Saturday, January 31, 2009

Kim Jong-il Had Heart Surgery in April Last Year

Via Korean Times (KR) -

North Korean leader Kim Jong-il underwent heart surgery by a team of German doctors in April last year, a Japanese daily reported Saturday.

Citing a Korean government official who is alleged to have contacted one German doctor, the Asahi Shimbun said only a few Korean officials were informed of the surgery by one of the German doctors.

The daily said Kim recovered later, after undergoing coronary artery surgery in April 2007.

It is not known whether the recent news of Kim having a stroke was related to the surgery. The National Intelligence Service, Korea’s spy agency, confirmed the German doctors’ visit to Pyongyang at a National Assembly’s hearing session in June 2007. The agency, however, did not confirm whether the surgery took place.

At Least 30 Former GTMO Detainees Have Returned to the Fight

http://www.nefafoundation.org/miscellaneous/FeaturedDocs/DOD_fmrGitmo.pdf

Our reports indicate that at least 30 former GTMO detainees have taken part in anti-coalition militant activities after leaving U.S. detention. Some have subsequently been killed in combat in Afghanistan.

These former detainees successfully lied to US officials, sometimes for over three years. Many detainees later identified as having returned to fight against the U.S. with terrorists falsely claimed to be farmers, truck drivers, cooks, small-scale merchants, or low-level combatants.

Other common cover stories include going to Afghanistan to buy medicines, to teach the Koran, or to find a wife. Many of these stories appear so often, and are subsequently proven false that we can only conclude they are part of their terrorist training.

Although the US government does not generally track ex-GTMO detainees after repatriation or resettlement, we are aware of dozens of cases where they have returned to militant activities, participated in anti-US propaganda or other activities through intelligence gathering and media reports. (Examples: Mehsud suicide bombing in Pakistan; Tipton Three and the Road to Guantanamo; Uighurs in Albania)

Friday, January 30, 2009

AQIM & The Plague: Bio-Terrorism Gone Awry?

Via CT Blog -

New information has surfaced in the past few days seeming to confirm that Al Qaeda in the Islamic Maghreb terrorists had died of plague.

I explored the different possibilities behind such an occurrence in an article in the Middle East Times.

You can read it here.

----------------------------

Also see Oliver's original CT Blog on this subject...dated Jan 21st, 2009.

Olivier Guitta is an adjunct fellow at the Foundation for Defense of Democracies.

Olivier is also a counterterrorism and foreign affairs consultant in Washington D.C. His clients include private companies, financial institutions, law firms and think tanks. Additionally, he is the founder of the counterterrorism and foreign affairs newsletter The Croissant, whose subscribers include government officials, law enforcement agencies, think tanks and private companies.

DoD Launches Site to Develop Open-Source Software

Via FCW.com -

The Forge.mil site is based on SourceForge.net, a public site that hosts thousands of open-source projects.

Defense Department officials have launched a new Web site where developers can work on open-source software projects specifically for DOD, David Mihelcic, the chief technology officer for the Defense Information Systems Agency (DISA), said today.

The new site, named Forge.mil, is based on the public site SourceForge.net which hosts thousands of open-source projects, Mihelcic said at an AFCEA Washington chapter lunch in Arlington, Va.

“It is really is SourceForge.net upgraded to meet DOD security requirements,” Mihelcic said.

Forge.mil users must use a common access card for authentication. Smart cards also help control access to sensitive information.

Work on Forge.mil started in October 2008, and Mihelcic approved limited operation of the site on Jan. 23, he said.

In its first week, Forge.mil is hosting three open-source projects, Mihelcic said. One project, named DOD Bastille, was started by a DISA intern, he said. DOD Bastille is based on publicly available software that automates the configuration of servers.

DOD Bastille integrates the specific security, technical and implementation guidelines required by DOD.

“Our intern had to stand up 50 Linux machines in a lab and he said, ‘Boy I don’t want to do this by hand; why can’t I use Bastille to do this for me?’” Mihelcic said. “He looked at Bastille and saw it couldn’t do all the things he needed, so he started an open-source project. He got folks like Red Hat to jump in and participate.”


Another project on Forge.mil is designed to manage request for proposals development. The third project automates the secure configuration of Solaris systems, Mihelcic said, adding that he hopes to have 20 projects on Forge.mil in the next six months.

“The open-source development model works for everybody,” Mihelcic said.

UAV Contributes to Counterpiracy Operations

Via GlobalSecurity.org -

The guided-missile destroyer USS Mahan (DDG 72) brings an unmanned aerial vehicle (UAV) capability to Combined Task Force (CTF) 151, which enhances the counterpiracy task force's effectiveness.

This UAV supports the CTF 151 counterpiracy mission by providing maritime surveillance and cueing on suspicious activity.

"This is a significant step forward and is reflective of the increased use of UAVs across the spectrum of military operations," said Cmdr. Steve Murphy, Mahan's commanding officer.

The unique attributes of a UAV – namely the ability to stay airborne for long periods and cover hundreds of square miles of ocean during the course of one mission, all the while sending imagery in real time back to Mahan and other assets in the task force – provide a significant tactical advantage.

"It can fly day or night in a covert or overt posture, making it much harder for pirates to hide" said Murphy."It is also important to note that the images and information obtained [by the UAV] at sea is shared with our coalition partners, thereby improving overall mission effectiveness and strengthening key partnerships between navies."

As part of Combined Task Force 151 Mahan is coordinating and deconflicting counterpiracy efforts with approximately 14 nations also operating in the Gulf of Aden, Red Sea, Indian Ocean and Arabian Sea.

OLPC XO-2 to be Open Source Hardware

Via Heise Online UK -

According to a report from the Guardian, the next version of the OLPC (XO-2) will be open source hardware. The One Laptop Per Child (OLPC) project is a non-profit organisation who's mission is to provide children across the world access to modern education by providing laptops that they can use for learning.

The leader of the OLCP project, Nicholas Negroponte told the Guardian that the new XO-2 will be released under an "open source hardware programme" and is based on the feedback from the original XO-1 unit. "The XO-1 was really designed as if we were Apple. The XO-2 will be designed as if we were Google - we’ll want people to copy it. We’ll make the constituent parts available. We’ll try and get it out there using the exact opposite approach that we did with the XO-1."

The XO-2 is touted to be a $75.00, dual-screen device, that can be held like a book and used as an e-book reader and then turned so that one of the screens can become a keyboard. "The first generation is a laptop that can be a book; the next generation will a book that can be a laptop," Negroponte says. "That's the switch".

The new XO-2 being released under an open source hardware programme could mean that the device will be imitated, customised, and encourage early adoption, which could help drive the XO-2 to greater success than the original XO.

French Navy Foils Somali Pirate Attack

Via AP -

The French navy on Tuesday foiled an attack on a cargo ship in the pirate-infested waters off Somalia and arrested nine men allegedly trying to board the vessel, the military said here.

The French frigate Le Floreal received a distress call from the African Ruby and dispatched a helicopter which spotted two high-speed skiffs with armed men on board, a military spokesman said.

The chopper fired warning shots and the nine men on the skiffs were later detained, he said, adding that the interception took place in international waters off Puntland, a semi-autonomous region of northeast Somalia.

It was not immediately known what country the African Ruby is registered in.

The French navy vessel is in the region as part of a European Union operation dubbed Atalanta -- a coalition that groups eight nations -- that began on December 8 to try to stem the flourishing piracy in the area.


Pirate attacks in waters east of Somalia -- the Gulf of Aden and the Indian Ocean -- increased by nearly 200 percent last year to 111, according to the International Maritime Bureau.

---------------------------

According to this French Defense Ministry photo and Taiwan News article, the "African Ruby" is an Indian cargo ship.

Gears of War DRM Screwup Makes PC Version Unplayable

Via arstechnica.com -

Gamers who tried to play Gears of War on the PC Thursday ran into a slight snag: it seems that the digital certificate that allows the game to run expired on January 28, 2009. Basically that means if you keep your PC's clock up to date, you can no longer play the game. The official Epic forum is ablaze with complaints about this issue, as the still-kicking community becomes enraged.

"I had this problem this evening, I had to change the date and time (from PM to AM) and I am able to get in just fine," one frustrated gamer posted. "I also changed it back to the current date and time and it didn't work. Change it back to yesterday AM and it works fine... EPIC games won't be on my list anytime soon...."

Unfortunately, DRM can sometimes feel like a rug that can be yanked out from under our feet at any moment.

Epic Games is aware of the issue, but don't expect much hard news about what to do about the inability to play the game. "We have been notified of the issue and are working with Microsoft to get it resolved," a super moderator posted on the forum. "Sorry for any problems related to this. I'll post more once we have a resolution." (Microsoft is the publisher, and GoW is a Games for Windows release.)

Until then? You can either fiddle with your computer's clock or not play. Neither choice is much fun.

Did Epic assume no one would be playing the title once 2009 came around? It's hard to understand why there would be an end-date hard-coded into the title's DRM, especially one that came less than three years after the game was released. Many PC gamers are leery of any kind of DRM that must dial into a central server to authenticate, wondering what happens if those servers are shut down. Now we know—in this case, the game shipped with DRM that was essentially counting down until the game would cease to work.

While it's not rare for games to ship with bugs every now and again, it's pretty shocking when one ships with an issue that causes the title to stop working for everyone who paid. Those who pirated the game, as usual, continue to play with no issues.

-------------------------

EPIC DRM FAIL!

Google Sites Reflective Cross-Site Scripting (Fixed)

http://www.xssed.com/news/84/Google_Sites_Reflective_Cross-Site_Scripting/

UPDATE: Fixed in less than 2 hours: clap clap!

Get it while it's hot! Pierre Gardenat submitted a very interesting reflective cross-site scripting vulnerability affecting the login page of Google Sites.

This could be used for example to steal accounts, but don't worry, it will probably be fixed very quickly by Google, just like the last times ;)

Enjoy!

Mirror: http://www.xssed.com/mirror/57587/

Remotely Exploitable Hole in Bluetooth (Windows Mobile 6 OBEX FTP Service)

Via F-Secure -

Alberto Moreno Tablado has found an interesting vulnerability in the Windows Mobile 6 OBEX FTP service, in the Microsoft Bluetooth stack. It's used by devices such as the HTC TyTn II and other similar smartphones. Devices that use other Widcomm or other non-Microsoft Bluetooth stacks are not affected.

The vulnerability is a classical path traversal vulnerability, which means that an attacker can send path information along with the file name to the Windows Mobile device, and thus cause the file to be copied anywhere in device file system.

In theory this might be really serious vulnerability, as attacker could copy something to a location where the application would automatically start at next boot. But in practice, the vulnerability is of limited use for an attacker as it would require the victim to pair his phone, before OBEX FTP can be used. So this vulnerability has quite low exploitability.

The same basic caution that protects against other Bluetooth attacks also protects from this one.

Do not form Bluetooth pairs with devices that you do not fully trust. And if you are not using Bluetooth file sharing, do disable it from the Bluetooth FTP settings in Bluetooth connection settings.

The Kyrgyzstan DDoS Attacks of January, 2009: Assessment and Analysis

Via IntelFusion -

On January 18, 2009, a large scale DDoS attack began against Kyrgyzstan Internet service providers (ISPs). Key national Web server site Asiainfo.kg and the Kyrgyzstan official domain registration service Domain.kg have only been available intermittently from Jan 18th 09.

Russian-based servers primarily known for cybercrime activity have been identified through IP analysis with the attacks on Kyrgyzstan.


[...]

The Kyrgyz cyber attacks during the week of January 18th fall right in line with an escalating series of repressive political actions by the Bakiev government against this latest attempt to form an opposition political party – the United Peoples Movement (UPM). Bakiev should know, since it was the Tulip Revolution in 2005 (and the last time that DDoS attacks were utilized in Kyrgyzstan) which brought him to power.

Opposition leader Omurbek Tekebaev has pointed out the similarities between 2005 and 2009: “Both then and now, you could see people mistrusted those in power, who lacked moral authority. Both then and now, public opinion was completely controlled by the authorities, and there was persecution of journalists and dissidents, criminal persecution of political opponents,” he said.

This appears to be a cyber operation for hire by the Bakiev government to control information access against its political opposition. The likely culprits are Russian hackers with moderate skill levels who regularly engage in cyber crime.

There is no evidence that the Russian government is directly involved, however Moscow has complete control over the servers owned by JSC and Golden Telecom. To date, no action has been taken by the RF to deny access to these servers by Russian hackers.

---------------------------

Also check out - Why I believe that the Kyrgyzstan Government hired Russian hackers to launch a DDOS attack against itself.

Thursday, January 29, 2009

Fired Engineer at Fannie Mae Accused of Planting Malware Time Bomb

Via eWeek -

A contractor working at a Fannie Mae facility in Maryland has been indicted on charges of planting malicious script on a server after he was fired. The incident underscores the dangers of the insider threat, some say.

A fired Unix engineer stands accused of planting a malware time bomb at the mortgage firm Fannie Mae that had the potential to destroy countless computer files, federal officials said.

Rajendrasinh Makwana, 35, of Frederick, Md., was indicted on Jan. 27 for the attempted malware attack. Makwana was an employee for a firm called OmniTech, and worked at Fannie Mae’s facility in Urbana, Md., as a contract employee. After being terminated on Oct. 24, federal officials say Makwana retaliated by hiding malicious code on a Fannie Mae server and setting it to go active Jan. 31.

Five days later, another Unix engineer discovered the malicious script embedded within a pre-existing, legitimate script. According to a federal affidavit, the legitimate script runs every morning at 9 a.m. and validates that there are two storage area network paths running correctly and operationally through all Fannie Mae servers. The malicious script was at the bottom of the legitimate script and was separated by roughly one page of blank lines in an apparent attempt to hide the malicious script within a legitimate script.

Federal officials said Makwana was terminated because on or about Oct. 10 or Oct. 11 he created a computer script that changed the setting on the Unix servers without getting the nod of his supervisor. That script was not malicious.

“Despite Makwana’s termination, [his] computer access was not immediately terminated,” FBI agent Jessica A. Nye stated in the affidavit.

Nye goes on to explain that access to Fannie Mae's computers for contractors' employees was controlled by the company's procurement department, which did not terminate Makwana’s computer access until late in the evening Oct. 24.

According to the affidavit, Fannie Mae’s nationwide internal computer network includes about 4,000 computer servers. Had the malicious script executed, the script would have propagated itself out to all 4,000 servers, thereby damaging all of Fannie Mae’s data. Nye estimated the damage would have cost millions and possibly shutdown operations at Fannie Mae for at least a week.

Sophos Senior Technology Consultant Graham Cluley noted in a blog post that the case underscores the damage disgruntled employees can potentially do to a network.

“Obviously this case is ongoing, and charges have not been proven against Makwana,” Cluley wrote. “But imagine what the impact could have been if an attack like this were not intercepted and had successfully struck a financial institution.”

Al Qaeda in the Arabian Peninsula: Desperation or New Life?

Via Stratfor (Security Weekly) -

The media wing of one of al Qaeda’s Yemeni franchises, al Qaeda in Yemen, released a statement on online jihadist forums Jan. 20 from the group’s leader Nasir al-Wuhayshi, announcing the formation of a single al Qaeda group for the Arabian Peninsula under his command. According to al-Wuhayshi, the new group, al Qaeda in the Arabian Peninsula, would consist of his former group (al Qaeda in Yemen) as well as members of the now-defunct Saudi al Qaeda franchise.

The press release noted that the Saudi militants have pledged allegiance to al-Wuhayshi, an indication that the reorganization was not a merger of equals. This is understandable, given that the jihadists in Yemen have been active recently while their Saudi counterparts have not conducted a meaningful attack in years. The announcement also related that a Saudi national (and former Guantanamo detainee) identified as Abu-Sayyaf al-Shihri has been appointed as al-Wuhayshi’s deputy. In some ways, this is similar to the way Ayman al-Zawahiri and his faction of Egyptian Islamic Jihad swore allegiance to Osama bin Laden and were integrated in to al Qaeda prime.


While not specifically mentioned, the announcement of a single al Qaeda entity for the entire Arabian Peninsula and the unanimous support by jihadist militants on the Arabian Peninsula for al-Wuhayshi suggests the new organization will incorporate elements of the other al Qaeda franchise in Yemen, the Yemen Soldiers Brigade.

The announcement also provided links to downloadable versions of the latest issue of the group’s online magazine, Sada al-Malahim, (Arabic for “The Echo of Battle”). The Web page links provided to download the magazine also featured trailers advertising the pending release of a new video from the group, now referred to by its new name, al Qaeda in the Arabian Peninsula.

The translated name of this new organization sounds very similar to the old Saudi al Qaeda franchise, the al Qaeda Organization in the Arabian Peninsula (in Arabic, “Tandheem al Qaeda fi Jazeerat al-Arabiyah”). But the new group’s new Arabic name, Tanzim Qa’idat al-Jihad fi Jazirat al-Arab, is slightly different. The addition of “al-Jihad” seems to have been influenced by the Iraqi al Qaeda franchise, Tanzim Qaidat al-Jihad fi Bilad al-Rafidayn. The flag of the Islamic State of Iraq also appears in the Jan. 24 video, further illustrating the deep ties between the newly announced organization and al Qaeda in Iraq. Indeed, a number of Yemeni militants traveled to Iraq to fight, and these returning al Qaeda veterans have played a large part in the increased sophistication of militant attacks in Yemen over the past year.

Four days after the Jan. 20 announcement, links for a 19-minute video from the new group titled “We Start from Here and We Will Meet at al-Aqsa” began to appear in jihadist corners of cyberspace. Al-Aqsa refers to the al-Aqsa Mosque on what Jews know as Temple Mount and Muslims refer to as Al Haram Al Sharif. The video threatens Muslim leaders in the region (whom it refers to as criminal tyrants), including Yemeni President Ali Abdullah Saleh, the Saudi royal family, and Egyptian President Hosni Mubarak. It also threatens so-called “crusader forces” supporting the regional Muslim leaders, and promises to carry the jihad from the Arabian Peninsula to Israel so as to liberate Muslim holy sites and brethren in Gaza.

An interview with al-Wuhayshi aired Jan. 27 on Al Jazeera echoed these sentiments. During the interview, al-Wuhayshi noted that the “crusades” against “Palestine, Iraq, Afghanistan and Somalia” have been launched from bases in the Arabian Peninsula, and that because of this, “all crusader interests” in the peninsula “should be struck.”

Most of the analysis in Western media regarding the preceding developments has focused on how two former detainees at the U.S. facility in Guantanamo Bay, Cuba, appear in the Jan. 24 video — one of whom was al-Shihri — and that both were graduates of Saudi Arabia’s ideological rehabilitation program, a government deprogramming course for jihadists. In addition to al-Shihri who, according to the video was Guantanamo detainee 372, the video also contains a statement from Abu-al-Harith Muhammad al-Awfi. Al-Awfi, who was identified as a field commander in the video, was allegedly former Guantanamo detainee 333. Prisoner lists from Guantanamo obtained by Stratfor appear to confirm that al-Shihri was in fact Guantanamo detainee No. 372. We did not find al-Awfi’s name on the list, however, another name appears as detainee No. 333. Given the proclivity of jihadists to use fraudulent identities, it is entirely possible that al-Awfi is an alias, or that he was held at Guantanamo under an assumed name. At any rate, we doubt al-Awfi would fabricate this claim and then broadcast it in such a public manner.

------------------------------

This Yahoo! News (AP) report has even more details about the allegedly former Guantanamo detainee 333 (SITE uses the name "Abu-al-Harith Muhammad al-Oufi" for this person).....

On Wednesday, the SITE Intelligence Group, an organization that monitors extremist Web sites, provided a translation of al-Oufi's biography contained in an online militant forum. The personal history was completely at odds with how al-Oufi had characterized himself as he tried to convince a panel of U.S. military officers at Guantanamo that he was an innocent man who had been swept up in Pakistan after the Sept. 11 attacks.

"I was on my way to Quetta, Pakistan, to help people, the refugees," al-Oufi told a military panel at Guantanamo, according to a transcripts reviewed by The Associated Press. He explained that he was arrested along with many other Arabs and sold to U.S. forces for bounties. Al-Oufi insisted he had never set foot in Afghanistan.

But the biography said he had fought in Afghanistan, Chechnya and Kashmir before he was captured, and had narrowly escaped death when "an American rocket" hit a house in Afghanistan where he and 13 other mujahedeen were sleeping. Al-Oufi was the only survivor and "was not hit by even one piece of shrapnel."

The biography tries to present al-Oufi in a heroic light, using flowery language.

"He continued fighting until Afghanistan fell into the hands of the Americans," said the biography. "He could not help but go to Pakistan and wait there until the Taliban started anew, and then he would return. But Allah determined for our lion to be imprisoned."

Adam Raisman, a senior analyst at SITE, said al-Faloja, where al-Oufi's biography was posted, is a jihadist forum. He said the entry was the user's first posting so its authenticity could not be ascertained, but noted that it was not deleted by the forum administrators or questioned by it members. SITE, which has provided accurate information in the past, thought it was reliable enough to e-mail the contents to its subscribers.

Prisoner number 333 was released from Guantanamo on Nov. 11, 2007, according to the Pentagon. The military had listed his name as Muhamad Attik al-Harbi. The difference in names has been attributed to the common Arab practice of referring to men by an honorific, like the name of a son. Al-Harbi is a tribal designation.

I guess you can't trust terrorists to tell the truth...eh?

Somali Pirates Hijack German Gas Tanker, 13 crew

Via Yahoo! News (AP) -

Somali pirates hijacked a German tanker loaded with liquefied petroleum gas Thursday off the Horn of Africa. The ship's 13-man crew was reported safe, even though gunshots were heard over the ship's radio.

The MV Longchamp is the third ship captured by pirates this month in the Gulf of Aden, one of the world's busiest shipping lanes.

Piracy has taken an increasing toll on international shipping in the key water link between the Mediterranean Sea and the Indian Ocean. Pirates made an estimated $30 million hijacking ships for ransom last year, seizing more than 40 vessels off Somalia's coastline.

More than a dozen warships from countries including Britain, France, Germany, Iran, China and the United States now patrol Somali waters to protect vessels. But the warships were not near the Longchamp when it was taken, said Lt. Nathan Christensen, a Bahrain-based spokesman for the U.S. 5th Fleet.

Seven pirates boarded the Bahamas-registered Longchamp early Thursday, the tanker's manager, Bernhard Schulte Shipmanagement, said in a statement.

Spokesman Andre Delau said the ship's master had been briefly allowed to communicate with the firm and had said the crew of 12 Filipinos and one Indonesian were safe.

"We think that everything is in order, nobody is injured," he told The Associated Press.

No ransom demands have been made yet, the company said.

Hamas Officials Signal Willingness to Negotiate - Sorta

Via AP -

Senior officials in the Islamic group Hamas are indicating a willingness to negotiate a long-term truce with Israel as long as the borders of Gaza are opened to the rest of the world.

"We want to be part of the international community," Hamas leader Ghazi Hamad told The Associated Press at the Gaza-Egypt border, where he was coordinating Arab aid shipments. "I think Hamas has no interest now to increase the number of crises in Gaza or to challenge the world."

Hamas is trying hard to flex its muscles in the aftermath of Israel's punishing onslaught in the Gaza Strip, doling out cash, vowing revenge and declaring victory over Zionist aggression. But AP interviews with Hamad and two other Hamas leaders in the war-ravaged territory they rule suggest some of that might be more bluster than reality — and the group may be ready for some serious deal making.

That raises the question of whether Hamas, which receives much of its funding and weapons from Tehran, can be coaxed out of Iran's orbit. That question looks less preposterous than it did before President Barack Obama began extending olive branches to the Muslim world and Israel's Gaza offensive reshuffled Mideast politics.

Ismail Haniyeh, the Hamas prime minister in Gaza, said in comments aired Thursday that the Palestinians must heal their internal rifts and he welcomed aid for Gaza from any source. He also seemed to leave a door open for better relations with the U.S.

"I think it is not in America's interest to stay in conflict with the Arab and Muslim world, considering its interests in the region," Haniyeh, who remains in hiding after Israel's onslaught, said on Al-Jazeera television. "We hope that the new American President revises all the policies of his predecessor."

The militants appear to be in the throes of an internal power struggle between hard-liners and pragmatists. Which group comes out on top will likely depend on who is able to garner the most benefits in postwar Gaza.

With hawks urging more violence, the window of opportunity to boost the voices of relative moderation is likely to be short.

"We won this war," said Hamas politician Mushir Al-Masri. "Why should we give in to pressure from anyone?"

Al-Masri spoke to the AP while standing next to a chair that used to serve as his seat in the Palestinian parliament, now reduced to rubble by Israeli bombing. Surrounding him were cracked cement, broken bricks, shattered glass and microphones covered in ash.

Yet even Al-Masri, a staunch hard-liner, sounded a conciliatory note.

"We have our hands open to any country ... to open a dialogue without conditions," he said — clarifying that does not include Israel.

Heartland Sniffer Hid In Unallocated Portion Of Disk

Via StoreFrontBackTalk -

The sniffer malware that surreptitiously siphoned tons of payment card data from card processor Heartland Payment Systems hid in an unallocated portion of a server’s disk. The malware, which was ultimately detected courtesy of a trail of temp files, was hidden so well that it eluded two different teams of forensic investigators brought in to find it after fraud alerts went off at both Visa and MasterCard, according to Heartland CFO Robert Baldwin.

“A significant portion of the sophistication of the attack was in the cloaking,” Baldwin said.

Payment security experts pretty much agreed that hiding files in unallocated disk space is a fairly well-known tactic. But it requires such a high level of access—as well as the skill to manipulate the operating system—that is also indicates a very sophisticated attack. One of those security experts—who works for a very large U.S. retail chain and asked to have her name withheld—speculated that the complex nature of the hiding place, coupled with the relatively careless leaving of temp files, could suggest a less-skilled cyberthief who simply obtained some very powerful tools.

But she cautioned against reading too much into whatever clues the culprits left behind, given that some might be deliberately misleading. “Anyone who has access to that level of the machine can make it look like anything they want,” said the retail security manager. “There is virtually no way to tell in a case like that what really happened. If they have a chance to lay down false trails, it’s pretty hard to find out what really happened.”

Consultants agreed that this type of attack would require extensive access and the ability to trick the machine into believing the thief has very significant user privileges. But it wouldn’t necessarily require modification of the OS directly. “They could have done it two ways. You can modify the OS or you can install a modified device driver.”

Another consultant—who also wanted his name left out—said the ability to write directly to specific disk sectors is frightening. “Somehow, these guys went directly to the base level of the machine (to an area) that was not part of the file table for the disk,” he said. “Somehow, they got around the operating system. That’s a scary mother in and of itself.”

Wednesday, January 28, 2009

Personal Info Found Littered on Street in New York

Via ABC (NY Local) -

Eyewitness News made a stunning discovery on the streets of the Upper West Side Monday night. Scores of documents were found strewn on the street for anyone to pick up.

The paper trail stretched for blocks, billowing in the cold breeze on Columbus Avenue. It was not litter, but bits and pieces of people's lives.

There were copies of bank statements, 401k statements, credit reports, tax returns and more driver's licenses than we could count.

Elyssa Shapiro was on her way to work and couldn't believe what she was seeing.

"Just all kinds of information. Things that you never want anyone to know about yourself," she said. "It was four blocks worth of personal information and it was identity theft waiting to happen."

The documents belonged to the local office of Citi Habitats, one of New York's best-known real estate firms. Their clients, whose personal information we found amid the trash, were appalled.

"I feel kind of sick to be honest," former client Laura Dannen said.

Dannen used the firm to find an apartment in 2006. We found her name, phone number and annual income on a registration form.

"Just in the gutter? My life was in the gutter. That's nice," she said.

Paul Addessi is a doctor in Arizona. We found a portion of his 2006 tax return, listing his income and his social security number.

"They're getting the information, all this tax information, driver's license and everything, and they're not shredding the documents. They have a responsibility to shred the documents that they don't need," he said.

New York State law requires businesses to destroy or delete personal information before disposing of it.

Citi Habitat's president released a statement that read, in part, "We believe that during a refurbishing of our 465 Columbus Avenue office, paper that should have been shredded was improperly placed as trash.

"We took immediate steps," he insisted, "to investigate and remediate this isolated incident, and are notifying those customers whose information may have been compromised."

The firm did, in fact, send workers to clean up the mess. But we were still finding documents a block away a full eight hours after the clean up was over.

Free Your Phone - Fighting the DMCA

http://www.freeyourphone.org/

Hundreds of thousands of cellphone owners have modified their phones to connect to the network or run the software of their choosing, and many more would like to. But the Digital Millennium Copyright Act poses a legal threat to phone users, even though the law was supposed to protect copyright owners and distributors of digital music and movies. This threat of litigation has driven consumers underground, stifling innovation and competition.

Now, you can support EFF's request that the Copyright Office grant an exemption to the DMCA that will protect phone users. Sign below to add your name to EFF's request to the copyright office.

Google Chrome 1.0.154.43 ClickJacking Vulnerability

http://www.milw0rm.com/exploits/7903

Google, Partners Release Net Neutrality Tools

Via PCWorld -

Google and a group of partners have released a set of tools designed to help broadband customers and researchers measure performance of Internet connections.

The set of tools, at MeasurementLab.net, includes a network diagnostic tool, a network path diagnostic tool and a tool to measure whether the user's broadband provider is slowing BitTorrent peer-to-peer (P-to-P) traffic. Coming soon to the M-Lab applications is a tool to determine whether a broadband provider is giving some traffic a lower priority than other traffic, and a tool to determine whether a provider is degrading certain users or applications.

"Transparency is our goal," said Vint Cerf, chief Internet evangelist at Google and a co-developer of TCP/IP. "Our intent is to make more [information] visible for all who are interested in the way the network is functioning at all layers."

The tools will not only allow broadband customers to test their Internet connections, but also allow security and other researchers to work on ways to improve the Internet, Cerf said. Current Internet performance tools "are geeky to the extreme," he said during a Washington, D.C., forum on the M-Lab tools.

The M-Lab project, launched Wednesday, comes after controversy over network management practices by Comcast and other broadband providers. Earlier this month, two officials at the U.S. Federal Communications Commission questioned why Comcast, the largest cable modem provider in the U.S., was exempting its own VoIP (voice over Internet protocol) from traffic congestion slowdowns, but not offering the same protections to competing VoIP services.

Egyptian Engineers Travel to US-Mexico Border to Learn about Smuggling Tunnels

Via JPost -

A delegation of Egyptian engineers has traveled to the American border with Mexico to learn techniques used by the US military to detect and destroy smuggling tunnels, The Jerusalem Post has learned.

The visit was coordinated in line with the memorandum of understanding on arms smuggling signed earlier this month between Israel and the US. The US government has already deployed military engineers with tunnel-detection equipment in Sinai to assist the Egyptians in uncovering and destroying Hamas's smuggling tunnels.

The tunnels along America's southern border are used to move drugs and illegal migrants into the US.

Israeli defense officials said the Egyptian delegation was studying an American technique to detect and destroy tunnels by digging deep holes and detonating explosives inside in controlled explosions that topple tunnels dug nearby.

The Egyptian military is also expected to receive new tunnel detection equipment from Germany to be used along the Philadelphi Corridor. During Operation Cast Lead the IDF destroyed close to 300 tunnels, but some were left intact and Hamas is believed to have begun renovating the ones destroyed.

The defense officials said that Israel, Egypt, the US and the European Union will begin holding regular meetings in the coming weeks to exchange intelligence on weapons shipments being sent to Hamas by Iran.

An Iranian ship that tried crossing the Suez Canal earlier this week to the Mediterranean Sea was denied access by the Egyptian Navy after the US discovered it was carrying weapons.

FDA: Peanut Processor Found Salmonella, Shipped Anyway

Via USAToday -

The government Tuesday accused the peanut butter manufacturer tied to a nationwide salmonella outbreak of shipping products in 2007 and 2008 after internal tests found bacterial contamination, violating food safety regulations.

Peanut butter and peanut paste manufactured by the Peanut Corp. of America (PCA) has been tied to the salmonella outbreak that has sickened 501 people in 43 states and is believed to have contributed to eight deaths.

The Food and Drug Administration said that its inspection of the PCA plant in Blakely, Ga., found records of 12 instances in which plant officials identified salmonella in ingredients or finished products. The products should not have been shipped, the FDA says. PCA took no steps to address cleaning after finding the salmonella, says Michael Rogers, director of the FDA's division of field investigations.

In some instances, the company had the product tested again by a different laboratory and got a clean test result, FDA officials said in a telephone conference with reporters.

It's quite possible that a retest would miss the salmonella, says Michael Doyle, director of the University of Georgia's Center for Food Safety. The product should have been destroyed after the first positive test result, he says.

This outbreak is hitting children especially hard, says Robert Tauxe of the Centers for Disease Control. Half of those stricken are younger than 16, and 21% are under 5, Tauxe says. While PCA's peanut butter was sold in bulk to institutions, its peanut paste has been used as an ingredient in snack foods.

The FDA says it has not found the exact outbreak strain in the plant, but it has been found in tubs of peanut butter made at the plant, considered the sole source of the contamination.

"It's incredibly negligent," says William Hubbard, a former FDA associate commissioner. Hubbard questions why the FDA didn't act sooner, given the sanitation violations found by state inspectors.

Previous inspection reports by the Georgia Department of Agriculture found deficiencies in how well the plant was cleaned.

In a statement issued Tuesday, PCA said it "has cooperated fully with FDA from day one during the course of this investigation. We have shared with them every record that they have asked for that is in our possession, and we will continue to do so."

Shipping products known to be contaminated is "a violation of the law," says the FDA's Stephen Sundlof. "Whether or not there was any criminal activity involved is a different issue."

Tuesday, January 27, 2009

Laser Avenger: Boeing's UAV Destroying Laser Trunk

Via NewScientist -

The Laser Avenger is an infrared laser with power levels somewhere in the tens of kilowatts range mounted on a Humvee off-road vehicle. It is designed to take down the smaller variety of UAV, which are hardest for conventional air-defence weapons to target.

The power of its laser has been doubled since 2007, when it was shown off destroying a stationary improvised bomb. Now it has tracked three small UAVs – the exact model has not been given – and shot one of them down. The laser tracks an object and holds fire until the target is close enough for it to cause burning with a single blast.

Late last year, an airborne laser carried by a modified 747 destroyed its first target, albeit from the ground, using an IR laser in the megawatt range.

Marc Selinger, a Boeing spokesman based in Crystal City, Virginia, won't say at what distance this was achieved, saying it was "an operationally relevant range". The feat is all the more important, he says, because the tracking was achieved against the complex, cluttered visual background of the New Mexico mountains and desert scenery.

The Laser Avenger is a modified version of an existing US Army air defence system that uses two Stinger missile launchers and a heavy machine gun, with one missile pod swapped for the laser and its target tracker. "If funded by the Pentagon, the Laser Avenger could be available within a year," says Selinger. Boeing has so far funded the project itself.

Surface to air missiles designed to target normal-sized aircraft struggle to lock onto small, light, UAVs sometimes made from plastics rather than metal, Nick Brown, editor-in-chief of the journal International Defence Review told New Scientist. "Lasers are a natural extension of their capability."

Firing a laser multiple times would also be cheaper than firing many missiles, and could continue as long as power can be supplied.

However, Brown's colleague Peter Felstead, editor of Jane's Defence Weekly, says the first battlefield lasers will not have UAVs in their sights. "Laser weapons are more likely to be fielded first to counter rockets and mortars, and that capability is not that far away," he says.

Microsoft Releases Source Code Under an Apache License

Via ZDNet -

Microsoft has released the source code for the Web Sandbox runtime created by its Live Labs team under the Apache 2.0 license.

Microsoft released a Community Technology Preview (CTP) test build of the Sandbox — a way to secure Web content via virtualization — in October 2008.

On January 26, Microsoft announced it would release the Web Sandbox source code under the Apache 2.0 license. From Open Source Community Manager Peter Galli’s post to the Microsoft Port 25 blog:

“Since the initial release of Web Sandbox at PDC 2008, the team has received a lot of useful feedback from the web security community, and has also been collaborating with a number of customers, partners and the standards communities, all of whom want to adopt the technology when it is ready.

“The goal? An open and interoperable standard that will help foster interoperability with complementary technologies like script frameworks and drive widespread adoption of the Web Sandbox.”

Microsoft has released various pieces of code under bona-fide Open Source Initiative (OSI)-sanctioned open-source licenses over the past few years. When opting to release code under an OSI-approved license, Microsoft has relied most heavily on two of its Shared Source licenses — the Microsoft Public License and the Microsoft Reciprocal License — as its vehicles.

Microsoft has been stepping up its work with the Apache Software Foundation (ASF), but the Web Sandbox is not an ASF-endorsed project. Microsoft joined the apache Foundation last year and donated code to Apache’s Stonehenge project at the start of this year.

Russian Army to Improve Combat Effectiveness with New UAVs

Via RIA Novosti (Russia) -

Russia's Armed Forces will receive three new unmanned aerial vehicles (UAV) in the next 3 years to boost the reconnaissance and precision-strike capabilities of ground units, an industry official said on Tuesday.

The new-generation Tipchak mobile aerial system has been designed for reconnaissance and target designation purposes on the battlefield in any weather conditions. The first Tipchak system was put in service at the end of 2008.

"We will deliver one Tipchak UAV system to the Defense Ministry every year until 2011," said Arkady Syroyezhko, director of UAV development programs at the Vega Radio Engineering Corp.

Tipchak operates up to six UAVs launched from a pneumatic catapult. Each UAV has a range of 40 kilometers (25 miles) and can provide targeting for artillery and theater-based ballistic missiles at distances up to 350 km (about 220 miles).

The drone is fitted with infrared and video sensors and has a real-time digital data link for communication with artillery units for laser-guided targeting.

The Russian Air Force has launched a number of UAV development programs for various purposes.

Air Force Commander, Col. Gen. Alexander Zelin said last year that Russia would deploy advanced unmanned aerial vehicles (UAV) with a flight range of up to 400 kilometers (250 miles) and flight duration of up to 12 hours by 2011.

The UAVs of both fixed- and rotary-wing types will perform a variety of tasks, including reconnaissance, attack, retransmission of radio signals and target designation, the general said.

A source in the Russian Federal Service for Military-Technical Cooperation said on Tuesday that the Defense Ministry was also considering buying UAVs abroad, but the decision has been delayed by lobbyists from the Russian defense industry.

"The purchase of several UAV's from Israel worth $100 million is still being discussed," the source said.

'Behavior Detection' Experts To Boost Super Bowl Security

Via Tampa Bay Online -

If an officer asks if you need help on Super Bowl Sunday, he might be more than just gracious.

For the first time, the Transportation Security Administration's "Behavior Detection Officers" are enhancing security at the championship event by watching people for combinations of suspicious behavior.

"They're trained to do exactly that – pick people out of a crowd," Gary Milano, federal security director for the TSA's Tampa office, said today.

These officers don't have the power to arrest but are uniformed behavioral experts, Milano said.

The TSA and the U.S. Secret Service trained about 70 Tampa police officers and Hillsborough County sheriff's deputies working the event in their techniques. Milano described them as "telltale signs of people about to engage in wrongdoing" based on the Israeli security system.

Each behavior, such as profuse sweating, could be innocent on its own but raises eyebrows when coupled with other behaviors, Milano said. He declined to elaborate.

The officers evaluate the behaviors on a point system and approach a person for a chat to determine whether there's a need for concern, said Tampa police Maj. John Bennett, who was familiar with the TSA program and invited the agency to participate.

"Legally, you can walk up and just have a conversation," Bennett said, noting that the officers aim to keep the contact friendly.

Bennett said he asked for the TSA's help about a month ago, after he realized the "secure footprint" around the venue was similar to the security at a port or airport. "If you're inside the secure footprint, you either have a credential or a ticket," he said.

Bennett added that he had visited previous Super Bowls looking for ways to mirror or improve upon security. After a man was found armed with a rifle last year in a parking lot near the University of Phoenix Stadium in Glendale, he saw the need for this layer of expertise.

"Our mission is to make a safe event," Bennett said. "If we can ask a few more questions … that's reasonable."

Two Students Accused of Hacking into Pflugerville ISD Computers

Via KeyeTV (Local) -

Two students admit they hacked into Pflugerville ISD school computers and got access to sensitive information, according to an arrest affidavit.

Police says Joshua Cook and Kelton Gilmore, both 18, got a hold of security passwords, alarm codes, personal staff information as well as tests.

On Dec. 4, Nelson Coulter, principal of Hendrickson High school, notified Pflugerville police school district employees discovered a computer breach and traced it back to the students.

Cook and Gilmore told school leaders they created the “ghost account” but didn’t say if they used the information, the affidavit said.

They are charged with breaching computer security, a state jail felony.

--------------------------------------

Pflugerville is 14 miles northeast of downtown Austin (it borders the northeast corner of Austin).

On the morning of September 11, 2007, a teenager in Pflugerville was arrested in connection to bomb threat made against Pflugerville High School that were posted on a website.

U.S. Consulate Mistakenly Sells Secret Files in Jerusalem

Via FoxNews -

Hundreds of files — with social security numbers, bank account numbers and other sensitive U.S. government information — were found in a filing cabinet purchased from the U.S. consulate in Jerusalem through a local auction.

"We couldn't believe what we found," said Paula, who purchased the cabinets and asked that her last name not be published. "We thought of calling the American consulate right away, and then we thought, you know they'll just hide it and say, 'Oh, we made a mistake.'"

The consulate was unaware of the missing files until FOX News contacted U.S. officials. Initially they said that no filing cabinets were sold in the auction, but later they acknowledged the sale. The State Department has now launched an investigation.

The files contained social security numbers of U.S. Marines and State Department employees stationed in Israel, and documentation of how U.S. government money is allocated to fund sensitive programs in the region. Among the papers was also a report labeled "secret" that documented an encounter a U.S. Marine had with an Israeli woman at a bar in Jerusalem.

Robert Baer, a former CIA agent who spent years working in the Middle East, calls the incident a serious security failure.

"It's a major breach because the government, at all cost, wants to keep these records out of foreign hands, whether Israeli or any other country," Baer says. "We spy on Israel; they spy on us. The Marines are vulnerable because they are young, and they are inevitably single. You're looking at what is called a honey trap. You run a girl into an employee. You actually get him to fall in love and then you get them to break the security clearance and go and steal documents or whatever."

The head of security at the U.S. consulate approached Paula asking for the documents to be returned. When she refused to turn them in the consulate asked Israeli police to intervene. After she was threatened with criminal charges, she returned the files, but not before FOX News had a thorough look at them.

Monday, January 26, 2009

Two Plead Guilty in US to Supporting Tamil Tigers

Via Reuters -

Two men accused of belonging to a U.S. branch of Sri Lanka's Tamil Tigers pleaded guilty on Monday to conspiring to funnel resources to the rebel group, a court spokesman said.

Sathajhan Sarachandran, 29, and Nadarasa Yogarasa, 54, pleaded guilty on the eve of their trial at U.S. District Court in Brooklyn to conspiring to provide material support to a terrorist organization, spokesman Robert Nardoza said.

Sarachandran also pleaded guilty to attempting to purchase guided anti-aircraft missiles.

The trial of two co-defendants, Sahilal Sabaratnam, 29, and Thiruthanikan Thanigasalam, 40, is expected to go forward on Wednesday.

Several other individuals -- including Karunakaran Kandasamy, the suspected head of the U.S. branch of the rebel group, who stands accused of overseeing the organization's activities and fund-raising -- have been charged separately and are expected to go on trial later this year.

The United States designates the Tamil Tigers as a foreign terrorist organization.

The rebels, known officially as the Liberation Tigers of Tamil Eelam, or LTTE, have been fighting for decades for an independent homeland on the north and east of the Indian Ocean island.

On Monday, Sri Lankan army officials suggested the war might be coming to an end, saying they had captured the last big town held by the separatist group and confined the Tamil Tigers to a small wedge of jungle.

More than 70,000 people have died since 1983 and millions have been displaced in the war between the government and Tamil rebels who want a separate state in the island's north and east.

Prosecutors said the Tamil Tigers rely on sympathetic expatriates to raise money, get weapons and spread propaganda.

To coordinate these activities, the Tigers have established "branches" in at least 12 countries, including an office in the New York borough of Queens, prosecutors said in a complaint filed in U.S. District Court in Brooklyn.

Obama Smartphone Conforms to Military Standards

Via FCW -

President likely to use General Dynamics' super-secure Sectéra Edge

President Barack Obama may not have to give up having a smart phone in the White House, but the device he’ll be using will still be a far cry from his trusted BlackBerry.

Contrary to some media reports, Obama won’t simply be trading in one BlackBerry — the ubiquitous e-mail and smartphone device made by Research In Motion (RIM) — for a more secure version. Rather, he’ll be switching altogether to a maximum-security smart phone — most likely the Sectéra Edge made by General Dynamics C4 Systems Group.

A spokeswoman for General Dynamics could not comment on whether the president would be getting one of the company's smart phones. But industry experts have confirmed the Sectéra Edge is the first and only Secure Mobile Environment Portable Electronic Device (SME PED) now generally available to the government market that meets specifications from the National Security Agency and the military.

The Sectera Edge is actually a re-purposed Palm Treo 750 that has been reconfigured to send and receive wireless classified e-mail messages and attachments, as well as access Web sites on the government’s Secure IP Router Network (SIPRnet). It features a single-touch button that permits authorized users to toggle between SIPRnet and government’s non-secure network, NIPRnet. And it would allow the president to have secure voice conversations.

Until recently, government officials typically had to carry multiple devices to perform these tasks.

The ruggedized device is designed to military 810F standards, which makes it reliable in extreme military conditions, and works over the Global System for Mobile Communications, Code Division Multiple Access and Wi-Fi commercial cellular networks. It also incorporates an Integrated Common Access Card, which meets the Defense Department’s identity management and public-key infrastructure standards, and uses Type 1 and Advanced Encryption Standard encryption.

However, the big change for Obama will be the operating system. The Sectéra Edge uses Microsoft Windows Embedded CE operating system, with the usual calendar, contacts, notes and document features. But after years of using RIM’s more user-friendly e-mail, calendar and contact system -- and unfettered access to friends and colleagues compared to a very limited list of contacts now -- Obama is still likely to experience BlackBerry withdrawal symptoms.

Top Taliban Leader Killed Near Kandahar

Via Military.com -

Coalition forces killed a senior Taliban commander in the insurgency-wracked South of Afghanistan, where a heated battle for control of Kandahar province is underway.

Taliban commander Haji Adam was killed in a "precise air strike" in Kandahar's contested Maywand district. Adam was "directly involved in the movement of fighters, improvised explosive device production and in the planning and execution of attacks," the International Security Assistance Force stated in a press release.

Adam was "also engaged in the illegal narcotics trade in the Sangin area of Helmand, using the profits to fund insurgent activity," the release added.

Maywand borders the district of Sangin in neighboring Helmand province.

Adam had "strong links to senior Taliban leaders Akhter Mohammed Mansour, Mullah Naim Barich and Attiqullah."

More Malware Targeting Users of Pirated Software for Mac

Via eWeek -

A new variant of a Trojan is targeting users of pirated Adobe Photoshop CS4 software. The Trojan is related to malware uncovered last week that was packaged with pirated copies of iWork '09.

Users of pirated software have a new headache to worry about. For the second time in less than two weeks, malware targeting Mac computers has surfaced on the Web.

According to an advisory from Intego, OSX.Trojan.iServices.B is a variant of the iServices Trojan the company found last week targeting pirated copies of iWork '09. This time, the malware has its sights set on versions of Adobe Photoshop CS4 downloaded via BitTorrent trackers and other sites containing links to pirated software.

“The actual Photoshop installer is clean, but the Trojan horse is found in a crack application that serializes the program,” Intego’s advisory reads.

As of 6 a.m. EST on Jan. 25, nearly 5,000 are believed to have downloaded the Trojan, according to the advisory.

[...]

“Since the malicious software connects to a remote server over the Internet, the creator of this malware will be alerted that this Trojan horse is installed on different Macs, and will have the ability to connect to them and perform various actions remotely,” the advisory reads. “The Trojan horse may also download additional components to an infected Mac.”

Last week, the original version of the malware was found in pirated versions of Apple’s iWork '09. By 6 a.m. EST Jan. 22, the Trojan reportedly had infected some 20,000 users of the pirated iWork '09. A free tool to remove this Trojan is available on SecureMac.

Although Mac users have historically had a relatively easy time when it comes to malware—the amount of viruses targeting the Mac is far lower than those targeting Microsoft Windows—the incident does underscore the dangers of downloading pirated software.

----------------------------------

Find out more about the growing Apple malware threat here, here, here and here.

New Zealand Man Finds US Military Secrets on MP3 Player

Via TVNZ -

One News has gained access to the personal files of American soldiers, uncovering military secrets from the most powerful nation in the world.

In November last year the US Defence Department banned the use of portable data storage devices.

However, Chris Ogle from Whangerei got more than he bargained for when he bought an MP3 player from an Oklahoma thrift shop for $18.

When the 29-year-old hooked up the player he discovered a playlist he could never have imagined - 60 files in total, including the names and personal details of American soldiers.

"The more I look at it, the more I see and the less I think I should be!" he says.

Some of the information appears to be a mission briefing.

One News found amongst the files lists of soldiers based in Afghanistan, along with the names of some personnel who have fought in Iraq and cellphones numbers for soldiers based overseas.

One News called some of the numbers and the phones are still active.

The files that the numbers were located in are marked with a warning saying the release of its contents is "prohibited by federal law".

There are also details of equipment deployed to the bases and private information about soldiers, such as social security numbers and even which ones are pregnant.

"One of the first rules of military endeavour is not to give the opposition anything whatsoever that they could use to compromise your position, in any way at all," says Peter Cozens of Strategic Studies at Victoria University.

Most of the files found are dated 2005 and seem unlikely to compromise US national security, but experts contacted by ONE News say they could put the individual soldiers at risk.

"This is just slack administrative procedures which are indeed a cause of embarrassment. And it's the sort of thing which ought not really to be in the public domain," says Cozens.

The US Army and the American embassy will not comment.

Goat Detained Over Armed Robbery in Nigeria

Via Reuters -

Police in Nigeria are holding a goat on suspicion of attempted armed robbery.

Vigilantes took the black and white beast to the police saying it was an armed robber who had used black magic to transform himself into a goat to escape arrest after trying to steal a Mazda 323.

"The group of vigilante men came to report that while they were on patrol they saw some hoodlums attempting to rob a car. They pursued them. However one of them escaped while the other turned into a goat," Kwara state police spokesman Tunde Mohammed told Reuters by telephone.

"We cannot confirm the story, but the goat is in our custody. We cannot base our information on something mystical. It is something that has to be proved scientifically, that a human being turned into a goat," he said.

Belief in witchcraft is widespread in parts of Nigeria, Africa's most populous nation. Residents came to the police station to see the goat, photographed in one national newspaper on its knees next to a pile of straw.

Sunday, January 25, 2009

Cunning Psychopaths Manipulate Their Way Out of Jail

Via newscientist.com -

Despite the serious nature of their offences, psychopathic criminals get let out of prison sooner than others - in Canada, at least.

Psychopaths tend to be unusually adept at manipulating others, and even the legal system, to their advantage. "In prison, they push administrators to gain better food, resources, or to work outside on road crews," says Kent Kiehl of the University of New Mexico in Albuquerque.

To find out how effective psychopaths are at duping parole boards, Steve Porter of Dalhousie University in Halifax, Nova Scotia, studied records of 310 male inmates from a Canadian prison. He found that those termed psychopaths, based on a standard psychological test, were up to 2.5 times as likely as other prisoners to get out of jail early. They were also "much more likely to then violate their parole than non-psychopaths", he says.

Bob Hare of the University of British Columbia in Vancouver, who created the psychological tests, says parole boards may need help to tackle the problem. "Many prison officials have told me that they need better training about what a psychopath is," he says.

Food Poisoning Outbreaks Could Boost RFID

Via ComputerWorld -

Recent national outbreaks of E.coli and salmonella poisoning are likely to prompt government mandates requiring that food products be tracked throughout their life cycles — and that could prove to be a boon for radio frequency identification technologies.

The new mandates would come just as other first-generation track-and-trace tools start to spread through the pharmaceutical industry, which was the first to face such government mandates, analysts said.

So far, bar-code systems and pen-and-paper processes are the most popular drug-tracking tools, but observers expect RFID to emerge as the long-term technology of choice in both the pharmaceutical and food industries.

Roy Wildeman, an analyst at Forrester Research Inc., suggested that the advantages of RFID — such as ease of use, the ability to track individual products packed in crates and the ability to scan from significant distances — have so far been overshadowed by the technology's high price tag.

According to a Forrester study, a multibillion-dollar manufacturer can expect to spend $2 billion to $3 billion in start-up costs to implement RFID.

And once the technology is ready for use, companies face significant annual costs, Wildeman added, noting that the average price of 19 cents per RFID tag could mean that it would cost tens of millions of dollars per year to tag millions of items.

Nonetheless, "I think you'll see a cascading wave of [RFID] adoption in the [pharmaceutical and food and beverage] sectors, especially with growing mandates," Wildeman said. "It will be about public sentiment about food-related illnesses. I think that will bring pressure for the government to take action."

Competitive Intel Gathering via LinkedIn's New Company Profile

Via SANS ISC -

Individuals looking to gather competitive intelligence have a new tool at their disposal: Company Profile pages on LinkedIn, which entered beta on March 20. The new feature, while useful to many, highlights the challenges of controlling the distribution of information about a company's inner-workings.

LinkedIn compiles company details, such as new hires, promotions, office locations, and career path information, by mining the data from LinkedIn users' profiles. The auto-generated page offers an uncommon glimpse into the internal processes of the profiled company. The results are particularly impressive for small non-public organizations, because information about such entities is particularly challenging to obtain.

A LinkedIn Company Profile is a fertile ground for the individuals who gather competitive intelligence. Unfortunately, while some of them could be are pursuing generally-accepted business endeavours (e.g., sales prospecting, market analysis), others may have more nefarious plans (e.g., corporate espionage, social engineering).

Academy Researcher Develops Satellite Imaging Technology

Via GlobalSecurity.org -

A research associate at the U.S. Air Force Academy's Laser and Optics Research Center here is developing a new capability that will allow satellites to be seen and see clearer.

Dr. Geoff Andersen developed the process, called holographic adaptic optics, that uses sensors and lenses that can correct for disturbances in the atmosphere.

Atmospheric disturbances can interfere with ground-based optical telescope's abilities to clearly see satellites orbiting the earth.

"Stars don't twinkle," Dr. Andersen said. "This is just the effect of atmospheric interference on our ability to see into space."

Dr. Andersen's process uses adaptive technology to compensate for this interference.

[...]

Air Force officials have been using various forms of technology to view its satellites for several decades, but the equipment used to perform this is expensive, computer intensive and large.

"The computer itself is as large as a room," Dr. Andersen said.

This new system, which Dr. Andersen has the patent for, uses holograms and is condensed into a device the size of a standard DVD player. This makes it cheaper and opens the door to new possibilities.

"We could place one of these devices on a satellite and then the satellite would be able to see down to earth with a crystal image," Dr. Andersen said.

Devices could also be placed on unmanned aircraft systems, allowing them to produce a clearer image for combatant commanders. UAS' are perfect candidates for this technology due to their type and height of flight, Dr. Andersen said.

"UAS' produce their own turbulence when flying and they tend to fly in the general area where atmospheric interference is high," he said. "This new technology would eliminate these problems and allow the UAS to produce a high-quality, sharp image."

The adaptive optics technology goes beyond having only military applications. It also has uses within the medical arena -- especially that of laser eye surgery.

"This technology will make eye surgery more precise and specialized," Dr. Andersen said.

Capabilities aside, Dr. Andersen said he is proud to be instrumental in the creation of this holographic technology. He's also proud of the cadets he teaches and who help him on a daily basis.

"They get hands on to help find solutions using research," he said.

The students are happy to help, knowing that the work they are doing today could possibly shape the future of imagery technology.

"It makes it really worth it knowing there's a real-world application for what we're doing here in the laboratory," said Cadet Will Holmes, a senior at the Academy. "And it's great getting to work with Dr. Andersen."

Kim Jong Un Suspected to Follow Father as DPRK Leader

Via Yahoo! News (AP) -

The eldest son of North Korean leader Kim Jong Il said he has no interest in who will take over the reins of the communist nation and indicated his father has not yet named a successor, a news report said Saturday.

Kim Jong Nam's comments came amid conflicting media speculation over who will inherit power from his father, Kim Jong Il, and a day after the North's leader met a senior Chinese envoy in an apparent bid to show he is fit despite reportedly suffering a stroke last August.

"No one can say for sure and only father will decide," the leader's son told reporters upon arrival in Beijing for a personal visit, South Korea's Yonhap news agency reported.

[...]

Citing an unidentified intelligence source, Yonhap reported last week that Kim Jong Un was chosen as the North's next leader.

Jong Un was born to Kim Jong Il's late wife Ko Yong Hi. Ko had another son, Kim Jong Chol, but the father reportedly doesn't favor the middle son as a possible leader.

Kim Jong Nam, 38, had long been considered the favorite to succeed his father — until he was caught trying to enter Japan on a fake passport in 2001, reportedly telling Japanese officials he wanted to visit Tokyo Disneyland.

His mother is the late actress Sung Hae Rim.

Meanwhile, Japan's Yomiuri newspaper reported last week that Kim Jong Nam was expected to serve as a nominal head of state, citing unnamed U.S. intelligence sources.

Yomiuri also said that Jang Song Thaek, Kim Jong Il's brother-in-law, has been assigned to look after the eldest son and is playing a central role in building a collective leadership system to back him up.

Asked whether he has Jang's support, Kim Jong Nam said he cannot "answer such a sensitive question," Yonhap said.

Somali Pirates Free a Chemical Tanker

Via Yahoo! News (AP) -

Somali pirates have freed a Liberian-flagged chemical tanker and its 28 crew, a diplomat said Saturday.

The MT Biscaglia was released in the early hours of Friday, the diplomat said. He asked for anonymity because he was not authorized to speak to the media. He said he did not know whether a ransom had been paid.

The ship was seized in the Gulf of Aden on Nov. 28 with 25 Indians and 3 Bangladeshis onboard. An Irishman and two British security guards jumped overboard during the attack and were rescued by helicopters from an international naval coalition patrolling the area.

The ship's owners were not immediately reachable for comment.

Last year, Somali pirates hijacked more than 100 ships, including a Ukrainian-flagged vessel loaded with tanks and arms that is still being held. Most are released after the payment of a ransom but more than a dozen are still being held.

Representatives from dozens of nations are expected to attend a three-day anti-piracy conference in Djibouti beginning Monday.

Freedom Looms for Terrorist

Via Yahoo! News (AP) -

In 1973, a young terrorist named Khalid Duhham Al-Jawary entered the United States and quickly began plotting an audacious attack in New York City.

He built three powerful bombs — bombs powerful enough to kill, maim and destroy — and put them in rental cars scattered around town, near Israeli targets.

The plot failed. The explosive devices did not detonate, and Al-Jawary fled the country, escaping prosecution for nearly two decades — until he was convicted of terrorism charges in Brooklyn and sentenced to 30 years in federal penitentiary.

But his time is up.

In less than a month, the 63-year-old Al-Jawary is expected to be released. He will likely be deported; where to is anybody's guess. The shadowy figure had so many aliases it's almost impossible to know which country is his true homeland.

Al-Jawary has never admitted his dark past or offered up tidbits in exchange for his release. Much of Al-Jawary's life remains a mystery — even to the dogged FBI case agent who tracked him down.

But an Associated Press investigation — based on recently declassified documents, extensive court records, CIA investigative notes and interviews with former intelligence officials — reveals publicly for the first time Al-Jawary's deep involvement in terrorism beyond the plot that led to his conviction.

Government documents link Al-Jawary to Black September's murderous letter-bombing campaign targeting world leaders in the 1970s and a botched terrorist attack in 1979. Former intelligence officials suspect he had a role in the bombing of a TWA flight in 1974 that killed 88 people.

"He's a very dangerous man," said Mike Finnegan, the former FBI counterterrorism agent who captured Al-Jawary. "A very bad guy."

The events linked to Al-Jawary happened long ago, when the conflagration in the Middle East spread around the world; he is being released into another century, one in which the scale of terrorism has grown exponentially, even bringing down two of New York's skyscrapers.

Scientists Close In On Invisibility Cloak

Via CBS News -

They can't match Harry Potter yet, but scientists are moving closer to creating a real cloak of invisibility.

Researchers at Duke University, who developed a material that can "cloak" an item from detection by microwaves, report that they have expanded the number of wavelengths they can block.

Last August the team reported they had developed so-called metamaterials that could deflect microwaves around a three-dimensional object, essentially making it invisible to the waves.

The system works like a mirage, where heat causes the bending of light rays and cloaks the road ahead behind an image of the sky.

The researchers report in Thursday's edition of the journal Science that they have developed a series of mathematical commands to guide the development of more types of metamaterials to cloak objects from an increasing range of electromagnetic waves.

"The new device can cloak a much wider spectrum of waves - nearly limitless - and will scale far more easily to infrared and visible light. The approach we used should help us expand and improve our abilities to cloak different types of waves," senior researcher David R. Smith said in a statement.

The new cloak is made up of more than 10,000 individual pieces of fiberglass arranged in parallel rows. The mathematical formulas are used to determine the shape and placement of each piece to deflect the electromagnetic waves.

The research was supported by Raytheon Missile Systems, the Air Force Office of Scientific Research, InnovateHan Technology, the National Science Foundation of China, the National Basic Research Program of China and National Science Foundation of Jiangsu Province, China.

Saturday, January 24, 2009

The T-Mobile Dance: The Moment Liverpool Street Station Danced



This flash-mob type dance was created for use in a T-Mobile commercial...catching the general public in a pleasure surprise.

See the YouTube video for the background story...

The Russian Security Services—The Prime Murder Suspect

Via Jamestown Foundation (UK) -

On Monday, January 19, at around 3:00 P.M., a Novaya Gazeta reporter Anastasiya Baburova, 25, and a prominent human rights lawyer Stanislav Markelov, 34, were shot in the head in a Moscow street some half a mile from the Kremlin by a masked gunman with a silencer-fitted pistol. Baburova and Markelov were walking together toward a metro station after a press conference at which Markelov had criticized the early release on January 15 of former Russian Colonel Yuri Budanov, a tank commander convicted and imprisoned in 2003 on charges of murdering a young Chechen girl named Elza Kungayeva in 2000. Markelov represented the Kungayeva family and was planning to appeal Budanov's release. According to the Moscow police, information retrieved from closed circuit TV cameras installed in the street indicates that the gunman followed Baburova and Markelov from the press conference venue before crossing the street and catching up wit them for the hit. Markelov was killed immediately; Baburova died several hours later in a Moscow hospital (Interfax, January 19; Itar-Tass, January 20; Kommersant, January 20; Novaya Gazeta, January 21).

[...]

In the opinion of the Novaya Gazeta staff, of which I am a member, the Russian security services or rogue elements within these services are the prime suspects in the murders of Baburova and Markelov. The boldness of the attack by a single gunman in broad daylight in the center of Moscow required professional preliminary planning and surveillance that would necessitate the security services, which closely control that particular neighborhood, turning a blind eye. The use of a gun with a silencer does not fit with the usual pattern of murders by nationalist neo-Nazi youth groups in Russia, which use homemade explosives, knifes, and group assaults to beat up and stab opponents to death.

The offices of Russia's rulers President Dmitry Medvedev and Prime Minister Vladimir Putin have not issued any statements expressing indignation or offering any condolences after the two murders. This follows the usual behavioral pattern of the authoritarian Putin regime when its critics are murdered in cold blood. During the funeral of Politkovskaya in October 2006, there was not one prominent figure from the Kremlin or government and no one acting as an official representative of President Putin to offer condolences or lay a wreath. Instead, Putin publicly declared that Politkovskaya was "extremely insignificant, well-known only in the West" and claimed that the foreign enemies of Russia had planned her murder “to create a wave of anti-Russian sentiment internationally” (see EDM, October 11, 2006). Today again, Putin and Medvedev have not publicly sided with the victims of a terrorist assault in the center of Moscow, apparently since the victims are opponents of regime.