safari 5.1.7  [Windows]
Safari 6.0.2 [Mac OS X]
Skype 6.2.0.106

Newly Announced Unpatched Vulnerabilities

Kaspersky Internet Security: Secunia reports a moderately critical vulnerability in Kaspersky's Internet Security anti-virus product. The vulnerability is confirmed in version 13.0.1.4190. Other versions may also be affected. Successful exploitation requires the system to be accessible via IPv6. There is no patch available at this time.

Important Unpatched Vulnerabilities has moved! 

For an updated list of previously announced Unpatched Vulnerabilities, please see the resources section of Citadel's website at http://www.citadel-information.com/resources/unpatched-vulnerabilities/

For Your IT Department

Citrix Access Gateway: Citrix has released updates to its Access Gateway to fix a moderately critical vulnerability in versions prior to 5.0.4.223524. Apply patches.
HP Intelligent Management Center: HP has released an update to its Intelligent Management Center (IMC) to fix at least 14 moderately critical vulnerabilities. Update to version 5.2 E401.
Copyright © 2013 Citadel Information Group. All rights reserved.

 

Friday, March 8, 2013


CHARITABLE AWAY-FROM-HOME TRAVEL

 Charitable deductions are allowed only for travel expenses (including meals and lodging) by volunteers who do charitable work for their organization while they are away from home on the charity's behalf. Unlike other areas of taxes, meals are not subject to the 50% limitation. Any “significant element of personal pleasure” negates a complete deduction (i.e., not even a partial deduction is allowed). Significant personal pleasure is assumed if the taxpayer has only minor duties and is not required to perform any duties for the charity for major portions of the away-from-home stay. If the taxpayer's personal vehicle is used for the charitable travel, then the taxpayer may deduct the cost of gas and oil, but not depreciation, insurance, or repairs. As an alternative to deducting the cost of gas and oil, the taxpayer can use the current standard mileage rate of 14 cents per mile for charitable travel. The taxpayer can also deduct parking fees and tolls, whether actual expenses or the standard mileage rate is used.

The 14 cents per mile is not adjusted for inflation, so the current high cost of gasoline may well make it appropriate to document the cost of gas and oil for charitable trips. For example, when this article was prepared, gasoline prices were in the range of $4.50 per gallon in many parts of the country. Assuming that a vehicle gets 20 miles to the gallon, this turns out to be 22.5 cents per mile just for the cost of gasoline. Where there is significant charitable usage, it may be worth the time to document the gasoline usage for the year.

Car expenses record requirements - If you claim expenses claimed directly relate to the use of the taxpayers car in giving services to a qualified organization, reliable written records must be kept of the expenses. Whether the records are considered reliable depends on all of the facts and circumstances. Generally, they may be considered reliable if the taxpayer made them regularly and at or near the time in which the expenses were incurred.

For example, the records might show the name of the organization the taxpayer was serving, as well as the dates the car was used for a charitable purpose. If the standard mileage rate of 14 cents per mile was used, the records must show the number of miles that the taxpayer drove the car specifically for the charitable purpose. If actual expenses are deducted, the records must show the costs of operating the car that are directly related to a charitable purpose.

If you have questions related to the deductibility of your charity volunteer expenses, please give this office a call.

Monday, March 4, 2013


WEEKEND VULNERABILITY AND PATCH REPORT
March 3, 2013
The following software vulnerabilities and updates were announced by Citadel Information Group.  They strongly recommend that readers update their computers and take other action as indicated.  This is from an e-mail received from Stan Stahl, Ph.D. [www.citadel-information.com] and posted with his approval.

Important Security Updates

Adobe Flash: Adobe has released version 11.6.602.171 for Flash to fix extremely critical vulnerabilities. Updates are available from within the program or Adobe's website.
Mozilla Firefox: Mozilla has released version 19.0.1 of Firefox. Updates are available through Firefox.

Current Software Versions
Adobe Flash 11.6.602.171 [Windows 7: IE9, Firefox, Mozilla, Netscape, Opera]
Adobe Flash 11.6.602.171 [Windows 8: IE]
Adobe Flash 11.6.602.171 [Macintosh OS X: Firefox, Opera, Safari]
Adobe Reader 11.0.01
Dropbox 1.6.11 [Citadel warns against relying on Dropbox security. We recommend files containing sensitive information be independently encrypted with a program like Axcrypt; encryption keys be at least 15 characters long; and the Dropbox password be at least 15 characters long and different from other passwords.]
Firefox 19.0 [Windows]
Google Chrome 25.0.1364.97
Internet Explorer 9.0.8112.16421 [Windows 7: IE], [See warning below]
Internet Explorer 10.0.9200.16484 [Windows 8: IE]
Java SE 7 Update 15 [Citadel recommends removing or disabling Java from your browser. Java is a major source of cyber criminal exploits. It is not needed for most internet browsing. If you have particular web sites that requires Java, Citadel recommends using a two-browser approach to minimize risk. If you normally browse the Web with Firefox, for example, disable the Java plugin in Firefox and use an alternative browser - such as Chrome, IE9, Safari, etc - with Java enabled to browse only the sites that require it.]
QuickTime 7.7.3 (1680.64)
Safari 5.1.7  [Windows, See warning below]
Safari 6.0.2 [Mac OS X]
Skype 6.2.0.106

Newly Announced Unpatched Vulnerabilities

Oracle Java: Secunia reports an extremely critical vulnerability in Oracle's Java.  The vulnerability is reported in version 7 update 15 and version 6 update 41. Other versions may also be affected. See Citadel's recommendation above.

For Your IT Department

McAfee VirusScan Enterprise: McAfee has released updates to its VirusScan. Apply VSE88HF778101 or Patch 3.

Important Unpatched Vulnerabilities
Adobe Shockwave Player: Secunia reports at least two highly critical vulnerabilities in Adobe's Shockwave Player. No patches are available at this time. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 17, 2013.
Android Browser: Secunia reports a less critical vulnerability in the Android browser that can be exploited to trick a user into believing he is connected to a trusted site by including the trusted site in an iframe. The vulnerability is confirmed in Browser version 2.3.3 included in Android version 2.3.3 and Browser version 3.2 included in Android version 3.2. Other versions may also be affected. Users are cautioned to not rely on displayed certificate information. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, December 25, 2011.
AOL downloadUpdater2 Firefox Plugin: Secunia reports a highly critical vulnerability in version 1.3.0.0. Other versions may also be affected. No solution is currently available. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, August 12, 2012.
Apple iOS for iPhone: Secunia and The Verge both report a weakness in Apple's iOS for iPhone 3GS and later that would allow someone with physical access to bypass the lock screen. No official solution is currently available. Reportedly Apple is planning to release an update. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 17, 2013.
Apple Safari for Windows: Secunia reports a moderately critical vulnerability in Apple's Safari version 5.1.2 (7534.52.7) on Windows using the RealPlayer and Adobe Flash plug-ins. Other versions may also be affected. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, March 11, 2012.
Apple Safari for Windows: Secunia reports a non-critical unpatched vulnerability in Safari 5.1.2. Other versions may also be affected. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, December 25, 2011.
D-Link DIR-300 / DIR-600: Secunia reports multiple moderately critical vulnerabilities in two of D-Link's wireless routers; DIR-300 and DIR-600. There are no patches available at this time. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 10, 2013.
HTC Mobile Devices: The security vulnerability in the default Twitter application (Peep) in HTC products remain unpatched. Readers should refrain from using the default Twitter application (Peep). We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 11, 2011.
HTC Touch2: The highly critical 0-day vulnerability in the HTC Touch2 VideoPlayer remains unpatched. Users are advised to not open files from untrusted sources. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, December 18, 2011.
Microsoft Windows XP: A less-critical security vulnerability has been found in Windows XP which can be exploited by malicious, local users to disclose potentially sensitive information or cause a DoS (Denial of Service). No patch is available at this time. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, August 7, 2011.
Microsoft Word: A highly critical vulnerability has been found in Microsoft Word XP and 2002. No patch is available at this time. Readers should refrain from opening untrusted files in these earlier versions of Word. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, June 19, 2011.
Microsoft Reader: The highly critical vulnerability in Microsoft Reader, versions 2.x, remains unpatched.  Readers should refrain from opening untrusted files in Reader. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, April 15, 2011.
PDF-Pro: Several highly critical vulnerabilities in PDF-Pro, a popular alternative to Adobe Acrobat, remain unpatched. Readers should refrain from opening untrusted files in PDF-Pro. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, March 4, 2011.
Quick View Plus CorelDRAW: A highly critical vulnerability has been found in Quick View Plus which can be exploited by malicious people to compromise a user's system. Users should not view untrusted CDR files in Quick View Plus. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, July 31, 2011.
Samsung / Dell Printers: Secunia reports a moderately critical security issue in Samsung's ML-2580 and ML-4050 Monochrome Laser Printers and Dell's 2145cn and 2335dn Multifunction Printers. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, December 2, 2012.
Samsung Galaxy S III: Secunia reports two highly critical vulnerabilities in the Galaxy S3 device. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, October 14, 2012.
Symantec pcAnywhere: As we reported in our Cyber Security News of the Week, January 29, 2012, Symantec has confirmed that the hacker group Anonymous stole source code from the 2006 versions of several Norton security products and the pcAnywhere remote access tool. Symantec has advised users to disable pcAnywhere because of the theft of the pcAnywhere source code.
VLC Media Player: As we reported in our Cyber Security News of the Week, December 16, 2012, Secunia reports a highly critical vulnerability in the VLC Media Player. No patch is available at this time.
VLC Media Player: Secunia reports a highly critical vulnerability in VLC's Media player, version 2.05 and prior. No patch is available at this time. We first alerted readers to this vulnerability in Weekend Vulnerability and Patch Report, February 3, 2013.  
ACD Systems: Citadel recommends users remove all ACD Systems programs from their computers. ACD Systems has failed to patch significant critical vulnerabilities in their programs dating back more than a year. Consequently Citadel recommends users remove all ACD Systems programs from their computers until the company fixes these vulnerabilities and pays proper attention to the implications of their security vulnerabilities in opening doors to cyber criminals . The community cannot tolerate a head-in-the-sand attitude, whether by developers or the people who purchase and use their programs. The consequences of willful ignorance are too grave.

If you are responsible for the security of your computer, Citadel's Weekend Vulnerability and Patch Report is for you. We strongly urge you to take action to keep your workstation patched and updated.
If someone else is responsible for the security of your computer, forward our Weekend Vulnerability and Patch Report to them and follow up to make sure your computer has been patched and updated.
Vulnerability management is a key element of cyber security management. Cyber criminals take over user computers by writing computer programs that "exploit" vulnerabilities in operating systems (Windows, Apple OS, etc) and application programs (Adobe Acrobat, Office, Flash, Java, etc). When software companies find a vulnerability, they usually issue an update patch to fix the code running in their customer's computers.
Citadel publishes our Weekend Vulnerability and Patch Report to alert readers to some of the week's important updates and vulnerabilities. Our focus is on software typically found in the small or home office (SOHO) or that users are likely to have on their home computer. The report is not intended to be a thorough listing of updates and vulnerabilities.
Copyright © 2013 Citadel Information Group. All rights reserved.

Friday, March 1, 2013


 2013 WILL HIT HIGHER-INCOME TAXPAYERS HARD
Now that Congress has passed the American Taxpayer Relief Act of 2012 (ATRA) and avoided the so-called “fiscal cliff,” higher-income taxpayers need to brace for higher taxes. There are numerous provisions in the ATRA that don’t provide the higher-income taxpayer any relief, and when these are combined with the provisions of the 2010 Affordable Health Care Act, higher-income taxpayers will feel a significant increase in taxes for which they need to prepare.

Virtually all of the increases are based on a taxpayer’s filing status and income, and even individuals who don’t perceive themselves as higher-income taxpayers may be surprised if they have a substantial gain from the sale of stocks, sale of a home or rental, sale of a business, the exercise of stock options, and just about any other event that would inflate income for the year or generate investment income.

So here are the things to watch for in 2013:

·  Personal Exemption Phase-out – For tax years beginning after 2012, ATRA reinstated the Personal Exemption Phase-out (PEP), which had been suspended in 2010 through 2012. It is interesting to note that the reinstated phase-out thresholds are higher than in previous years, thus requiring significantly higher income before the phase-out begins to take effect. The otherwise allowable exemption amounts are reduced by 2% for each $2,500, or part of $2,500 ($1,250 for married filing separately), that the taxpayer's AGI exceeds the amount shown in the table below for the taxpayer's filing status.

Example: Ralph and Louise have an AGI of $412,500 for 2013 and two children for a total of four exemptions totaling $15,600 (4 x $3,900). The threshold for a married couple is $300,000; thus, their income exceeds the threshold by $112,500. Dividing $112,500 by $2,500 equals 45. So 90% (45 x 2%) of their $15,600 exemption allowance is phased out, leaving them with a reduced exemption deduction of $1,560 ((100-90) x $15,600). Assuming Ralph and Louise are in the 33% federal tax bracket, the phase-out costs them an additional $4,633 ($15,600 x 90% x 33%).
Planning Tips – Taxpayers subject to the phase-out should consider relinquishing the exemption of a dependent child to the other parent, in cases where the parents are divorced or separated. Where a taxpayer is party to a multiple support agreement, the taxpayer may want to allow another contributing member of the agreement who is not hit by the phase-out to claim the dependent’s exemption.
 
·  Itemized Deduction Phase-out – The itemized deduction phase-out referred to as the “Pease” limitation, which, like the personal exemption phase-out, had been suspended for 2010 through 2012, is reinstated for 2013 and later years. The AGI threshold amounts are the same as the exemption thresholds shown in the table above. Like the exemption phase-out thresholds, the reinstated itemized deduction phase-out thresholds are higher than they were in earlier years, thus requiring significantly higher income before the phase-out begins to take effect. For taxpayers subject to the “Pease” limitation, the total amount of their itemized deductions is reduced by 3% of the amount by which the taxpayer's adjusted gross income (AGI) exceeds the threshold amount, with the reduction not to exceed 80% of the otherwise allowable itemized deductions.

Not all itemized deductions are subject to phase-out. The following deductions are not subject to the phase-out:

o Medical and dental expenses
o Investment interest expense
o Casualty and theft losses from personal use property
o Casualty and theft losses from income-producing propert 
o Gambling losses

Thus, a taxpayer who is subject to the full phase-out still gets to deduct 20% of the deductions subject to the phase-out and 100% of the deductions listed above.

Example: Ralph and Louise from the previous example, who had an AGI of $412,500 for 2013, exceed the threshold for a married couple by $112,500. Thus, they must reduce their itemized deductions subject to the phase-out by $3,375 (3% of $112,500) but not exceeding 80% of the deductions subject to the phase-out. For 2013, Ralph and Louise had the following itemized deductions:

The phase-out is the lesser of $3,375 or 80% of $24,000. Thus Ralph and Louise’s itemized deductions for 2013 will be $32,625 ($24,000 - $3,375 + $12,000). Assuming Ralph and Louise are in the 33% federal tax bracket, the phase-out will cost them an additional $1,114 ($3,375 x 33%)

Planning Tip – Conventional thinking is to maximize deductions. However, where taxpayers are not normally subject to phase-out and have a high-income year because of unusual income, it may be appropriate, where possible, to defer paying deductible expenses to the year following the high-income year, or perhaps pay and deduct the expenses in the preceding year.

·  Ordinary Income Tax Rate Increase – Beginning in 2013, the ATRA retained the graduated tax marginal rates that are adjusted annually for inflation, and added a new top rate of 39.6% (previously the top rate was 35%). Thus, higher-income taxpayers who fall within this new bracket will be subject to an additional 4.6% tax on their income above the threshold for this new bracket. The thresholds are:

o $450,000 for joint filers and surviving spouses;
o $425,000 for heads of household;
o $400,000 for single filers; and
o $225,000 for married filing separately.

Example: Jack and Sally who are filing jointly have an ordinary taxable income of $600,000. Their income above $450,000 will be subject to the 39.6% tax rate. Thus, they will see a tax increase of $6,900 (($600,000 - $450,000) x 4.6%) as a result of the new tax bracket.

·  Capital Gains and Dividends – Beginning in 2013, ATRA permanently increased the top rate for long-term capital gains and qualified dividends to 20% (up from 15%) for taxpayers with incomes exceeding the following for 2013 (inflation adjusted for future years):

o $450,000 for joint filers and surviving spouses;
o $425,000 for heads of household;
o $400,000 for single filers; and
o $225,000 for married filing separately.

This results in an increase of 5% (20% – 15%) in capital gains rates for higher-income taxpayers.

Example: Howard, a single individual, retired this year and sold his rental, which he had owned for a long time, for a profit of $700,000. Even though his income is generally in a lower-income tax bracket, the profit from the sale itself pushed his income above the $400,000 threshold for single taxpayers, and to the extent his income exceeds the $400,000 threshold, he will be subject to the increased capital gains rate. Had Howard’s other taxable income been $50,000, then he would have had a total income of $750,000, of which $350,000 exceeds the 20% long-term CG rate threshold. As a result, Howard pays the 20% rate on $350,000. That is an increase of $17,500 ($350,000 x 5%) over what he would have paid in 2012.

Caution – Generally, sales that are subject to long-term capital gains rates are also investment income subject to the 3.8% unearned income Medicare contribution tax that is part of the Affordable Care Act discussed later in this article.

Planning Tip – If Howard had utilized an installment sale, he could have spread the gain over multiple years and possibly avoided the higher CG rate. He might have also utilized a tax-deferred exchange to defer the gain into other real estate property.

·  Increased Hospital Insurance Tax – As part of the Affordable Health Care Act, beginning in 2013, the Hospital Insurance (HI) tax rate (currently at 1.45%) will be increased by 0.9% on individual taxpayer earnings (wages and self-employment income) in excess of compensation thresholds for the taxpayer's filing status. Married taxpayers must combine their incomes subject to HI tax when computing this additional tax. Thus, for wages the HI tax rate will be 1.45% up to the income threshold and 2.35% (1.45 + 0.9) on amounts in excess of the income threshold. The hospital insurance portion of the self-employed tax rate will be 2.9% up to the income threshold and 3.8% (2.9 + 0.9) on amounts in excess of the threshold. The income thresholds where this increase begins are $250,000 for married taxpayers filing jointly, $125,000 for married taxpayers filing separately, and $200,000 for all other taxpayers.

Employers are required to withhold the additional tax once wages exceed $200,000, but only on income from that employer. Employers cannot adjust the HI withholding based upon the employee having additional employment or a spouse who also works. Thus, there will be situations where the taxpayers will be under-withheld for the year.

Example – Jack and Jill are both employed. Jack’s wages are $175,000, and Jill’s wages are $150,000. Since neither employee’s wages exceed $200,000, their employers do not withhold the additional 0.9% for HI tax on either Jack’s or Jill’s wages. When they file their joint 1040 return, they will need to include $675 (($175,000 + $150,000
- $250,000) x 0.009) HI tax as part of their total tax. Jack and Jill may need to adjust their income tax withholding or make estimated tax payments to account for the extra HI tax and to avoid any underpayment penalty.

·  Unearned Income Medicare Contribution Tax – As part of the Affordable Health Care Act, a new tax takes effect beginning in 2013. The official name of this tax is the “Unearned Income Medicare Contribution Tax,” and even though the name implies it is a contribution, don’t get the idea you deduct it as a charitable contribution. It is, in actuality, a surtax levied on the net investment income of higher-income taxpayers.

The surtax is 3.8% on the lesser of your net investment income or the excess of your modified adjusted gross income (MAGI) over a threshold based on your filing status. MAGI is your regular AGI increased by income excluded for working out of the country; net investment income is your investment income reduced by investment expenses.

The filing status threshold amounts are:

o $250,000 for married taxpayers filing jointly and surviving spouses.
o $125,000 for married taxpayers filing separately.
o $200,000 for single and head of household filers.

Example - A single taxpayer has net investment income of $100,000 and MAGI of $220,000. The taxpayer would pay a Medicare contribution tax only on the $20,000 amount by which his MAGI exceeds his threshold amount of $200,000, because that is less than his net investment income of $100,000. Thus, the taxpayer's Medicare contribution tax would be $760 ($20,000 × 3.8%).

Investment income includes:

o Interest, dividends, annuities (but not distributions from IRAs or qualified retirement plans), and royalties,
o Rents (other than derived from a trade or business),
o Capital gains (other than derived from a trade or business),
o Home sale gain in excess of the allowable home gain exclusion,
o A child’s investment income in excess of the excludable threshold if, when eligible, the parent elects to include his or her child’s investment income on the parent’s return,
o Trade or business income that is a Sec. 469 passive activity with respect to the taxpayer, and
o Trade or business income with respect to trading financial instruments or commodities.

Planning Tips: For surtax purposes, gross income doesn't include interest on tax-exempt bonds. Thus, one can avoid the net investment income surtax by investing in tax-exempt bonds. A taxpayer can also utilize the installment sale provisions to spread gains from capital assets such as rentals and business assets over a number of years to keep the investment income under the tax threshold.

Investment expenses include:

o Investment interest expense,
o Investment advisory and brokerage fees,
o Expenses related to rental and royalty income, and
o State and local income taxes properly allocable to items included in Net Investment Income. 

Do you think you will never get hit with this tax because your income is way under the threshold amounts? Don’t be so sure. When you sell your home, the gain is a capital gain, and to the extent that the gain is not excludable using the home gain exclusion, it will add to your income and possibly push you above the taxation thresholds. And, since capital gains are investment income, you might be in for a surprise. The same holds true for gains from selling stock and a second home. So when planning to sell a capital asset, be sure to consider the impact of this new surtax.

The surtax also applies to undistributed net investment income of trusts and estates, and there are special rules applying to the sale of partnership and Sub-S Corporation interests. .

If you are subject to these new and increased taxes on higher-income taxpayers, it may be appropriate to review your situation so that you can avoid any unpleasant tax surprises at the end of 2013 and to adjust your withholding and estimated taxes if necessary to prevent underpayment penalties. Please give this office a call for assistance.