From rforno at infowarrior.org Tue Oct 24 12:37:30 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Oct 2017 17:37:30 -0000 Subject: [Infowarrior] - DOJ Subpoenas Twitter About Popehat, Dissent Doe And Others Over A Smiley Emoji Tweet Message-ID: <0A609510-322B-4961-8792-783BD647D53F@infowarrior.org> DOJ Subpoenas Twitter About Popehat, Dissent Doe And Others Over A Smiley Emoji Tweet So, here's a fun one. Back in May, the Justice Department -- apparently lacking anything better to do with its time -- sent a subpoena to Twitter, demanding a whole bunch of information on a five Twitter users, including a few names that regular Techdirt readers may be familiar with: < - > https://www.techdirt.com/articles/20171023/18275838465/doj-subpoenas-twitter-about-popehat-dissent-doe-others-over-smiley-emoji-tweet.shtml From rforno at infowarrior.org Tue Oct 24 14:10:13 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Oct 2017 19:10:13 -0000 Subject: [Infowarrior] - Richard Burr's Section 702 'reform' isn't really Message-ID: Senator Burr Pitches 702 'Reform' That Would Give NSA Back Its Most Abused Collection Program from the word-is-pretty-much-meaningless dept https://www.techdirt.com/articles/20171023/16590038464/senator-burr-pitches-702-reform-that-would-give-nsa-back-most-abused-collection-program.shtml The Senate Intelligence Committee has released its Section 702 reauthorization bill [PDF]. Rather than fix anything, it makes pretty much everything worse. This is largely due to Sen. Burr's influence, who probably felt he had to bring something to the debate, but couldn't bear to part completely with his "clean, forever reauthorization" dreams. Senator Burr is somehow claiming this is a "reform" bill. Marcy Wheeler has written an excellent post describing all the ways in which it isn't, especially the tail end of the bill which pretends to limit US law enforcement access to NSA collections. It does so in Section 5, in what is cynically called ?End Use Restriction,? but which is in reality a vast expansion of the uses to which Section 702 data may be used (affirmatively codifying, effectively, a move the IC made in 2015). It permits the use of 702 data in a criminal proceeding for any criminal proceeding that ?Affects, involves, or is related to? the national security of the United States (which will include proceedings used to flip informants on top of whatever terrorism, proliferation, or espionage and hacking crimes that would more directly fall under national security) or involves, Death Kidnapping Serious bodily injury Specified offense against a minor Incapacitation or destruction of critical infrastructure (critical infrastructure can include even campgrounds!) Cybersecurity, including violations of CFAA Transnational crime, including transnational narcotics trafficking Human trafficking (which, especially dissociated from transnational crime, is often used as a ploy to prosecute prostitution; the government also includes assisting undocumented migration to be human trafficking) So, just the "serious" crimes. This is how agencies like the FBI are using 702 collections already. All Burr's bill would do is codify the use of foreign-facing national security agency to collect and retain communications related to domestic criminal activity -- some of it potentially rather minor. Beyond that, the bill looks to give the NSA back its "about" program. This is the program the NSA abandoned after pushback from the FISA court and (perhaps) as a way to dodge uncomfortable questions about the continued collection of domestic communications. This was a voluntary move by the NSA and it was already asking to have its collection back a couple of months later. Burr's 702 bill would hand the NSA back its program with a 30-day waiting period during which the House or Senate could introduce a bill forbidding the reinstatement of the program. Should no bill be introduced within the notice period, the NSA could pick up where it left off and go back to abusing a collection program it has never not abused since its inception. It also allows the NSA to make "emergency" claims about its "about" program to bypass legislative attempts to block it. This wouldn't automatically nullify legislative efforts to end the about collection permanently, but it would allow the NSA to continue collecting while the issue is being debated. So, it's basically what one would expect from one of top hardline supporters of the NSA. Good thing Burr is one of the top men in the "oversight" committee. He's willing to give the NSA what it wants -- along with the stuff it gave up -- and for more years than the House Judiciary Committee's tepid reform option. Burr's bill would push the next renewal fight off until 2025, two years more than the 2023 sunset in the House bill. Fortunately, there may be a third option in play soon. Ron Wyden has announced he's preparing a 702 bill and is pushing the Senate Intelligence Committee to make renewal hearings public. From rforno at infowarrior.org Tue Oct 24 14:12:24 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Oct 2017 19:12:24 -0000 Subject: [Infowarrior] - SEC ignored years of warnings about cybersecurity before massive breach Message-ID: <47F6996E-100E-4C06-A10A-CCF42253043A@infowarrior.org> SEC ignored years of warnings about cybersecurity before massive breach By Renae Merle October 24 at 2:00 PM For years before the Securities and Exchange Commission suffered a massive breach last year, federal watchdogs had warned the agency to encrypt the sensitive financial data stored in its networks. The Government Accountability Office delivered the admonition most recently in July, a month before the SEC?s leadership learned of the 2016 hack. But the agency?s advice to the SEC on this issue dates to at least 2008, when the GAO said the SEC?s lack of encryption would make it easier for attackers to gain access to sensitive information. The SEC declined to say whether the lack of encryption made it easier for hackers to gain access to sensitive filings. But encryption technology is widely used across corporate America and on consumer products such as smartphones and laptop computers. Without it, cybersecurity experts say, hackers can immediately read and use the data they steal. While it does not prevent all types of data theft, it can limit the seriousness of the loss in many cases, they say. ?There isn?t really any excuse for organizations that hold deeply sensitive data not to be using disk encryption,? said Peter Eckersley, chief computer scientist for the Electronic Frontier Foundation, a civil liberties group. ?The tools for doing so are mature, fairly easy to use and free.? < - > https://www.washingtonpost.com/business/economy/sec-ignored-years-of-warnings-about-cybersecurity-before-massive-breach/2017/10/24/7e7507d0-adf7-11e7-be94-fabb0f1e9ffb_story.html From rforno at infowarrior.org Tue Oct 24 20:18:20 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Oct 2017 01:18:20 -0000 Subject: [Infowarrior] - Local TV and radio stations no longer required to have local studios Message-ID: I'm sure the Sinclair folks are giddy over this one. --rick Local TV and radio stations no longer required to have local studios Jon Brodkin - 10/24/2017, 6:18 PM The Federal Communications Commission today eliminated a decades-old rule that required TV and radio stations to maintain studios in the local communities they serve. The FCC's Republican majority claims that the change will produce cost savings that broadcasters can use to improve "programming, equipment upgrades, newsgathering, and other services that benefit consumers." But Democrats say the change will instead make it easier for stations to abandon the cities and towns they serve. < - > https://arstechnica.com/information-technology/2017/10/fcc-rule-change-could-help-tv-and-radio-stations-abandon-local-communities/ From rforno at infowarrior.org Wed Oct 25 07:10:08 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Oct 2017 12:10:08 -0000 Subject: [Infowarrior] - Apple loosens FaceID accuracy to get units to market Message-ID: <494E8C8F-861A-4910-8954-F5DE636119D1@infowarrior.org> Another example of #courage by Apple? --rick Inside Apple?s Struggle to Get the iPhone X to Market on Time The company let suppliers reduce accuracy of the phone?s Face ID system to speed up production. By Alex Webb and Sam Kim October 25, 2017, 3:00 AM EDT October 25, 2017, 4:52 AM EDT https://www.bloomberg.com/news/articles/2017-10-25/inside-apple-s-struggle-to-get-the-iphone-x-to-market-on-time From rforno at infowarrior.org Wed Oct 25 07:11:45 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Oct 2017 12:11:45 -0000 Subject: [Infowarrior] - Researchers Hack Tinder, Ok Cupid, Other Dating Apps to Reveal Your Location and Messages Message-ID: Researchers Hack Tinder, Ok Cupid, Other Dating Apps to Reveal Your Location and Messages Sidney Fussell Yesterday 12:46pm https://gizmodo.com/researchers-hack-tinder-ok-cupid-other-dating-apps-to-1819803674 Security researchers have uncovered numerous exploits in popular dating apps like Tinder, Bumble, and OK Cupid. Using exploits ranging from simple to complex, researchers at the Moscow-based Kaspersky Lab say they could access users? location data, their real names and login info, their message history, and even see which profiles they?ve viewed. As the researchers note, this makes users vulnerable to blackmail and stalking. Roman Unuchek, Mikhail Kuzin, and Sergey Zelensky conducted research on the iOS and Android versions of nine mobile dating apps. To obtain the sensitive data, they found that hackers don?t need to actually infiltrate the dating app?s servers. Most apps have minimal HTTPS encryption, making it easy to access user data. Here?s the full list of apps the researchers studied. ? Tinder for Android and iOS ? Bumble for Android and iOS ? OK Cupid for Android and iOS ? Badoo for Android and iOS ? Mamba for Android and iOS ? Zoosk for Android and iOS ? Happn for Android and iOS ? WeChat for Android and iOS ? Paktor for Android and iOS Conspicuously absent are queer dating apps like Grindr or Scruff, which similarly include sensitive information like HIV status and sexual preferences. The first exploit was the simplest: It?s easy to use the seemingly harmless information users reveal about themselves to find what they?ve hidden. Tinder, Happn, and Bumble were most vulnerable to this. With 60% accuracy, researchers say they could take the employment or education info in someone?s profile and match it to their other social media profiles. Whatever privacy built into dating apps is easily circumvented if users can be contacted via other, less secure social media sites, and it?s not difficult for some creep to register a dummy account just to message users somewhere else. Next, the researchers found that several apps were susceptible to a location-tracking exploit. It?s very common for dating apps to have some sort of distance feature, showing how near or far you are from the person you?re chatting with?500 meters away, 2 miles away, etc. But the apps aren?t supposed to reveal a user?s actual location, or allow another user to narrow down where they might be. Researchers bypassed this by feeding the apps false coordinates and measuring the changing distances from users. Tinder, Mamba, Zoosk, Happn, WeChat, and Paktor were all vulnerable to this exploit, the researchers said. The most complex exploits were the most staggering. Tinder, Paktor, and Bumble for Android, as well as the iOS version of Badoo, all upload photos via unencrypted HTTP. Researchers say they were able to use this to see what profiles users had viewed and which pictures they?d clicked. Similarly, they said the iOS version of Mamba ?connects to the server using the HTTP protocol, without any encryption at all.? Researchers say they could extract user information, including login data, letting them log in and send messages. The most damaging exploit threatens Android users specifically, albeit it seems to require physical access to a rooted device. Using free apps like KingoRoot, Android users can gain superuser rights, letting them perform the Android equivalent of jailbreaking. Researchers exploited this, using superuser access to find the Facebook authentication token for Tinder, and gained full access to the account. Facebook login is enabled in the app by default. Six apps?Tinder, Bumble, OK Cupid, Badoo, Happn and Paktor?were vulnerable to similar attacks and, because they store message history in the device, superusers could view messages. The researchers say they have already sent their findings to the respective apps? developers. That doesn?t make this any less worrisome, although the researchers explain your best bet is to a) never access a dating app via public Wi-Fi, b) install software that scans your phone for malware, and c) never specify your place of work or similar identifying information inside your dating profile. From rforno at infowarrior.org Fri Oct 27 06:25:17 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Oct 2017 11:25:17 -0000 Subject: [Infowarrior] - =?utf-8?q?Bad_Rabbit_used_NSA_=E2=80=9CEternalRom?= =?utf-8?q?ance=E2=80=9D_exploit_to_spread=2C_researchers_say?= Message-ID: <03C67190-2C45-4CA8-B0AD-0DDBBF2A7C06@infowarrior.org> Bad Rabbit used NSA ?EternalRomance? exploit to spread, researchers say EternalRomance exploit was used to move across networks after initial attack. Sean Gallagher - 10/26/2017, 11:37 AM https://arstechnica.com/information-technology/2017/10/bad-rabbit-used-nsa-eternalromance-exploit-to-spread-researchers-say/ From rforno at infowarrior.org Fri Oct 27 13:21:58 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Oct 2017 18:21:58 -0000 Subject: [Infowarrior] - Back Down The Rabbit Hole About Encryption On Smartphones Message-ID: <7F82B6FD-C213-4A92-BBF5-A990EB37251F@infowarrior.org> Well worth reading, if only to realise that what's old is new again. :( -- rick Back Down The Rabbit Hole About Encryption On Smartphones by Mike Godwin from the the-rule-of-law dept Deputy Attorney General Rod Rosenstein wrote the disapproving memo that President Trump used as a pretext to fire FBI Director James Comey in May. But on at least one area of law-enforcement policy, Rosenstein and Comey remain on the same page?the Deputy AG set out earlier this month to revive the outgoing FBI director's efforts to limit encryption and other digital security technologies. In doing so, Rosenstein has drawn upon nearly a quarter century of the FBI's anti-encryption tradition. But it's a bad tradition. Like many career prosecutors, Deputy Attorney General Rod Rosenstein is pretty sure he's more committed to upholding the U.S. Constitution and the rule of law than most of the rest of us are. This was the thrust of Rosenstein's recent October 10 remarks on encryption, delivered to an audience of midshipmen at the U.S. Naval Academy.... < - > https://www.techdirt.com/articles/20171026/11163438495/back-down-rabbit-hole-about-encryption-smartphones.shtml From rforno at infowarrior.org Mon Oct 30 06:24:35 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Oct 2017 11:24:35 -0000 Subject: [Infowarrior] - =?utf-8?q?Assassins_Creed_Origin_DRM_Hammers_Game?= =?utf-8?q?rs=E2=80=99_CPUs?= Message-ID: <560CE542-B22B-4EFF-AEBD-FBCC201E6271@infowarrior.org> Assassins Creed Origin DRM Hammers Gamers? CPUs ? By Andy ? on October 30, 2017 https://torrentfreak.com/assassins-creed-origin-drm-hammers-gamers-cpus-171030/ Assassin's Creed Origins gamers are reporting massive CPU utilization. While the game is said to be quite resource-hungry already, game cracker Voksi informs TorrentFreak that anti-piracy efforts are to blame. With Denuvo in trouble, Ubisoft has called in reinforcements which are reportedly dragging down all but the most powerful machines. "It's anti-consumer and a disgusting move," he says. There?s a war taking place on the Internet. On one side: gaming companies, publishers, and anti-piracy outfits. On the other: people who varying reasons want to play and/or test games for free. While these groups are free to battle it out in a manner of their choosing, innocent victims are getting caught up in the crossfire. People who pay for their games without question should be considered part of the solution, not the problem, but whether they like it or not, they?re becoming collateral damage in an increasingly desperate conflict. For the past several days, some players of the recently-released Assassin?s Creed Origins have emerged as what appear to be examples of this phenomenon. ?What is the normal CPU usage for this game?? a user asked on Steam forums. ?I randomly get between 60% to 90% and I?m wondering if this is too high or not.? The individual reported running an i7 processor, which is no slouch. However, for those running a CPU with less oomph, matters are even worse. Another gamer, running an i5, reported a 100% load on all four cores of his processor, even when lower graphics settings were selected in an effort to free up resources. ?It really doesn?t seem to matter what kind of GPU you are using,? another complained. ?The performance issues most people here are complaining about are tied to CPU getting maxed out 100 percent at all times. This results in FPS [frames per second] drops and stutter. As far as I know there is no workaround.? So what could be causing these problems? Badly configured machines? Terrible coding on the part of the game maker? According to Voksi, whose ?Revolt? team cracked Wolfenstein II: The New Colossus before its commercial release last week, it?s none of these. The entire problem is directly connected to desperate anti-piracy measures. As widely reported (1,2), the infamous Denuvo anti-piracy technology has been taking a beating lately. Cracking groups are dismantling it in a matter of days, sometimes just hours, making the protection almost pointless. For Assassin?s Creed Origins, however, Ubisoft decided to double up, Voksi says. ?Basically, Ubisoft have implemented VMProtect on top of Denuvo, tanking the game?s performance by 30-40%, demanding that people have a more expensive CPU to play the game properly, only because of the DRM. It?s anti-consumer and a disgusting move,? he told TorrentFreak. Voksi says he knows all of this because he got an opportunity to review the code after obtaining the binaries for the game. Here?s how it works. While Denuvo sits underneath doing its thing, it?s clearly vulnerable to piracy, given recent advances in anti-anti-piracy technology. So, in a belt-and-braces approach, Ubisoft opted to deploy another technology ? VMProtect ? on top. VMProtect is software that protects other software against reverse engineering and cracking. Although the technicalities are different, its aims appear to be somewhat similar to Denuvo, in that both seek to protect underlying systems from being subverted. ?VMProtect protects code by executing it on a virtual machine with non-standard architecture that makes it extremely difficult to analyze and crack the software. Besides that, VMProtect generates and verifies serial numbers, limits free upgrades and much more,? the company?s marketing reads. VMProtect and Denuvo didn?t appear to be getting on all that well earlier this year but they later settled their differences. Now their systems are working together, to try and solve the anti-piracy puzzle. ?It seems that Ubisoft decided that Denuvo is not enough to stop pirates in the crucial first days [after release] anymore, so they have implemented an iteration of VMProtect over it,? Voksi explains. ?This is great if you are looking to save your game from those pirates, because this layer of VMProtect will make Denuvo a lot more harder to trace and keygen than without it. But if you are a legit customer, well, it?s not that great for you since this combo could tank your performance by a lot, especially if you are using a low-mid range CPU. That?s why we are seeing 100% CPU usage on 4 core CPUs right now for example.? The situation is reportedly so bad that some users are getting the dreaded BSOD (blue screen of death) due to their machines overheating after just an hour or two?s play. It remains unclear whether these crashes are indeed due to the VMProtect/Denuvo combination but the perception is that these anti-piracy measures are at the root of users? CPU utilization problems. While gaming companies can?t be blamed for wanting to protect their products, there?s no sense in punishing legitimate consumers with an inferior experience. The great irony, of course, is that when Assassin?s Creed gets cracked (if that indeed happens anytime soon), pirates will be the only ones playing it without the hindrance of two lots of anti-piracy tech battling over resources. The big question now, however, is whether the anti-piracy wall will stand firm. If it does, it raises the bizarre proposition that future gamers might need to buy better hardware in order to accommodate anti-piracy technology. And people worry about bitcoin mining??? From rforno at infowarrior.org Thu Oct 5 18:55:53 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 23:55:53 -0000 Subject: [Infowarrior] - =?utf-8?q?Uber_Removing_Apple-Granted_API_That_Co?= =?utf-8?q?uld_Have_Let_it_Record_a_User=E2=80=99s_iPhone_Screen?= Message-ID: <0E24C27F-B2E4-4AE6-9AA1-AF9FBB369CA7@infowarrior.org> WTF Apple??? --rick Uber Removing Apple-Granted API That Could Have Let it Record a User?s iPhone Screen When the Apple Watch was first released, Apple gave Uber what's known as an "entitlement" to run a special API to improve performance of the Uber app on the wrist worn device. That entitlement made headlines today when security researchers told Gizmodo that Uber could have used it to record a user's iPhone screen even with the Uber app just running in the background. < - > https://www.macrumors.com/2017/10/05/uber-removing-apple-granted-api/ From rforno at infowarrior.org Fri Oct 6 06:05:40 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Oct 2017 11:05:40 -0000 Subject: [Infowarrior] - Corporations Band Together to Stop Consumers from Banding Together Message-ID: <8A9082A1-C3FD-48B6-9F21-2E9C2AB9E4A7@infowarrior.org> In New Lawsuit, Corporations Band Together to Stop Consumers from Banding Together David Dayen October 6 2017, 6:00 a.m. https://theintercept.com/2017/10/06/consumer-protection-arbitration-rule-lawsuit-equifax-wells-fargo/ A coalition consisting of the preeminent national business lobby, several financial services trade groups, and over a dozen business organizations in Texas have banded together ? the way individuals might in a class-action lawsuit ? to force the federal government to allow them to block class-action lawsuits. Eighteen groups representing thousands of corporations and banks filed the lawsuit against the Consumer Financial Protection Bureau last Friday in federal court in Dallas. Oddly, they did not attempt to individually resolve the dispute through an arbitration process, which they?ve consistently said yields speedier and better results for those wronged. ?Arbitration gives consumers the ability to bring claims that they could not realistically assert in court,? the lawsuit reads. But for corporations, banding together in courts apparently presents a better option. The plaintiffs want to overturn the CFPB?s arbitration rule, which would prevent companies from using clauses in financial contracts to force all customer complaints into individual arbitration rather than class-action lawsuits. They claim that the CFPB is unconstitutional, and that the analysis the bureau generated to help finalize the rule was flawed, while denying the companies their proper input. Plus, the arbitration rule harms the public interest, they claim, because ?it precludes the use of a dispute resolution mechanism that generally benefits consumers (i.e., arbitration) in favor of one that typically does not (i.e., class-action litigation).? So, really, they?re doing it for the consumers. But the dispute resolution mechanism that allegedly doesn?t help ripped-off consumers is effectively the one they?re using. The U.S. Chamber of Commerce is among the plaintiffs. They represent thousands of corporations, none of which decided to file their own administrative grievance against the CFPB. Those corporations don?t have the resources to engage in high-profile litigation against the government by themselves, so they band together and pay into a fund, so the Chamber can represent their interests. This is what the Chamber wants to prevent consumers from doing. To pull this off, the Chamber enlisted the assistance of several other banking trade groups, which also represent thousands of individual businesses. The American Bankers Association, the American Financial Services Association, the Consumer Bankers Association, and the Financial Services Roundtable joined the list of plaintiffs ? you might call them a ?class? ? in the lawsuit. Thirteen Texas-based business groups, from the Texas Association of Business and the Texas Bankers Association to local Chambers of Commerce in Grand Prairie, Lubbock, and Port Arthur, are also on the lawsuit. Despite this being a national case, the plaintiffs presumably filed in Texas in the hopes that conservative judges there would look favorably on their case. In other words, they engaged in ?forum shopping,? a primary complaint corporations have with class-action litigation. Banks have estimated that the rule might cost them $1 billion per year, though as a class the banking sector earned $171 billion in profits in 2016. That makes this the equivalent of a small claims suit, which was probably too trivial for each individual bank to address separately, necessitating them to band together and take on the CFPB. If successful, the lawsuit would block the CFPB rule, and allow all of the groups to force their customers into arbitration for dispute settlement, instead of the courts they used to preserve that process. The corporations are not content with just one venue for their grievance, of course. They have also banded together as a class to lobby Congress to pass a resolution that would nullify the CFPB rule. They have already succeeded in the House, but the Senate has run into trouble rounding up the required 50 votes. The Monopoly Man showed up at hearings this week to protest the rampant use of arbitration clauses: the guests of dishonor were top executives at Wells Fargo and Equifax, both of which have used arbitration clauses to try to block customers from using class-action lawsuits. Their public appearances have soured the mood in Washington for helping out financial institutions in too public a fashion. Wells Fargo is a member of the American Bankers Association, one of the groups banding together in the lawsuit against CFPB. They didn?t seek arbitration, for some reason. From rforno at infowarrior.org Fri Oct 6 06:06:20 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Oct 2017 11:06:20 -0000 Subject: [Infowarrior] - Facebook reportedly cut Russia from election meddling report Message-ID: <73A7B0D2-54B1-4765-A70A-BDDA6D0287EC@infowarrior.org> Facebook reportedly cut Russia from election meddling report Facebook whittled down a public report on election meddling to remove mentions to Russia, The Wall Street Journal reports. by Steven Musil October 5, 2017 7:32 PM PDT https://www.cnet.com/news/facebook-reportedly-cut-russia-from-election-meddling-report/#ftag=CAD590a51e Facebook removed all references to Russia from a public report in April concerning manipulation of its platform during the 2016 presidential election, according to a Wall Street Journal report Thursday. Mentions of Russia were eliminated due to concerns among Facebook's lawyers and members of its policy team that the company's understanding of Russian activity was too speculative, the newspaper reported. Ultimately, Facebook published a 13-page report on fake news on the platform and the steps it was taking to combat the problem after being shortened by several pages, the Journal reported. The report didn't mention Russia at all, instead concluding that "malicious actors" used false information to sway political opinions on the social network. The abundance of fake news on the internet in the lead-up to President Donald Trump's victory last year has become a hot-button issue, entangling tech giants like Facebook and Google. Numerous allegations say the fake news shared on the social networks helped Trump win. Facebook CEO Mark Zuckerberg initially called such a suggestion "a pretty crazy idea," but Facebook has since made it easier to report possible hoaxes, add warnings before you share a disputed article and downplay questionable stories in your news feed. The revelation comes a month after Facebook said it identified about 500 "inauthentic accounts" that bought $100,000 worth of ads that targeted highly politicized social issues such as immigration, guns and LGBT rights. Facebook has sent records of the ads to government investigators looking into Russia's alleged meddling in the 2016 US presidential election. Facebook's disclosure marked a new turn in the high-profile Russia investigation, which has raised issues concerning President Donald Trump's election last year, the involvement of his children and the actions of his staff. At issue is how much the Russian government may have attempted to influence the electorate, and whether Trump or anyone working for him was knowingly involved. Trump has repeatedly denied involvement. Facebook didn't immediately respond to a request for comment. From rforno at infowarrior.org Fri Oct 6 06:11:53 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Oct 2017 11:11:53 -0000 Subject: [Infowarrior] - Publishers seek removal of millions of papers from ResearchGate Message-ID: <2FC2329A-FC8A-4631-9C43-547C25FE9360@infowarrior.org> Publishers seek removal of millions of papers from ResearchGate Academic social network accused of infringing copyright on a massive scale October 5, 2017 ? By David Matthews https://www.timeshighereducation.com/news/publishers-seek-removal-millions-papers-researchgate Leading publishers are stepping up their fight against ResearchGate by ordering the academic social network to take down papers that they say infringe copyright. The move could see millions of articles removed from the site, as the publishers say up to 40 per cent of papers on ResearchGate are copyrighted. James Milne, a spokesman for the group of five academic publishers, which includes Elsevier, Wiley and Brill, said that the first batch of take-down notices would be sent ?imminently?. ?We?re not doing this in any way against the researchers, we?re doing this against ResearchGate,? he told Times Higher Education. ?The site was ?clearly hosting and happily uploading material that they know they don?t have the licence or copyrights? to, and was ?refusing to work with us to solve that problem?, he added. According to a survey of academics released last year, Berlin-based ResearchGate is by some way the world?s biggest academic social network, used by about 60 per cent of academics, particularly in the physical and life sciences, and has raised nearly $90 million (?68 million) in funding from investors, according to the website Crunchbase. Publishers are seeing ?anecdotal? evidence that the availability of papers on the site is eating into their revenues, said Dr Milne. ?We have heard during the subscriptions renewal process that librarians are occasionally referencing ResearchGate as an alternative to resubscribing to journals,? he said. He attacked ResearchGate as being ?backed by hundreds of millions of dollars [from venture capitalists,] who are seeking to make a profit from what [ResearchGate] do, which is upload copyright infringed material?. ?They put nothing back into the process for generating and validating and curating all that material,? he said. The publisher Elsevier drew a backlash from many academics in 2013 when it told users of Academia.edu, a rival to ResearchGate, to take down papers to which it had rights. Dr Milne stressed that this time, the publishers would not directly send take-down notices to academics. ?We will work with ResearchGate on this, not researchers,? he said, although the organisation would be communicating ?en masse? with academics about how they can share their work properly. But for the publishers, sending out mass take-down notices is not a permanent solution. ?That in itself doesn?t solve the problem, because every day ResearchGate is uploading more and more material,? said Dr Milne, trapping publishers in a ?perpetual loop? of having to identify infringing papers. He argued that this would be confusing for researchers, as ?one day there?s content, and the next day there isn?t?, he said. Elsevier and the American Chemical Society are therefore also taking ResearchGate to court where they hope to obtain a ruling that would stop ResearchGate ?scraping content off the web, uploading it...and asking researchers to claim it? so that infringing material ?is not in the public domain?, he explained. The court claim would be lodged in Europe, he said. A ResearchGate spokeswoman declined to comment. The company?s founder and chief executive, Ijad Madisch, has previously said that he ?wouldn?t mind? if copyrighted material was removed from the site, as researchers could continue to share papers privately. david.matthews at timeshighereducation.com From rforno at infowarrior.org Fri Oct 6 10:12:14 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Oct 2017 15:12:14 -0000 Subject: [Infowarrior] - AOL to close down AIM Instant Messager Message-ID: <15035FC0-E521-4743-B727-10980F4BB58A@infowarrior.org> AOL to close down AIM Instant Messager Josh Delk 2 minutes http://thehill.com/blogs/blog-briefing-room/354227-aol-instant-messager-to-close-down America Online (AOL) is shutting down its Instant Messenger service (AIM) after nearly 20 years, it announced on Friday. "All good things come to an end. On Dec 15, we'll bid farewell to AIM. Thank you to all our users!" the service said on Twitter, along with an animation of its signature "running man" mascot. "AIM tapped into new digital technologies and ignited a cultural shift, but the way in which we communicate with each other has profoundly changed," said Michael Albers, the vice president of communications of the service's parent company in a statement on the AOL website. Albers said that for people who grew up in the 1990's, "there was a point in time when AOL Instant Messenger (AIM) was a huge part of your life." AOL effectively killed the service in 2012 when it fired its development team, keeping any new software from being developed for the outdated program. AIM was launched in 1997 for the Microsoft Windows operating system. Competition from other instant messenger services and the growth of smartphone text messaging eventually crowded out AIM, which pioneered online chatting during the 1990's and early 2000's. Other messenger platforms have also closed in recent years, including Microsoft's MSN Messenger and Yahoo Messenger. From rforno at infowarrior.org Sat Oct 7 06:20:22 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Oct 2017 11:20:22 -0000 Subject: [Infowarrior] - Treasury's IG probing illegal surveillance allegations Message-ID: Treasury's IG probing illegal surveillance allegations ? By martin crutsinger, ap economics writer WASHINGTON ? Oct 6, 2017, 3:57 PM ET The Associated Press http://abcnews.go.com/Business/wireStory/treasurys-ig-probing-illegal-surveillance-allegations-50328990 The Treasury Department's inspector general said Friday it is looking into allegations that a Treasury Department agency has been illegally looking at the private financial records of U.S. citizens. BuzzFeed, a news website, is quoting unnamed government sources as saying that Treasury's Office of Intelligence and Analysis has "repeatedly and systematically violated domestic surveillance laws by snooping on the private financial records of U.S. citizens and companies." Asked about the report, Rich Delmar, counsel to Treasury's Inspector General, said, "The issues referred to in the article are currently being reviewed as part of a Treasury OIG audit." Treasury Department officials strongly denied the allegations. In a statement, Treasury said, "An unsourced suggestion that an office within Treasury is engaged in illegal spying on Americans is unfounded and completely off-base." The statement said, "In the post-9-11 era, law enforcement and intelligence community members, both within agencies and across the federal government, are required to share information as governed by law." The statement said that Treasury's Office of Intelligence and Analysis and the separate Treasury Financial Crimes and Enforcement Network "share important information and operate within the bounds of statute and other relevant legal authorities. ... We have a responsibility to bring to bear all the tools available to us to protect the American people." The BuzzFeed report said that over the past year, at least a dozen employees of the Financial Crimes Enforcement Network had warned officials and Congress that the financial data was being illegally searched and stored. BuzzFeed said some sources believed the intelligence breach may have extended to other intelligence agencies such as the National Security Agency. Buzzfeed said that NSA may have used Treasury's intelligence division as an illegal back door to gain access to American citizens' financial records. From rforno at infowarrior.org Sat Oct 7 06:22:50 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Oct 2017 11:22:50 -0000 Subject: [Infowarrior] - Disqus confirms 2012 hack of its comments tool Message-ID: <13AA060B-37E2-4D53-98F4-0EC89B715C7B@infowarrior.org> Disqus confirms 2012 hack of its comments tool The company is sending out password reset emails to users whose passwords were exposed. By Zack Whittaker for Zero Day | October 6, 2017 -- 23:05 GMT (16:05 PDT) | Topic: Security Disqus has confirmed its web commenting system was hacked. The company, which builds and provides a web-based comment plugin for news websites, said Friday that hackers stole more than 17.5 million email addresses in a data breach in July 2012. About a third of those accounts contained passwords, salted and hashed using the weak SHA-1 algorithm, which has largely been deprecated in recent years in favor of stronger password scramblers. The data also contained sign-up dates and the date of the last login. Some of the exposed user information dates back to 2007. Many of the accounts don't have passwords because they signed up to the commenting tool using a third-party service, like Facebook or Google. The theft was only discovered this week after the database was sent to Troy Hunt, who runs data breach notification service Have I Been Pwned, who then informed Disqus of the breach. < - > http://www.zdnet.com/article/disqus-confirms-comments-tool-hacked/ From rforno at infowarrior.org Mon Oct 9 07:54:45 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 09 Oct 2017 12:54:45 -0000 Subject: [Infowarrior] - FBI uses PureVPN's 'non-existent' logs to track down internet stalker Message-ID: FBI uses PureVPN's 'non-existent' logs to track down internet stalker ? By Mark Wycislik-Wilson https://betanews.com/2017/10/09/purevpn-logs-fbi/ No longer operating under the illusion that the internet offers a mask of anonymity, increasing numbers of people are turning to VPN software to protect their privacy and mask their identity online. But a recent case shows that the FBI used the logs of PureVPN to track down a user believed to be an internet stalker. This may make PureVPN users think twice about just how anonymous they really are, particularly when the company claims: "We do NOT keep any logs that can identify or help in monitoring a user's activity." Just before the weekend, the Department of Justice revealed that a Massachusetts man had been arrested and charged with cyberstalking a former roommate as well as her friends, family and associates. Ryan Lin is accused of stalking Jennifer Smith online, as well as posting intimate photos of her, doxing her, and setting up fake profiles linking her with sexual fetishes. Lin is said to have "carried out a relentless cyber stalking campaign," and he is alleged to have used Tor, anonymized online testing services and PureVPN in an attempt to protect his identity. Unfortunately, for Lin, he appears to have made the mistake of using a work computer in his alleged stalking campaign, and even though this had been formatted after his employment was terminated, the FBI was still able to gather data from the hard drive. As shown in a document shared by The Register, this includes: Artifacts indicated that PureVPN, a VPN service that was used repeatedly in the cyberstalking scheme, was installed on the computer. What will be of concern to anyone who believed that PureVPN offered complete anonymity is the FBI statement that: Further, records from PureVPN show that the same email accounts -- Lin's Gmail account and the teleprtfx Gmail account -- were accessed from the same WANSecurity IP address. While it's fair to say that this is an interesting case, what's most interesting is the revelation that PureVPN's claim of "no logs" is not, strictly speaking, true. From rforno at infowarrior.org Tue Oct 10 06:39:00 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 11:39:00 -0000 Subject: [Infowarrior] - Proposed Bill Would Exempt Customs And Border Protection From FOIA Compliance Message-ID: Proposed Bill Would Exempt Customs And Border Protection From FOIA Compliance To build a wall, you've got to break a few laws. That's the message being sent by a new bill, which helps pave the way for the eventual construction of a border wall by exempting the CBP and US Border Patrol from a large number of federal laws. H.R. 3548 [PDF] would give the CBP a free pass to ignore all sorts of federal restrictions when engaging in its enforcement activities. All the things citizens can't legally do on federal land, the CBP and Border Patrol would be allowed to. This would keep the federal government from getting in its own way in the event wall construction actually takes place, as well as keep CBP agents from worrying about polluting, killing endangered species, or violating sacred grave sites while pursuing undocumented aliens. The authority is so broad that CBP and its officers are given exemptions from the requirements of 36 different federal laws, including but not limited to, the National Environment Policy Act, the Endangered Species Act, the Clean Water Act, the Clean Air Act, the Fish and Wildlife Act, the Eagle Protection Act, the Native American Graves and Repatriation Act, AND "Subchapter 5, and chapter 7 of title 5, United States Code (commonly known as the 'Administrative Procedure Act')." The last one listed is why the American Society of News Editors is commenting on the bill. The Administrative Procedure Act covers federal FOIA law. If this goes through unaltered, it could easily be read to exempt the CBP and Border Patrol from responding to open records requests pertaining to their activities... pretty much everything these entities do. The bill covers everything from tactical infrastructure efforts to detainments to patrol efforts. < - > https://www.techdirt.com/articles/20171004/11272438344/proposed-bill-would-exempt-customs-border-protection-foia-compliance.shtml From rforno at infowarrior.org Tue Oct 10 06:42:47 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 11:42:47 -0000 Subject: [Infowarrior] - Deloitte hack hit server containing emails from across US government Message-ID: <1525E85E-168B-4A89-AD9D-F3F27C1448F9@infowarrior.org> Deloitte hack hit server containing emails from across US government Nick Hopkins Tuesday 10 October 2017 07.00 EDT Last modified on Tuesday 10 October 2017 07.02 EDT The hack into the accountancy giant Deloitte compromised a server that contained the emails of an estimated 350 clients, including four US government departments, the United Nations and some of the world?s biggest multinationals, the Guardian has been told. Sources with knowledge of the hack say the incident was potentially more widespread than Deloitte has been prepared to acknowledge and that the company cannot be 100% sure what was taken. Deloitte said it believed the hack had only ?impacted? six clients, and that it was confident it knew where the hackers had been. It said it believed the attack on its systems, which began a year ago, was now over. However, sources who have spoken to the Guardian, on condition of anonymity, say the company red-flagged, and has been reviewing, a cache of emails and attachments that may have been compromised from a host of other entities. The Guardian has established that a host of clients had material that was made vulnerable by the hack, including: ? The US departments of state, energy, homeland security and defence. ? The US Postal Service. ? The National Institutes of Health. ? ?Fannie Mae? and ?Freddie Mac?, the housing giants that fund and guarantee mortgages in the US. Football?s world governing body, Fifa, had emails in the server that was breached, along with four global banks, three airlines, two multinational car manufacturers, energy giants and big pharmaceutical companies. The Guardian has been given the names of more than 30 blue-chip businesses whose data was vulnerable to attack, with sources saying the list ?is far from exhaustive?. Deloitte did not deny any of these clients had information in the system that was the target of the hack, but it said none of the companies or government departments had been ?impacted?. It said ?the number of email messages targeted by the attacker was a small fraction of those stored on the platform?. This assurance has been contested by sources that spoke to the Guardian. They said Deloitte?s public position belied concern within the company about exactly what had happened and why. < - > https://www.theguardian.com/business/2017/oct/10/deloitte-hack-hit-server-containing-emails-from-across-us-government From rforno at infowarrior.org Tue Oct 10 06:49:15 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 11:49:15 -0000 Subject: [Infowarrior] - The science of spying: how the CIA secretly recruits academics Message-ID: The science of spying: how the CIA secretly recruits academics In order to tempt nuclear scientists from countries such as Iran or North Korea to defect, US spy agencies routinely send agents to academic conferences ? or even host their own fake ones. By Daniel Golden https://www.theguardian.com/news/2017/oct/10/the-science-of-spying-how-the-cia-secretly-recruits-academics From rforno at infowarrior.org Tue Oct 10 12:31:24 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 17:31:24 -0000 Subject: [Infowarrior] - POTUS says he won't fill 'a lot' of vacant appointments Message-ID: (the WaPo vacancy database is pretty devastating, imho. https://www.washingtonpost.com/graphics/politics/trump-administration-appointee-tracker/database/) Trump says he won't fill 'a lot' of vacant appointments By Olivia Beavers - 10/10/17 12:42 PM EDT 139 http://thehill.com/homenews/administration/354720-trump-says-he-wont-fill-a-lot-of-vacant-appointments President Trump says he doesn't plan to fill many of the appointed positions left vacant across federal agencies, calling the size of the government work force "unnecessary." ?I'm generally not going to make a lot of the appointments that would normally be ? because you don't need them," Trump told Forbes in an interview published Tuesday. "I mean, you look at some of these agencies, how massive they are, and it's totally unnecessary. They have hundreds of thousands of people," he added. Trump repeatedly promised to "drain the swamp" and shrink the size of the federal government on the campaign trail. But critics say he's leaving crucial offices unstaffed. The State Department, which oversees diplomatic relations and deals with foreign policy issues across the globe, has many empty seats. Trump has left roughly half of the confirmable positions unfilled, including ambassadorships to many key countries. In addition to the limited number of nominations, many of the positions that require congressional confirmation are still waiting to be formally approved by the Senate. Only 142 of the president's nominees have received Senate confirmation, while 165 others who have been formally nominated are still waiting to be confirmed by the upper chamber, according to a database jointly run by The Washington Post and the Partnership for Public Service that tracks "roughly 600 key executive branch nominations through the confirmation process." That number, however, is only about half of the total number of positions that require Senate confirmation. From rforno at infowarrior.org Tue Oct 10 12:42:21 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 17:42:21 -0000 Subject: [Infowarrior] - Apple2fpga: Reconstructing an Apple II+ on an FPGA Message-ID: Apple2fpga: Reconstructing an Apple II+ on an FPGA Stephen A. Edwards Columbia University As a Christmas present to myself in 2007, I implemented an 1980s-era Apple II+ in VHDL to run on an Altera DE2 FPGA board. The point, aside from entertainment, was to illustrate the power (or rather, low power) of modern FPGAs. Put another way, what made Steve Jobs his first million can now be a class project for my 4840 embedded systems class. http://www.cs.columbia.edu/~sedwards/apple2fpga/ From rforno at infowarrior.org Tue Oct 10 17:25:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 22:25:12 -0000 Subject: [Infowarrior] - SCOTUS declines to review computer hacking cases Message-ID: <238974EF-CEFB-4518-9437-54CF48E14C4B@infowarrior.org> October 10, 2017 / 1:46 PM / in 8 hours U.S. Supreme Court declines to review computer hacking cases Andrew Chung https://www.reuters.com/article/us-usa-court-cyber/u-s-supreme-court-declines-to-review-computer-hacking-cases-idUSKBN1CF1SQ WASHINGTON (Reuters) - The U.S. Supreme Court on Tuesday sidestepped a growing controversy over who can give permission to access a computer, a debate that goes to the core of what constitutes hacking in this era of widespread use of the internet and social media. The justices turned away two cases over whether it is a violation of federal anti-hacking law for account holders to give a third party access to a computer system they do not own themselves. In doing so, they left in place a lower court ruling that went against a Cayman Islands company in a dispute with Facebook Inc (FB.O), and another against a California-based executive recruiter. The San Francisco-based 9th U.S. Circuit Court of Appeals last year ruled in both cases that only computer system owners may grant authorization, and not account holders or employees with legitimate access credentials. The defendants in these cases, as well as rights groups such as the Electronic Frontier Foundation, said innocuous acts such as sharing a bank website password with a spouse in order to pay a bill could now be held criminally liable because the bank prohibits password sharing. The 1986 Computer Fraud and Abuse Act made it a crime to intentionally access a computer without authorization, and also allowed victims to sue for damages. Facebook sued Cayman Islands-based Power Ventures Inc in 2008 after Power began offering its users access to Facebook through its own online portal. Power argued that it had its users? consent to access data they had stored on Facebook. But Facebook said Power was harvesting data from not only those users, but others as well, making the data insecure. The appeals court ruled that once Facebook had forbidden Power?s access, it became unauthorized. The appeals court also upheld a jury verdict finding executive recruiter David Nosal guilty of computer fraud for accessing a confidential database belonging to his former employer, Korn/Ferry International (KFY.N), with the help of two other former company employees who used the login credentials of a third employee who remained at the company, according to court documents. Power and Nosal urged the Supreme Court to hear their appeals, arguing that anti-hacking law does not define who must give permission to access a computer system. They said either an owner or account holders can do so. From rforno at infowarrior.org Tue Oct 10 17:27:02 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 22:27:02 -0000 Subject: [Infowarrior] - SCOTUS takes up warrantless cellphone searches Message-ID: Supreme Court takes up warrantless cellphone searches by Melissa Quinn | Oct 9, 2017, 12:01 AM http://www.washingtonexaminer.com/supreme-court-takes-up-warrantless-cellphone-searches/article/2636674 The U.S. Supreme Court has agreed to hear a case this term that experts are calling a "blockbuster" and could have significant implications on one's expectations of privacy. The case, Carpenter v. U.S., raises the question of whether the federal government's search and seizure of cellphone records without a warrant violates the Fourth Amendment. The case stems from a string of armed robberies in Ohio and Michigan in 2010 and 2011. During its investigation into the robberies, the federal government applied for and obtained court orders to access cellphone location records for several suspects, including Timothy Carpenter, the lead plaintiff in the case. The government received several months of information, including the dates and times of calls, as well as "cell site information for the target telephones at call origination and at call termination for incoming and outgoing calls." Cell site information location is the information generated with a cellphone communicates with a nearby cell tower. According to the National Association of Criminal Defense Lawyers, that information from cell towers can mark that phone's location, allowing "law enforcement to piece together past events, 9 for example, by connecting a suspect to the location of a past crime." The court order that addressed Carpenter was specifically directed toward MetroPCS, his cellphone provider, and the company handed over 127 days of cell-site information, or location records, which showed 12,898 separate points of location data. Carpenter was ultimately convicted in part because of the cell site location information turned over to the federal government. He appealed to the U.S. Sixth Circuit Court of Appeals, arguing the federal government violated his Fourth Amendment rights, which protects Americans from unreasonable searches and seizures, when they obtained the records without a warrant. To obtain a warrant, the government must demonstrate probable cause, a higher burden for the government to meet. But to obtain the court order, the government need only demonstrate "reasonable grounds" to believe the cell location information is relevant to law enforcement's investigation. The Sixth Circuit Court of Appeals disagreed, and said a warrant isn't required under the Fourth Amendment. The ACLU then petitioned the Supreme Court to hear the case. Carpenter's case focuses specifically on cell-site location information, but experts say the case forces the court to confront whether a decades-old legal theory has become outdated in the digital age. "When the Supreme Court decides a case like this, it has ripple effects throughout society. The real decision in this case is about what the third-party doctrine is going to look like in the 21st century," said Wesley Hottot, a lawyer with the Institute for Justice. "In the new world in which we live where companies have vast amounts of data, are we going to have a legal rule where the federal government can freely get all of that, or are we going to have a more nuanced approach that says the government can sometimes get that information based on certain protections?" Under current law, the federal government isn't required to obtain a warrant to get cellphone location information under what's known as the "third-party doctrine," derived from two Supreme Court decisions from the 1970s. The Supreme Court said when a customer gives information to a third-party, such as a phone company, the customer has lost the expectation of privacy by voluntarily handing it over to that third party. That party, the Supreme Court said, can then do whatever it wants with it, including giving it to the government. The government has applied the third-party doctrine to other contexts, said Andrew Crocker, a staff attorney at the Electronic Frontier Foundation. That includes cell site cases, Internet searches, and records of emails sent. But Crocker warned cell site location information, as the government obtained for Carpenter, reveals a lot about a person, and technological advancements will presumably enhance the location information collected by wireless companies. "It's something that should concern everyone who uses a cellphone, which is everyone these days," he told the Washington Examiner. "We're all carrying these things around, and they have the capacity to paint a revealing portrait of our lives. The fact they can get that without a warrant is concerning." In the Carpenter case, for example, location data showed on several Sundays, Carpenter made or received calls from the cell tower sectors located near a church, according to the ACLU, indicating he was at a place of worship those days. "If you think about it, it's intuitive," Crocker said. "If I have a list of all the addresses you've been to, I can learn things about you ? where you go for places of worship, what doctors you're visiting, where you sleep at night. There's a lot you can learn and infer from that." In court filings, the federal government has argued cell site location information isn't very accurate, and said Carpenter "has no legitimate expectation to privacy in the business records his providers made of the cell towers used to route calls to and from his cellphone." It's a claim echoed by the National District Attorneys Association, which said in a brief filed last week that cell site location information is "no more sensitive than other information that this Court has held [and] is outside the Fourth Amendment when relinquished to a third party for a business purpose." Phone numbers dialed by a customer, the organization argued, reveal more than one's "presence somewhere within an area covering many dozens of city blocks." But Hottot said technology is likely to evolve quickly, making it possible that one's location can be pinpointed more specifically than to "dozens of city blocks." "The arch of this technology is such that in not too long, you're going to be able to place someone within a particular room in a house," he said. "That can reveal sensitive information such as whether me or my wife are having an argument, and I'm sleeping on the couch. ? The government says don't worry about it, this isn't really that invasive, but we all know that technology changes in a way that we can't predict today." In addition to raising concerns about the government's ability to obtain location information about citizens, Crocker also sounded the alarm on the legal arguments the government has used to obtain cell site location information, which he said can apply to a wide range of devices and services consumers use today. "This Internet of Things has this vast range of devices you interact with and generate information," he said. "That kind of information, because you've exposed it to your Nest, your Fitbit or whatever, it currently isn't protected by the Fourth Amendment, so [the government] doesn't need a warrant to get it." The Supreme Court's decision to hear the Carpenter case has brought together a diverse coalition of stakeholders, from tech organizations such as the Electronic Frontier Foundation to civil liberties groups such as the Institute for Justice to constitutional and technology scholars. Fifteen tech companies, including Verizon, the nation's largest wireless provider, Facebook, Apple, and Google filed an amicus brief with the Supreme Court in August backing a requirement for law enforcement to obtain a warrant for cellphone data. "[T]he court should refine the application of certain Fourth Amendment doctrines to ensure that the law realistically engages with Internet-based technologies and with people's expectations of privacy in their digital data," the companies wrote in the brief. "Doing so would reflect this Court's consistent recognition that Fourth Amendment protections, governed as they are by reasonable expectations of privacy, must respond to changes in technology that implicate privacy." Both Hottot and Crocker said they believe the court is going to recognize the fast pace of technology, and said the justices are attuned to how the technological landscape has changed since the 1970s. That shift, Crocker said, could indicate the justices will look at how the issue of warrantless searches impacts society more broadly. "I think they recently have been pretty alert and aware of that problem, the increasing pace of technology," he said. "Cellphones are different than diaries. I think it's hard to predict, but I think the Supreme Court will pay attention to that problem." From rforno at infowarrior.org Tue Oct 10 17:29:59 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Oct 2017 22:29:59 -0000 Subject: [Infowarrior] - =?utf-8?q?DOJ_tries_to_rebrand_weakened_encryptio?= =?utf-8?b?biBhcyDigJxyZXNwb25zaWJsZSBlbmNyeXB0aW9u4oCd?= Message-ID: <9440B847-249B-4F9C-B003-C2DE0B85BF87@infowarrior.org> Trump?s DOJ tries to rebrand weakened encryption as ?responsible encryption? DOJ rekindles fight with Apple, wants government access to encrypted devices. Jon Brodkin - 10/10/2017, 5:50 PM A high-ranking Department of Justice official took aim at encryption of consumer products today, saying that encryption creates "law-free zones" and should be scaled back by Apple and other tech companies. Instead of encryption that can't be broken, tech companies should implement "responsible encryption" that allows law enforcement to access data, he said. "Warrant-proof encryption defeats the constitutional balance by elevating privacy above public safety," Deputy Attorney General Rod Rosenstein said in a speech at the US Naval Academy today (transcript). "Encrypted communications that cannot be intercepted and locked devices that cannot be opened are law-free zones that permit criminals and terrorists to operate without detection by police and without accountability by judges and juries." Rosenstein was nominated by President Donald Trump to be the DOJ's second-highest-ranking official, after Attorney General Jeff Sessions. He was confirmed by the Senate in April. Rekindling fight with Apple Rosenstein's speech makes several references to Apple, continuing a battle over encryption between Apple and the US government that goes back to the Obama administration. Last year, Apple refused to help the government unlock and decrypt the San Bernardino gunman's iPhone, but the FBI ended up paying hackers for a vulnerability that it used to access data on the device. "Fortunately, the government was able to access data on that iPhone without Apple's assistance," Rosenstein said. "But the problem persists. Today, thousands of seized devices sit in storage, impervious to search warrants." "If companies are permitted to create law-free zones for their customers, citizens should understand the consequences," he also said. "When police cannot access evidence, crime cannot be solved. Criminals cannot be stopped and punished." We asked Apple for a response to Rosenstein's speech and will update this story if we get one. Separately, state lawmakers in New York and California have proposed legislation to prohibit the sale of smartphones with unbreakable encryption. ?Responsible encryption? Despite his goal of giving law enforcement access to encrypted data on consumer products, Rosenstein acknowledged the importance of encryption to the security of computer users. He said that "encryption is a foundational element of data security and authentication," that "it is essential to the growth and flourishing of the digital economy," and that "we in law enforcement have no desire to undermine it." But Rosenstein complained that "mass-market products and services incorporating warrant-proof encryption are now the norm," that instant-messaging service encryption cannot be broken by police, and that smartphone makers have "engineer[ed] away" the ability to give police access to data. Apple CEO Tim Cook has argued in the past that the intentional inclusion of vulnerabilities in consumer products wouldn't just help law enforcement solve crimes?it would also help criminals hack everyday people who rely on encryption to ensure their digital safety. Rosenstein claimed that this problem can be solved with "responsible encryption." He said: < - > https://arstechnica.com/tech-policy/2017/10/trumps-doj-tries-to-rebrand-weakened-encryption-as-responsible-encryption/ From rforno at infowarrior.org Tue Oct 10 19:09:03 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Oct 2017 00:09:03 -0000 Subject: [Infowarrior] - Symantec CEO says source code reviews pose unacceptable risk Message-ID: <4A29E470-91C2-4F0A-B28F-41DD02E853D5@infowarrior.org> October 10, 2017 / 7:58 PM / in 2 hours Exclusive: Symantec CEO says source code reviews pose unacceptable risk Dustin Volz, Joel Schectman http://www.reuters.com/article/us-usa-cyber-russia-symantec/exclusive-symantec-ceo-says-source-code-reviews-pose-unacceptable-risk-idUSKBN1CF2SB WASHINGTON (Reuters) - U.S.-based cyber firm Symantec (SYMC.O) is no longer allowing governments to review the source code of its software because of fears the agreements would compromise the security of its products, Symantec Chief Executive Greg Clark said in an interview with Reuters. Tech companies have been under increasing pressure to allow the Russian government to examine source code, the closely guarded inner workings of software, in exchange for approvals to sell products in Russia. Symantec?s decision highlights a growing tension for U.S. technology companies that must weigh their role as protectors of U.S. cybersecurity as they pursue business with some of Washington?s adversaries, including Russia and China, according to security experts. While Symantec once allowed the reviews, Clark said that he now sees the security threats as too great. At a time of increased nation-state hacking, Symantec concluded the risk of losing customer confidence by allowing reviews was not worth the business the company could win, he said. The company?s about-face, which came in the beginning of 2016, was reported by Reuters in June. Clark?s interview is the first detailed explanation a Symantec executive has given about the policy change. In an hour-long interview, Clark said the firm was still willing to sell its products in any country. But, he added, ?that is a different thing than saying, ?Okay, we?re going to let people crack it open and grind all the way through it and see how it all works?.? While Symantec had seen no ?smoking gun? that foreign source code reviews had led to a cyberattack, Clark said he believed the process posed an unacceptable risk to Symantec customers. ?These are secrets, or things necessary to defend (software),? Clark said of source code. ?It?s best kept that way.? Because Symantec?s market share was still relatively small in Russia, the decision was easier than for competitors heavily invested in the country, Clark said. ?We?re in a great place that says, ?You know what, we don?t see a lot of product over there?,? Clark said. ?We don?t have to say yes.? Symantec?s decision has been praised by some western cyber security experts, who said the company bucked a growing trend in recent years that has seen other companies accede to demands to share source code. ?They took a stand and they put security over sales,? said Frank Cilluffo, director of the Center for Cyber and Homeland Security at George Washington University and a former senior homeland security official to former President George W. Bush. FILE PHOTO - Greg Clark, Chief Executive Officer of Symantec, takes part in the Yahoo Finance All Markets Summit in New York, U.S., February 8, 2017. REUTERS/Lucas Jackson ?Obviously source code could be used in ways that are inimical to our national interest,? Cilluffo said. ?They took a principled stand, and that?s the right decision and a courageous one.? Reuters last week reported that Hewlett Packard Enterprise (HPE) (HPE.N) allowed a Russian defense agency to review the inner workings of cyber defense software known as ArcSight that is used by the Pentagon to guard its computer networks. HPE said such reviews have taken place for years and are conducted by a Russian government-accredited testing company at an HPE research and development center outside of Russia. The software maker said it closely supervises the process and that no code is allowed to leave the premises, ensuring it does not compromise the safety of its products. A spokeswoman said no current HPE products have undergone Russian source code reviews. ArcSight was sold to British tech company Micro Focus International Plc (MCRO.L) in a sale completed in September. On Monday, Micro Focus said the reviews were a common industry practice. But the company said it would restrict future reviews of source code in its products by ?high-risk? governments, and that any review would require chief executive approval. ?SLIPPERY SLOPE? Earlier this year, Beijing enacted a cyber security law that foreign business groups have warned could adversely impact trade because of its data surveillance and storage requirements. The law has further fueled concern that companies increasingly need to choose between compromising security to protect business or risk losing out on potentially lucrative markets. Clark said Symantec had not received any requests to review source code from the Chinese government, but indicated he would not comply if Beijing made such a demand. ?We just have taken a policy decision to say, ?Any foreign government that wants to read our source code, the answer is no?,? Clark said. The U.S. government does not generally require source code reviews before purchasing commercially available software, according to security experts. ?As a vendor here in the United States,? Clark said, ?we are headquartered in a country where it is OK to say no.? Some security experts fear heightened requests may further splinter the tech world, leading to an environment where consumers and governments only feel safe buying products made in their own countries. ?We are heading down a slippery slope where you are going to end up balkanizing (information technology), where U.S. companies will only be able to sell software to parts of Europe,? said Curtis Dukes, a former head of cyber defense at the National Security Agency now with the non-profit Center for Internet Security, ?and Russia won?t be able to sell products in the U.S.? From rforno at infowarrior.org Wed Oct 11 06:26:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Oct 2017 11:26:48 -0000 Subject: [Infowarrior] - OxygenOS Telemetry Lets OnePlus Tie Phones To Individual Users Message-ID: <975281A7-FCD6-478D-9D3B-35EABFC81D8F@infowarrior.org> OxygenOS Telemetry Lets OnePlus Tie Phones To Individual Users https://tech.slashdot.org/story/17/10/10/227207/oxygenos-telemetry-lets-oneplus-tie-phones-to-individual-users From rforno at infowarrior.org Wed Oct 11 08:13:33 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Oct 2017 13:13:33 -0000 Subject: [Infowarrior] - POTUS Wanted Tenfold Increase in Nuclear Arsenal, Surprising Military Message-ID: <83D81D0E-9746-4F3B-80D3-7ED40A2A33A9@infowarrior.org> EXCLUSIVE Investigations Oct 11 2017, 7:23 am ET Trump Wanted Tenfold Increase in Nuclear Arsenal, Surprising Military by Courtney Kube, Kristen Welker, Carol E. Lee and Savannah Guthrie WASHINGTON ? President Donald Trump said he wanted what amounted to a nearly tenfold increase in the U.S. nuclear arsenal during a gathering this past summer of the nation?s highest ranking national security leaders, according to three officials who were in the room. Trump?s comments, the officials said, came in response to a briefing slide he was shown that charted the steady reduction of U.S. nuclear weapons since the late 1960s. Trump indicated he wanted a bigger stockpile, not the bottom position on that downward-sloping curve. According to the officials present, Trump?s advisers, among them the Joint Chiefs of Staff and Secretary of State Rex Tillerson, were surprised. Officials briefly explained the legal and practical impediments to a nuclear buildup and how the current military posture is stronger than it was at the height of the build-up. In interviews, they told NBC News that no such expansion is planned. Did Trump's call to expand nuclear arsenal lead to Tillerson's 'moron' remark? 3:24 The July 20 meeting was described as a lengthy and sometimes tense review of worldwide U.S. forces and operations. It was soon after the meeting broke up that officials who remained behind heard Tillerson say that Trump is a ?moron.? Revelations of Trump?s comments that day come as the U.S. is locked in a high-stakes standoff with North Korea over its nuclear ambitions and is poised to set off a fresh confrontation with Iran by not certifying to Congress that Tehran is in compliance with the 2015 nuclear deal. Trump convened a meeting Tuesday with his national security team in which they discussed ?a range of options to respond to any form of North Korean aggression or, if necessary, to prevent North Korea from threatening the U.S. and its allies with nuclear weapons,? according to the White House. The president?s comments during the Pentagon meeting in July came in response to a chart shown during the meeting on the history of the U.S. and Russia?s nuclear capabilities that showed America?s stockpile at its peak in the late 1960s, the officials said. Some officials present said they did not take Trump?s desire for more nuclear weapons to be literally instructing the military to increase the actual numbers. But his comments raised questions about his familiarity with the nuclear posture and other issues, officials said. Two officials present said that at multiple points in the discussion, the president expressed a desire not just for more nuclear weapons, but for additional U.S. troops and military equipment. Any increase in America?s nuclear arsenal would not only break with decades of U.S. nuclear doctrine but also violate international disarmament treaties signed by every president since Ronald Reagan. Nonproliferation experts warned that such a move could set off a global arms race. < - > https://www.nbcnews.com/politics/donald-trump/trump-wanted-dramatic-increase-nuclear-arsenal-meeting-military-leaders-n809701 From rforno at infowarrior.org Wed Oct 11 11:40:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Oct 2017 16:40:36 -0000 Subject: [Infowarrior] - =?utf-8?q?POTUS_Threatens_NBC=E2=80=99s_TV_Licens?= =?utf-8?q?es_After_Report_That_He_Wanted_More_Nukes?= Message-ID: Trump Threatens NBC?s TV Licenses After Report That He Wanted More Nukes By Alex Wayne and Todd Shields October 11, 2017, 10:16 AM EDT October 11, 2017, 11:14 AM EDT President Donald Trump questioned whether FCC licenses should be taken from NBC television stations after the network published a story on Wednesday saying he had sought a large increase in the U.S. nuclear arsenal. Trump denied the report in a Twitter post. NBC said that Trump made his remarks about the arsenal at a meeting with his national security advisers on July 20, and that Secretary of State Rex Tillerson called him a ?moron? after he left. ?Fake @NBCNews made up a story that I wanted a ?tenfold? increase in the U.S. nuclear arsenal. Pure fiction, made up to demean. NBC=CNN,? he said in a tweet. Subsequently, he raised the prospect of withdrawing FCC licenses. NBCUniversal, the parent company of the network, is owned by Comcast Corp. ?With all of the Fake News coming out of NBC and the Networks, at what point is it appropriate to challenge their License? Bad for country!? he said in a second tweet. Comcast shares slid slightly lower after Trump?s tweet, down 0.7 percent to $37.41 at 10:28 a.m. in New York. < - > https://www.bloomberg.com/news/articles/2017-10-11/trump-threatens-nbc-tv-licenses-after-story-on-nuclear-buildup From rforno at infowarrior.org Thu Oct 12 06:50:54 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 12 Oct 2017 11:50:54 -0000 Subject: [Infowarrior] - Equifax website hacked again, this time to redirect to fake Flash update Message-ID: Equifax website hacked again, this time to redirect to fake Flash update Malware researcher encounters bogus download links during multiple visits. Dan Goodin - 10/12/2017, 2:33 AM https://arstechnica.com/information-technology/2017/10/equifax-website-hacked-again-this-time-to-redirect-to-fake-flash-update/ In May credit reporting service Equifax's website was breached by attackers who eventually made off with social security numbers, names, and a dizzying amount of other details for some 145.5 million US consumers. For several hours on Wednesday the site was compromised again, this time to deliver fraudulent Adobe Flash updates, which when clicked, infected visitors' computers with adware that was detected by only three of 65 antivirus providers. Randy Abrams, an independent security analyst by day, happened to visit the site Wednesday evening to contest what he said was false information he had just found on his credit report. Eventually, his browser opened up a page on the domain hxxp:centerbluray.info that looked like this: He was understandably incredulous. The site that previously gave up personal data for virtually every US person with a credit history was once again under the control of attackers, this time trying to trick Equifax visitors into installing crapware Symantec calls Adware.Eorezo. Knowing a thing or two about drive-by campaigns, Abrams figured the chances were slim he'd see the download on follow-on visits. To fly under the radar, attackers frequently serve the downloads to only a select number of visitors, and then only once. Abrams tried anyway, and to his amazement, he encountered the bogus Flash download links on at least three subsequent visits. The picture above this post is the higher-resolution screen shot he captured during one visit. He also provided the video below. It shows an Equifax page redirecting the browser to at least four domains before finally opening the Flash download at the same centerbluray.info page. The file that got delivered when Abrams clicked through is called MediaDownloaderIron.exe. This VirusTotal entry shows only Panda, Symantec, and Webroot detecting the file as adware. This separate malware analysis from Packet Security shows the code is highly obfuscated and takes pains to conceal itself from reverse engineering. Malwarebytes flagged the centerbluray.info site as one that pushes malware, while both Eset and Avira provided similar malware warnings for one of the intermediate domains, newcyclevaults.com In the hour this post was being reported and written, Abrams was unable to reproduce the redirects leading to the malicious download. It's possible Equifax has cleaned up its site. It's also possible the attackers have shut down for the night and have the ability to return at will to visit still worse misfortunes on visitors. Equifax representatives didn't respond to an e-mail that included a link to the video and sought comment for this post. From rforno at infowarrior.org Fri Oct 13 05:40:17 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 10:40:17 -0000 Subject: [Infowarrior] - Background check chief has 'never seen' mistakes like Kushner Message-ID: <61ED5ECA-B87F-47C5-87FA-094A5E09F47F@infowarrior.org> Background check chief has 'never seen' mistakes and omissions at level of Jared Kushner forms By Kara Scannell, CNN Updated 7:54 PM ET, Thu October 12, 2017 http://www.cnn.com/2017/10/12/politics/jared-kushner-background-check-form/index.html (CNN)The head of a government bureau responsible for clearing background checks told lawmakers Wednesday he has "never seen that level of mistakes" when asked about numerous omissions in Jared Kushner's security clearance application. Charles Phalen, the director of the National Background Investigations Bureau, a newly created division within the Office of Personnel Management, made the comment in response to a question during a House subcommittee oversight hearing. Democrats have called on the White House to revoke security clearances granted to Kushner, President Donald Trump's son-in-law and senior adviser, and Ivanka Trump over reports of their use of personal email accounts and Kushner's multiple updates to his security clearance questionnaire, known as SF-86, for failing initially to include meeting with foreign officials. Democrat Raja Krishnamoorthi of Illinois asked Phalen, "can you recall if there has ever been an applicant having to submit four addenda detailing over 100 errors and omissions being able to maintain their security clearance once those errors and omission have been identified?" Phalen said he has not seen "the breadth" of all applications "but I have never seen that level of mistakes." Earlier in the hearing, Phalen noted that OPM did not handle the fact checking of Kushner's application. "I don't know in the particular cases you're talking about because we had no visibility in our organization into any of those activities. Those were done by other organizations." Kushner's initial SF-86 form did not mention any foreign contacts, though he quickly supplemented it to indicate that he would provide that information. He updated the form in the spring, listing about 100 contacts, but did not mention the June 2016 meeting he attended with Russian lawyer Natalia Veselnitskaya, Donald Trump Jr., and former Trump campaign chairman Paul Manafort. He updated the SF-86 forms once more in June to include that meeting. Once the meeting was publicly revealed in press reports, it created a firestorm of interest especially after emails revealed Trump Jr. agreed to the meeting after being promised "very high level and sensitive information" that would "incriminate" Democratic presidential nominee Hillary Clinton, though Trump Jr. says no such information materialized. Trump campaign officials' meetings with foreign nationals are of interest to Justice Department Special Counsel Robert Mueller's team and Congressional committees investigating Russian interference with the election. Jamie Gorelick, an attorney for Kushner, said Thursday, "as we have previously stated, Mr. Kushner's SF-86 was prematurely submitted and, among other errors, did not list any contacts with foreign government officials. The next day, Mr. Kushner submitted supplemental information stating that he had had "numerous contacts with foreign officials" about which he would be happy to provide additional information. He submitted that supplemental information to the FBI and is cooperating fully with its background investigation." In July, Kushner released a statement saying it was an inadvertent mistake. "I did not remember the meeting and certainly did not remember it as one with anyone who had to be included on an SF-86," Kushner said. Earlier that month Gorelick expanded on the reason for the multiple amendments to the application form, noting, "he has since submitted this information, including that during the campaign and transition, he had over 100 calls or meetings with representatives of more than 20 countries, most of which were during transition. Mr. Kushner has submitted additional updates and included, out of an abundance of caution, this meeting with a Russian person, which he briefly attended at the request of his brother-in-law, Donald Trump Jr. As Mr. Kushner has consistently stated, he is eager to cooperate and share what he knows," Gorelick said. A OPM spokesman said Phelan's comments was "taken out of context" but did not elaborate. CNN's Cristina Alesci contributed to this report. From rforno at infowarrior.org Fri Oct 13 05:42:25 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 10:42:25 -0000 Subject: [Infowarrior] - Twitter deleted data potentially crucial to Russia probes Message-ID: <48019FCC-71DB-4827-910D-EF338B391FF4@infowarrior.org> Interesting the reporter HAD to say "pro consumer privacy policy" -- which casts the policy and such views in a marginal light. -- rick Twitter deleted data potentially crucial to Russia probes By JOSH MEYER 10/13/2017 05:07 AM EDT Social-media platform?s strict privacy policy led to deletions of Russian information of interest to investigators. Twitter has deleted tweets and other user data of potentially irreplaceable value to investigators probing Russia?s suspected manipulation of the social media platform during the 2016 election, according to current and former government cybersecurity officials. Federal investigators now believe Twitter was one of Russia?s most potent weapons in its efforts to promote Donald Trump over Hillary Clinton, the officials say, speaking on the condition of anonymity. By creating and deploying armies of automated bots, fake users, catchy hashtags and bogus ad campaigns, unidentified operatives launched recurring waves of pro-Trump and anti-Clinton story lines via Twitter that were either false or greatly exaggerated, the officials said. Many U.S. investigators believe that their best hope for identifying who was behind these operations, how they collaborated with each other and their suspected links to the Kremlin lies buried within the mountains of data accumulated in recent years by Twitter. By analyzing Twitter data over time, investigators could establish what one U.S. government cybersecurity consultant described as ?pattern of life behavior,? determining when Russian influence operations began, and how they ?were trying to nudge the narrative in a certain direction.? ?So if you have access to all this, you can basically see when botnets appeared and disappeared, and how they shaped narrative around certain events,? said the analyst, who could not speak for attribution given company policy. But a substantial amount of valuable information held by Twitter is lost for good, according to the cybersecurity analysts and other current and former U.S. officials. One reason is Twitter?s aggressively pro-consumer privacy policies, which generally dictate that once any user revises or deletes their tweets, paid promotions or entire accounts, the company itself must do so as well. Twitter policy requires similar actions by private companies that pay for access to its real-time global data stream and repository of saved data for use in marketing and other commercial analysis. The other reason is that Russian cyber tradecraft dictates that operatives immediately erase all of their digital breadcrumbs, according to former FBI Executive Assistant Director Robert Anderson and others familiar with Russian influence operations. < - > http://www.politico.com/story/2017/10/13/twitter-russia-data-deleted-investigation-243730 From rforno at infowarrior.org Fri Oct 13 05:42:47 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 10:42:47 -0000 Subject: [Infowarrior] - Fwd: How Israel Caught Russian Hackers Scouring the World for U.S. Secrets References: <1EA9893A-62C9-4559-989E-FDEDDBFFBD40@roscom.com> Message-ID: > Begin forwarded message: > > From: Monty S > > How Israel Caught Russian Hackers Scouring the World for U.S. Secrets > https://www.nytimes.com/2017/10/10/technology/kaspersky-lab-israel-russia-hacking.html > > Exploiting the popular Kaspersky antivirus software, Russian hackers searched millions of computers for American intelligence keywords. Israeli intelligence tipped off American officials. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Fri Oct 13 05:54:26 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 10:54:26 -0000 Subject: [Infowarrior] - Equifax rival TransUnion also sends site visitors to malicious pages Message-ID: <00B090A6-20DE-40C6-877B-386A1C152ACD@infowarrior.org> Equifax rival TransUnion also sends site visitors to malicious pages People visiting TransUnion?s Central American site redirected to potpourri of badness. Dan Goodin - 10/12/2017, 6:26 PM https://arstechnica.com/information-technology/2017/10/equifax-rival-transunion-also-sends-site-visitors-to-malicious-pages/ From rforno at infowarrior.org Fri Oct 13 06:11:01 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 11:11:01 -0000 Subject: [Infowarrior] - 'Ideal biomarker' detects Alzheimer's disease before the onset of symptoms Message-ID: <9B8127FE-87AA-417A-9C68-3375BD1D0ED2@infowarrior.org> 'Ideal biomarker' detects Alzheimer's disease before the onset of symptoms Croatia, New Mexico (October, 2017): Absence of a prefrontal activation during sensory gating of simple tones detects the Alzheimer's disease (AD) before the occurrence of the first symptoms. Sanja Josef Golubic Ph.D., physicists at the Department of Physics, Faculty of Science, University of Zagreb, reveals the high potential, absolutely non-invasive biomarker of AD pathology in a new study published in the journal Human Brain Mapping. Josef Golubic found a discrete, individual biomarker of AD with "ideal" properties. Highlights of the new biomarker: ? Absolutely non-invasive ? Detects the illness before the occurrence of the first symptoms (preclinical) ? Discrete: localized/non-localized a prefrontal generator ? Does not require estimation of uniform cut-off levels and standardization processes ? Low sensitivity to individual heterogeneity and variability ? Can follow the evolution of the pathophysiological process of AD ? Individual ? Topographic Worldwide spread of Alzheimer's disease, a long-lasting morbid type of dementia, is one of the biggest global public health challenges facing this generation. A wealth of evidence emerged during over more than 110 years of disease research suggest that the pathological changes associated with AD start decades before the onset of clinical symptoms. This long progression of neurodegeneration that is irreversible by the stage of symptomatic disease, may account for failure to develop successful disease-modifying therapies. Currently, there is a pressing worldwide search for a marker of very early, possibly reversible, pathological changes related to AD in still cognitively intact individuals, before the occurrence of the first symptoms. Reisa Sperling, chairman of the National Institute on Aging/Alzheimer's Association Workgroup on Preclinical AD and director of the Neuroimaging Program at Harvard Medical School, reviewing the extensive search for the biomarker of preclinical AD, emphasises: ?An active line of research is the relationship of intrinsic neural networks and the "topographic" evolution of the pathophysiological process of AD. It is possible, just as in real estate, that "location, location, location" is key".* Sanja Josef Golubic found the location of the key - it was hidden in the topography of auditory sensory gating network. She uncovered a topological biomarker of preclinical and clinical AD pathology at the individual level that shows a large effect size (0.98) and high accuracy, sensitivity and specificity (100%) in identifying symptomatic AD patients within a research sample. The new biomarker does not require estimation of cut-off levels or standardization processes what is the main problem with so far proposed AD markers. It is absolutely non-invasive, not based on the use of group means and is not associated with statistically significant changes in a continuous variable. Its strength lies in the simplicity of using a binary value, i.e. activated or not-activated a neural generator. The low sensitivity to individual heterogeneity and variability due to its binary nature is probably the most important property of the proposed biomarker. < - > https://www.eurekalert.org/pub_releases/2017-10/afea-bd100217.php From rforno at infowarrior.org Fri Oct 13 06:52:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Oct 2017 11:52:29 -0000 Subject: [Infowarrior] - Dangerous sound? What Americans heard in Cuba attacks Message-ID: Dangerous sound? What Americans heard in Cuba attacks WASHINGTON (AP) ? It sounds sort of like a mass of crickets. A high-pitched whine, but from what? It seems to undulate, even writhe. Listen closely: There are multiple, distinct tones that sound to some like they?re colliding in a nails-on-the-chalkboard effect. The Associated Press has obtained a recording of what some U.S. Embassy workers heard in Havana in a series of unnerving incidents later deemed to be deliberate attacks. The recording, released Thursday by the AP, is the first disseminated publicly of the many taken in Cuba of mysterious sounds that led investigators initially to suspect a sonic weapon. < - > The recording being released by the AP has been digitally enhanced to increase volume and reduce background noise, but has not been otherwise altered. The sound seemed to manifest in pulses of varying lengths ? seven seconds, 12 seconds, two seconds ? with some sustained periods of several minutes or more. Then there would be silence for a second, or 13 seconds, or four seconds, before the sound abruptly started again. A closer examination of one recording reveals it?s not just a single sound. Roughly 20 or more different frequencies, or pitches, are embedded in it, the AP discovered using a spectrum analyzer, which measures a signal?s frequency and amplitude. To the ear, the multiple frequencies can sound a bit like dissonant keys on a piano being struck all at once. Plotted on a graph, the Havana sound forms a series of ?peaks? that jump up from a baseline, like spikes or fingers on a hand. ?There are about 20 peaks, and they seem to be equally spaced. All these peaks correspond to a different frequency,? said Kausik Sarkar, an acoustics expert and engineering professor at The George Washington University who reviewed the recording with the AP. Those frequencies might be only part of the picture. Conventional recording devices and tools to measure sound may not pick up very high or low frequencies, such as those above or below what the human ear can hear. Investigators have explored whether infrasound or ultrasound might be at play in the Havana attacks. < - > https://apnews.com/88bb914f8b284088bce48e54f6736d84 From rforno at infowarrior.org Sat Oct 14 17:27:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 14 Oct 2017 22:27:41 -0000 Subject: [Infowarrior] - US Congress mulls first 'hack back' revenge law. And yup, you can guess what it'll let people do Message-ID: <04FBE459-8379-4626-B428-633F69DA645E@infowarrior.org> US Congress mulls first 'hack back' revenge law. And yup, you can guess what it'll let people do Can you say 'collateral damage'? By Iain Thomson in San Francisco 13 Oct 2017 at 22:36 Two members of the US House of Representatives today introduced a law bill that would allow hacking victims to seek revenge and hack the hackers who hacked them. The Active Cyber Defense Certainty Act (ACDC) [PDF] amends the Computer Fraud and Abuse Act to make limited retaliatory strikes against cyber-miscreants legal in America for the first time. The bill would allow hacked organizations to venture outside their networks to identify an intruder and infiltrate their systems, destroy any data that had been stolen, and deploy "beaconing technology" to trace the physical location of the attacker. "While it doesn't solve every problem, ACDC brings some light into the dark places where cybercriminals operate," said co-sponsor Representative Tom Graves (R-GA). "The certainty the bill provides will empower individuals and companies use new defenses against cybercriminals. I also hope it spurs a new generation of tools and methods to level the lopsided cyber battlefield, if not give an edge to cyber defenders. We must continue working toward the day when it's the norm ? not the exception ? for criminal hackers to be identified and prosecuted." I never thought of it this way. It's basically the cyber version of being allowed to murder someone for entering your property. https://t.co/vu1TxqQIMK ? MalwareTech (@MalwareTechBlog) October 13, 2017 Congress has been mulling such laws for a while but many security professionals are worried that such legislation will lead to IT departments and individuals going into full vigilante mode, and causing massive collateral damage. But the bill's sponsors say that safeguards have been built in. < - > https://www.theregister.co.uk/2017/10/13/us_hack_back_law/ From rforno at infowarrior.org Mon Oct 16 08:04:03 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 16 Oct 2017 13:04:03 -0000 Subject: [Infowarrior] - Severe flaw in WPA2 protocol leaves Wi-Fi traffic open to eavesdropping Message-ID: <1E3CA183-27FE-4F17-BAE5-36C423C0C8A2@infowarrior.org> Severe flaw in WPA2 protocol leaves Wi-Fi traffic open to eavesdropping KRACK attack allows other nasties, including connection hijacking and malicious injection. by Dan Goodin - Oct 16, 2017 12:37am EDT https://arstechnica.com/information-technology/2017/10/severe-flaw-in-wpa2-protocol-leaves-wi-fi-traffic-open-to-eavesdropping/ An air of unease set into the security circles on Sunday as they prepared for the disclosure of high-severity vulnerabilities in the Wi-Fi Protected Access II protocol that make it possible for attackers to eavesdrop Wi-Fi traffic passing between computers and access points. The proof-of-concept exploit is called KRACK, short for Key Reinstallation Attacks. The research has been a closely guarded secret for weeks ahead of a coordinated disclosure that's scheduled for 8 a.m. Monday, east coast time. An advisory the US CERT recently distributed to about 100 organizations described the research this way: US-CERT has become aware of several key management vulnerabilities in the 4-way handshake of the Wi-Fi Protected Access II (WPA2) security protocol. The impact of exploiting these vulnerabilities includes decryption, packet replay, TCP connection hijacking, HTTP content injection, and others. Note that as protocol-level issues, most or all correct implementations of the standard will be affected. The CERT/CC and the reporting researcher KU Leuven, will be publicly disclosing these vulnerabilities on 16 October 2017. According to a researcher who has been briefed on the vulnerability, it works by exploiting a four-way handshake that's used to establish a key for encrypting traffic. During the third step, the key can be resent multiple times. When it's resent in certain ways, a cryptographic nonce can be reused in a way that completely undermines the encryption. A Github page belonging to one of the researchers and a separate placeholder website for the vulnerability used the following tags: ? WPA2 ? KRACK ? key reinstallation ? security protocols ? network security, attacks ? nonce reuse ? handshake ? packet number ? initialization vector Researchers briefed on the vulnerabilities said they are indexed as: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088. One researcher told Ars that Aruba and Ubiquiti, which sell wireless access points to large corporations and government organizations, already have updates available to patch or mitigate the vulnerabilities. The vulnerabilities are scheduled to be formally presented in a talk titled Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2 scheduled for November 1 at the ACM Conference on Computer and Communications Security in Dallas. It's believed that Monday's disclosure will be made through the site krackattacks.com. The researchers presenting the talk are Mathy Vanhoef and Frank Piessens of KU Leuven and imec-DistriNet, Maliheh Shirvanian and Nitesh Saxena of the University of Alabama at Birmingham, Yong Li of Huawei Technologies in D?sseldorf, Germany, and Sven Sch?ge of Ruhr-Universit?t Bochum in Germany. The researchers presented this related research in August at the Black Hat Security Conference in Las Vegas. The vast majority of existing access points aren't likely to be patched quickly, and some may not be patched at all. If initial reports are accurate that encryption bypass exploits are easy and reliable in the WPA2 protocol, it's likely attackers will be able to eavesdrop on nearby Wi-Fi traffic as it passes between computers and access points. It might also mean it's possible to forge Dynamic Host Configuration Protocol settings, opening the door to hacks involving users' domain name service. It wasn't possible to confirm the details reported in the CERT advisory or to assess the severity at the time this post was going live. If eavesdropping or hijacking scenarios turn out to be easy to pull off, people should avoid using Wi-Fi whenever possible until a patch or mitigation is in place. When Wi-Fi is the only connection option, people should use HTTPS, STARTTLS, Secure Shell and other reliable protocols to encrypt Web and e-mail traffic as it passes between computers and access points. As a fall-back users should consider using a virtual private network as an added safety measure, but users are reminded to choose their VPN providers carefully, since many services can't be trusted to make users more secure. This post will be updated as more information becomes available. Dan Goodin / Dan is the Security Editor at Ars Technica, which he joined in 2012 after working for The Register, the Associated Press, Bloomberg News, and other publications. From rforno at infowarrior.org Tue Oct 17 06:06:07 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Oct 2017 11:06:07 -0000 Subject: [Infowarrior] - Microsoft responded quietly after detecting secret database hack in 2013 Message-ID: #Cyber Risk October 17, 2017 / 5:06 AM / in 6 hours Microsoft responded quietly after detecting secret database hack in 2013 Joseph Menn http://www.reuters.com/article/us-microsoft-cyber-insight/microsoft-responded-quietly-after-detecting-secret-database-hack-in-2013-idUSKBN1CM0D0 (Reuters) - Microsoft Corp?s secret internal database for tracking bugs in its own software was broken into by a highly sophisticated hacking group more than four years ago, according to five former employees, in only the second known breach of such a corporate database. The company did not disclose the extent of the attack to the public or its customers after its discovery in 2013, but the five former employees described it to Reuters in separate interviews. Microsoft declined to discuss the incident. The database contained descriptions of critical and unfixed vulnerabilities in some of the most widely used software in the world, including the Windows operating system. Spies for governments around the globe and other hackers covet such information because it shows them how to create tools for electronic break-ins. The Microsoft flaws were fixed likely within months of the hack, according to the former employees. Yet speaking out for the first time, these former employees as well as U.S. officials informed of the breach by Reuters said it alarmed them because the hackers could have used the data at the time to mount attacks elsewhere, spreading their reach into government and corporate networks. ?Bad guys with inside access to that information would literally have a ?skeleton key? for hundreds of millions of computers around the world,? said Eric Rosenbach, who was U.S. deputy assistant secretary of defense for cyber at the time. Companies of all stripes now are ramping up efforts to find and fix bugs in their software amid a wave of damaging hacking attacks. Many firms, including Microsoft, pay security researchers and hackers ?bounties? for information about flaws ? increasing the flow of bug data and rendering efforts to secure the material more urgent than ever. In an email responding to questions from Reuters, Microsoft said: ?Our security teams actively monitor cyber threats to help us prioritize and take appropriate action to keep customers protected.? Sometime after learning of the attack, Microsoft went back and looked at breaches of other organizations around then, the five ex-employees said. It found no evidence that the stolen information had been used in those breaches. Two current employees said the company stands by that assessment. Three of the former employees assert the study had too little data to be conclusive. Microsoft tightened up security after the breach, the former employees said, walling the database off from the corporate network and requiring two authentications for access. The dangers posed by information on such software vulnerabilities became a matter of broad public debate this year, after a National Security Agency stockpile of hacking tools was stolen, published and then used in the destructive ?WannaCry? attacks against U.K. hospitals and other facilities. After WannaCry, Microsoft President Brad Smith compared the NSA?s loss to the ?the U.S. military having some of its Tomahawk missiles stolen,? and cited ?the damage to civilians that comes from hoarding these vulnerabilities.? < - > From rforno at infowarrior.org Tue Oct 17 06:27:30 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Oct 2017 11:27:30 -0000 Subject: [Infowarrior] - =?utf-8?q?Russia=E2=80=99s_Use_of_Antivirus_Softw?= =?utf-8?q?are_to_Spy_on_the_U=2ES=2E_Shows_Why_We_Need_Strong_Encryption?= Message-ID: Russia?s Use of Antivirus Software to Spy on the U.S. Shows Why We Need Strong Encryption By Matthew Green http://www.slate.com/blogs/future_tense/2017/10/12/russia_used_kaspersky_software_to_spy_on_the_u_s_that_s_why_we_need_encryption.html On Tuesday, the New York Times and the Washington Post published explosive allegations claiming that anti-virus software made by Kaspersky Labs, which is headquartered in Russia, had been programmed to target U.S. intelligence assets throughout the world. If these allegations are true, it implies that consumer security technology has been weaponized and turned into spyware for national governments. The implications will likely go far beyond Kaspersky, which has denied knowingly allowing the Russian government to use its software for this purpose. With the Kaspersky scandal undermining faith in popular software, now might seem like a good time for our government to reassure consumers that this sort of thing won?t happen to U.S. firms. Instead, on the same day as the Kaspersky news broke, Deputy Attorney General Rod Rosenstein took a different approach. In a speech at the U.S. Naval Academy, Rosenstein exhorted American tech companies to deploy what he called ?responsible encryption.? What Rosenstein means is that he thinks Google, Facebook, and Apple should modify their software so that they can always hand over their customers? data to the U.S. government on demand. The fact that the Justice Department has concerns about encryption shouldn?t come as a surprise. Over the past several years, firms like Apple have been moving to encrypt much of the data we store and transmit on our phones. If you use an iPhone, or an application such as WhatsApp, chances are that most of your data is protected using end-to-end encryption. This approach has major security benefits: It prevents anyone but you (or your communication partner) from reading your messages, which means your data is also protected from anyone who hacks into your provider. But while this encryption prevents criminals from stealing your data, it also locks out law enforcement and national security agencies. U.S. law enforcement agencies have long wanted to do something about this. Rosenstein?s latest proposal, which could someday be enshrined into legislation, would require American firms to replace strong encryption with something different. The replacement would have an impossible mission. It would still be expected to keep out criminals?and even well-funded foreign intelligence agencies?but it would also allow tech firms to decrypt and hand over their customers? data when required by warrant. If this request sounds like a problem for technology firms, that?s because it is. In the wake of recent breaches and disclosures of classified NSA documents, the U.S. tech industry has been fighting to hold onto its credibility in competitive international markets. Encryption has been a vital part of that effort. The new Kaspersky allegations will almost certainly raise the stakes. At a minimum, they?ll provide foreign governments with new opportunities to raise barriers against U.S. products. At worst, they will raise real questions about the integrity of U.S. security and cloud service firms. In Rosenstein?s view, these concerns are misplaced. The U.S. is a nation of laws, he argues, and any access to data will be based on warrants lawfully obtained. But to some extent, U.S. law don?t matter. We sell our products throughout the world. If American law enforcement gains access to encryption, then other nations? security agencies will demand the same capability. And when they don?t get access, they could ban our products. In democratic nations, granting this access could be an acceptable trade-off. But inevitably, the same requests will come from authoritarian regimes like China, Russia, and others with a very different approach to human rights. With these capabilities mandated by the United States, our firms will have no way to decline. Even worse, any technology that allows U.S. agencies to lawfully access data will present an irresistible target for hackers and foreign intelligence services. The idea that such data will remain safe is laughable in a world where foreign intelligence services have openly leveraged cyberweapons against corporate and political targets. In his speech, Rosenstein claims that the ?master keys? needed to enable his proposal can be kept safe, but his arguments are contradicted by recent history. For example, in 2011 hackers managed to steal the master keys for RSA?s SecurID authentication product?and then used those keys to break into a slew of defense contractors. If we can?t secure the keys that protect top-secret documents, it?s hard to believe we?ll do better for your text messages. At the end of the day we, as a society, have a decision to make. We can adopt the position that your data must always be accessible?first to the company that made your software and secondly to its government. This will in some ways make law enforcement?s job easier, but at a great cost to industry and our own cybersecurity. It will make us more vulnerable to organized hackers and could potentially balkanize the tech industry?exposing every U.S. software firm to the same suspicions that currently dog Kaspersky. Alternatively, we can accept that to protect user data, companies have let it go?and the single most powerful tool technologists have developed to accomplish this goal is encryption. Software with encryption can secure your data, and in the long run this?properly deployed and verified?can help our software industry spread competitively across the world. This will not be without costs: It will make (some) crimes harder to solve. But the benefits will be real as well. Software and service providers are not deploying encryption merely to frustrate the U.S. government. Providers know their business far better than the Justice Department does?when they choose to deploy encryption, it?s because their business depends on it. And while it may be frustrate law enforcement, in this case Silicon Valley?s interests and consumers? interests are aligned. Future Tense is a partnership of Slate, New America, and Arizona State University. Matthew Green is a research professor of computer science at Johns Hopkins University. His research focuses on applied cryptography and computer security. Follow him on Twitter. From rforno at infowarrior.org Tue Oct 17 09:05:25 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Oct 2017 14:05:25 -0000 Subject: [Infowarrior] - GAO Will Investigate The FCC's Dubious DDoS Attack Claims Message-ID: <290CE4BC-9D2C-447E-8D31-CBC7ED9CA2D9@infowarrior.org> GAO Will Investigate The FCC's Dubious DDoS Attack Claims https://www.techdirt.com/articles/20171016/12273738414/gao-will-investigate-fccs-dubious-ddos-attack-claims.shtml From rforno at infowarrior.org Tue Oct 17 12:19:24 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Oct 2017 17:19:24 -0000 Subject: [Infowarrior] - FCC chair finally speaks up on TV license spat Message-ID: <7A56BEF5-3CA3-4E8E-B54E-FC7CB401C1C4@infowarrior.org> FCC doesn't have authority to revoke license over content, says chairman By Ali Breland - 10/17/17 11:24 AM EDT 482 The Federal Communications Commission (FCC) doesn?t have the authority to revoke a broadcast network?s license based on content, Chairman Ajit Pai said Tuesday in response to President Trump?s call on it to challenge NBC?s FCC licenses. ?I believe in the first amendment. The FCC under my leadership, will stand for the first amendment,? Pai said in response to a question about calls from Trump to revoke the licenses of broadcasters who, according to the president, broadcast ?fake news.? ?Under the law, the FCC does not have the authority does not have the power to revoke license of a broadcast station based on content of a program,? Pai, who was appointed by Trump as FCC chairman, said at an AT&T policy event. The FCC Chairman also stressed that it is ?not within the FCC?s jurisdiction to handle fake news.? Trump tweeted last week that NBC?s broadcasting license should be challenged and potentially revoked after it published a story that said he had called for the nation?s nuclear stockpile to be increased by a factor of 10. ?With all of the Fake News coming out of NBC and the Networks, at what point is it appropriate to challenge their License? Bad for country!? Trump tweeted in response. ?Network news has become so partisan, distorted and fake that licenses must be challenged and, if appropriate, revoked. Not fair to public!? he wrote in a separate tweet. Trump?s tweet immediately drew criticism from both Democratic and Republican politicians. < - > http://thehill.com/policy/technology/355811-fcc-doesnt-have-authority-to-revoke-license-over-content-says-chairman From rforno at infowarrior.org Wed Oct 18 08:42:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 18 Oct 2017 13:42:36 -0000 Subject: [Infowarrior] - How Fox News Turned an Innocuous Comment by Jimmy Kimmel Into an Entire Day of Coverage Message-ID: <34AF4E73-157F-4F4E-B560-E7DA71125B30@infowarrior.org> How Fox News Turned an Innocuous Comment by Jimmy Kimmel Into an Entire Day of Coverage http://www.slate.com/blogs/watching_fox/2017/10/17/fox_news_turned_an_innocuous_jimmy_kimmel_comment_into_an_entire_day_of.html From rforno at infowarrior.org Thu Oct 19 10:49:43 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 19 Oct 2017 15:49:43 -0000 Subject: [Infowarrior] - UK Gov't Considering Redefining Social Media Services As Publishers To Make It Easier To Control Them Message-ID: <77429262-4865-4BC0-8A25-B1177B3EBA5C@infowarrior.org> UK Gov't Considering Redefining Social Media Services As Publishers To Make It Easier To Control Them https://www.techdirt.com/articles/20171014/22022238404/uk-govt-considering-redefining-social-media-services-as-publishers-to-make-it-easier-to-control-them.shtml From rforno at infowarrior.org Thu Oct 19 16:02:08 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 19 Oct 2017 21:02:08 -0000 Subject: [Infowarrior] - DOJ Drops Its Demand For Data On 6, 000 Facebook Users Message-ID: <14CE4F38-ECF8-44B0-AE72-8CB943044D5D@infowarrior.org> Government Drops Its Demand For Data On 6,000 Facebook Users from the sunlight-disinfectant dept It's amazing what effect a little public scrutiny has on government overreach. In the wake of inauguration day protests, the DOJ started fishing for information from internet service providers. First, it wanted info on all 1.2 million visitors of a protest website hosted by DreamHost. After a few months of bad publicity and legal wrangling, the DOJ was finally forced to severely restrict its demands for site visitor data. Things went no better with the warrants served to Facebook. These demanded a long list of personal information and communications from three targeted accounts, along with the names of 6,000 Facebook users who had interacted with the protest site's Facebook page. Shortly before oral arguments were to be heard in the Washington DC court, the DOJ dropped its gag order. The last minute removal of the gag order appears to have been done to avoid the establishment of unfavorable precedent. It looks like the government perhaps has further concerns about precedential limitations on warrants served to service providers. As Kate Conger reports for Engadget, the DOJ has decided to walk away from this particular warrant challenge. < - > https://www.techdirt.com/articles/20171019/07133838437/government-drops-demand-data-6000-facebook-users.shtml From rforno at infowarrior.org Fri Oct 20 06:32:20 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 20 Oct 2017 11:32:20 -0000 Subject: [Infowarrior] - =?utf-8?q?A_Turf_War_Is_Tearing_Apart_the_Intel_C?= =?utf-8?q?ommunity=E2=80=99s_Watchdog_Office?= Message-ID: A Turf War Is Tearing Apart the Intel Community?s Watchdog Office Internal scuffling threatens to dismantle the Intelligence Community Inspector General. By Jenna McLaughlin | October 18, 2017, 11:13 AM Dan Meyer and a team of employees from the U.S. intelligence community watchdog?s office were set to travel overseas to a contractor?s office where no government employee had yet visited. They were carrying posters, as well as red, white, and blue foam cubes emblazoned with the phrase ?Be part of the solution? and the hotline number where whistleblowers could call in and report instances of waste, fraud, and abuse. But the trip, planned for earlier this year, was ultimately canceled by his supervisors. Meyer, whose job is to talk to intelligence community whistleblowers, can no longer talk to whistleblowers. He has been barred from communicating with whistleblowers, the main responsibility of his job as the executive director for intelligence community whistleblowing and source protection. He is currently working on an instructional pamphlet for whistleblowers, and he will have no duties to perform after he?s completed that work. He can also no longer brief the agencies or the congressional committees on his work as he?s done in the past, send out his whistleblower newsletter, or conduct outreach. And he has no deputy or staff. Foreign Policy spoke with eight sources with knowledge of the ongoing issues at the Intelligence Community Inspector General office, where Meyer works. The sidelining of Meyer, described to FP by several sources, is just one part of a larger problem with the office. The intelligence community?s central watchdog is in danger of crumbling thanks to mismanagement, bureaucratic battles, clashes among big personalities, and sidelining of whistleblower outreach and training efforts, sources told FP. A strong whistleblowing outlet is needed as an alternative to leaking, and to protect employees from retaliation for reporting misconduct, proponents of the office argue. But many intelligence officials see outreach to their employees as an attempt to cultivate leakers or outside interference, rather than a secure, proper way to report potential violations of law. < - > http://foreignpolicy.com/2017/10/18/turf-war-intelligence-community-watchdog-falling-apart/ From rforno at infowarrior.org Fri Oct 20 06:59:25 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 20 Oct 2017 11:59:25 -0000 Subject: [Infowarrior] - =?utf-8?q?Denuvo=E2=80=99s_DRM_now_being_cracked_?= =?utf-8?q?within_hours_of_release?= Message-ID: (There's a lesson here, I think.... --rick) Denuvo?s DRM now being cracked within hours of release Best-in-class service can't even provide a full day of protection these days. Kyle Orland - 10/19/2017, 11:58 AM https://arstechnica.com/gaming/2017/10/denuvos-drm-ins-now-being-cracked-within-hours-of-release/ When we last checked in on the state of Denuvo copy protection in PC games, the latest version of the best-in-class DRM provider had provided about a month's worth of usable piracy prevention for survival-horror title 2Dark. Fast forward to the current holiday season, and major Denuvo releases are being publicly cracked within a day of their launch. We're certainly a long way away from the days when major cracking groups were publicly musing that Denuvo-style DRM might soon become unbeatable. This week's release of South Park: The Fractured but Whole is the latest to see its protections broken less than 24 hours after its release, but it's not alone. Middle Earth: Shadow of War was broken within a day last week, and last month saw cracks for Total War: Warhammer 2 and FIFA 18 the very same day as their public release. Then there's The Evil Within 2, which reportedly used Denuvo in prerelease review copies but then launched without that protection last week, effectively ceding the game to immediate potential piracy. Those nearly instant Denuvo cracks follow summer releases like Sonic Mania, Tekken 7, and Prey, all of which saw DRM protection cracked within four to nine days of release. But even that small difference in the "uncracked" protection window can be important for game publishers, who usually see a large proportion of their legitimate sales in those first few days of availability. The presence of an easy-to-find cracked version in that launch window (or lack thereof) could have a significant effect on the initial sales momentum for a big release. That's pretty much the argument Denuvo itself made after Resident Evil 7 was cracked in less than a week back in January. "Given the fact that every unprotected title is cracked on the day of release?as well as every update of games?our solution made a difference for this title," Denuvo Marketing Director Thomas Goebl told Eurogamer in the wake of that crack. "Our goal is to keep each title safe from piracy during the crucial initial sales window when most of the sales are made," Denuvo VP of Sales Robert Hernandez added in a statement to Ars. If Denuvo can no longer provide even a single full day of protection from cracks, though, that protection is going to look a lot less valuable to publishers. But that doesn't mean Denuvo will stay effectively useless forever. The company has updated its DRM protection methods with a number of "variants" since its rollout in 2014, and chatter in the cracking community indicates a revamped "version 5" will launch any day now. That might give publishers a little more breathing room where their games can exist uncracked and force the crackers back to the drawing board for another round of the never-ending DRM battle. From rforno at infowarrior.org Fri Oct 20 20:09:02 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 21 Oct 2017 01:09:02 -0000 Subject: [Infowarrior] - =?utf-8?q?Alphabet=E2=80=99s_Project_Loon_deploys?= =?utf-8?q?_LTE_balloons_in_Puerto_Rico?= Message-ID: Alphabet?s Project Loon deploys LTE balloons in Puerto Rico https://www.theverge.com/2017/10/20/16512178/alphabet-project-loon-puerto-rico-lte-balloons-disaster-relief-connectivity 1 comment by Nick Statt at nickstatt Oct 20, 2017, 6:47pm EDT Alphabet?s Project Loon has officially deployed its LTE balloons to Puerto Rico, the team announced this afternoon. In a blog penned by Project Loon head Alastair Westgarth, the company says it?s working with the Federal Communications Commission, the Federal Aviation Authority, FEMA, and other cellular spectrum and aviation authorities to bring connectivity to parts of the island still suffering in the aftermath of Hurricane Maria. Loon?s official LTE partner for the initiative is AT&T, which is helping Loon use its fleet of stratospheric helium balloons to bring functions like text messaging and minor web browsing access to Puerto Rico residents who have LTE-equipped smartphones. ?We?ve never deployed Project Loon connectivity from scratch at such a rapid pace, and we?re grateful for the support of AT&T and the many other partners and organizations that have made this possible,? Westgarth writes. ?Thanks to the Pan-American and Puerto Rican governments? aviation authorities and air traffic controllers, who enabled us to send small teams of balloons from our launch site in Nevada to Puerto Rico. Thanks also to SES Networks and Liberty Cablevision who helped quickly set up essential ground infrastructure so that the balloons could get internet connectivity.? Loon?s balloons have been used in a number of regions across the globe since 2013, including one other high-profile disaster relief effort in Peru after the country was struck with massive rains and extreme flooding back in May of last year. Yet the effort in Puerto Rico marks the fastest deployment, and its aimed at helping nearly 3.5 million residents of the island regain connectivity. As of early October, when the FCC first gave Loon the green light to operate in Puerto Rico, nearly 83 percent of cell towers were still down. From rforno at infowarrior.org Sun Oct 22 09:50:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 22 Oct 2017 14:50:29 -0000 Subject: [Infowarrior] - More than a dozen states still refuse to release voter data Message-ID: <2035FF03-C4CF-4213-8F44-D3C569B0FFFA@infowarrior.org> More than a dozen states still refuse to release voter data By The Associated Press October 22, 2017 10:07 am These are state-by-state responses to a request for detailed voter data from President Donald Trump?s Presidential Advisory Commission on Election Integrity, which is investigating voter fraud. The information indicates whether a state is willing to comply with, is denying or is undecided on the request for data. Some of the states that are willing to comply have fees or other requirements of the commission. < - > https://wtop.com/business-finance/2017/10/more-than-a-dozen-states-still-refuse-to-release-voter-data/ From rforno at infowarrior.org Sun Oct 22 18:20:47 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 22 Oct 2017 23:20:47 -0000 Subject: [Infowarrior] - EXCLUSIVE: US Preparing to Put Nuclear Bombers Back on 24-Hour Alert Message-ID: <3CF48D09-CB55-42DB-AA26-D5A802CB7EA8@infowarrior.org> EXCLUSIVE: US Preparing to Put Nuclear Bombers Back on 24-Hour Alert By Marcus Weisgerber BARKSDALE AIR FORCE BASE, La. ? The U.S. Air Force is preparing to put nuclear-armed bombers back on 24-hour ready alert, a status not seen since the Cold War ended in 1991. That means the long-dormant concrete pads at the ends of this base?s 11,000-foot runway ? dubbed the ?Christmas tree? for their angular markings ? could once again find several B-52s parked on them, laden with nuclear weapons and set to take off at a moment?s notice. ?This is yet one more step in ensuring that we?re prepared,? Gen. David Goldfein, Air Force chief of staff, said in an interview during his six-day tour of Barksdale and other U.S. Air Force bases that support the nuclear mission. ?I look at it more as not planning for any specific event, but more for the reality of the global situation we find ourselves in and how we ensure we?re prepared going forward.? Goldfein and other senior defense officials stressed that the alert order had not been given, but that preparations were under way in anticipation that it might come. That decision would be made by Gen. John Hyten, the commander of U.S. Strategic Command, or Gen. Lori Robinson, the head of U.S. Northern Command. STRATCOM is in charge of the military?s nuclear forces and NORTHCOM is in charge of defending North America. < - > http://www.defenseone.com/threats/2017/10/exclusive-us-preparing-put-nuclear-bombers-back-24-hour-alert/141957/ From rforno at infowarrior.org Mon Oct 23 17:34:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 23 Oct 2017 22:34:41 -0000 Subject: [Infowarrior] - Stephen Hawking's Ph.D. Thesis Crashes Cambridge Site After It's Posted Online Message-ID: <0842069F-33CF-4424-88D7-D41510E205FC@infowarrior.org> Stephen Hawking's Ph.D. Thesis Crashes Cambridge Site After It's Posted Online October 23, 2017 3:43 PM ET Interest in "Properties of Expanding Universes" is at an all-time high: Stephen Hawking's doctoral thesis of that name has crashed Cambridge University's open-access repository on the first day the document was posted online. The Cambridge Library made several PDF files of the thesis available for download from its website, from what it called a high-resolution "72 Mb" file to a digitized version that's less than half that file size. A "reduced" version was offered that was even smaller ? but intense interest overwhelmed the servers. By late Monday local time, the thesis had been viewed more than 60,000 times, says Stuart Roberts, deputy head of research communications at Cambridge. He added, "Other popular theses might have 100 views per month." < - > http://www.npr.org/sections/thetwo-way/2017/10/23/559582380/stephen-hawkings-ph-d-thesis-crashes-cambridge-site-after-it-s-posted-online From rforno at infowarrior.org Tue Oct 24 08:33:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Oct 2017 13:33:12 -0000 Subject: [Infowarrior] - Microsoft drops suit over Justice Dept.'s secret data requests Message-ID: <40932AA0-0C4A-4AFD-B847-805B7CC6D819@infowarrior.org> Microsoft drops suit over Justice Dept.'s secret data requests ? Steven Musil October 23, 2017 11:12 PM PDT https://www.cnet.com/news/microsoft-drops-suit-over-justice-dept-s-secret-data-requests/#ftag=CAD590a51e Microsoft said Monday it will drop its lawsuit against the US Justice Department after the department said it will scale back the use of orders forcing tech companies to turn over data without their customers' knowledge. Microsoft sued the Justice Department last year over a key legal tool used by the US government to force companies to turn over data about their customers but bars them from alerting the people being investigated. Microsoft had argued that such gag orders, often of infinite duration, violate the company's free-speech rights. Microsoft's decision is in response to new guidelines quietly issued last week by the Justice Department that ends routine use of such gag orders in demands for customer data. Prosecutors are now required to "conduct an individualized and meaningful assessment regarding the need for protection from disclosure" prior to seeking a gag order and to "only seek an order when circumstances require," according to a memo issued by Deputy Attorney General Rod Rosenstein and obtained by Geekwire. Brad Smith, Microsoft's chief legal officer, called the Justice Department's new policy "an important step for both privacy and free expression. "Until today, vague legal standards have allowed the government to get indefinite secrecy orders routinely, regardless of whether they were even based on the specifics of the investigation at hand," Smith wrote in a company blog post. "That will no longer be true." Tech companies have sought legal permission for greater transparency about the government requests since 2013 when reports based on documents leaked by former NSA contractor Edward Snowden alleged that they provided the NSA with "direct access" to their servers through a so-called Prism program. The companies have denied that allegation and petitioned the government to allow them to publish, in detail, the types of national security requests they have received. In April 2016, Microsoft asked a federal court in Seattle to strike down portions of the Electronic Communications Privacy Act, arguing that the 1986 law violated customers' Fourth Amendment right because the government wasn't required to notify them when their records were obtained. Microsoft also argued that the practice of using gag orders had become too common. In the 18 months before Microsoft filed its challenge, it said it had been forced to maintain secrecy in 2,576 cases -- two-thirds of which carried permanent gag orders. Despite the Justice Department's new approach to search requests, Microsoft called on Congress to change the law. The company sought passage of the ECPA Modernization Act, a bipartisan bill introduced in July that would address secrecy orders. Microsoft also indicated it wasn't averse to further litigation on the issue. "We applaud the Department of Justice for taking these steps, but that doesn't mean we're done with our work to improve the use of secrecy orders," Smith wrote. "We have been advocating for our customers before the DOJ for a long time, and we'll continue to do that. We will continue to turn to the courts if needed." From rforno at infowarrior.org Mon Oct 2 15:33:55 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 02 Oct 2017 20:33:55 -0000 Subject: [Infowarrior] - OT: Tom Petty, Rock Iconoclast Who Led the Heartbreakers, Dead at 66 References: Message-ID: <9795E416-44B7-4681-92D7-72621FC83A4C@infowarrior.org> > Begin forwarded message: > > From: Paul F > > A sad day for Rock ?n Roll. > > > "Tom Petty, the dynamic and iconoclastic frontman who led the band the Heartbreakers, died Monday. He was found unconscious, not breathing and in full cardiac arrest at his Malibu home Sunday night, according to TMZ, and rushed to the hospital and placed on life support. EMTs were able to find a pulse when they found him, but TMZ reported that the hospital found no brain activity when he arrived. A decision was made to pull life support. CBS confirmed Petty's death. He was 66.? > > https://www.rollingstone.com/music/news/tom-petty-rock-iconoclast-who-led-the-heartbreakers-dead-at-66-w506651 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Oct 3 16:05:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Oct 2017 21:05:51 -0000 Subject: [Infowarrior] - Fwd: IRS awards $7.25M no-bid fraud prevention contract to... References: <20171003205701.GA28534@gsp.org> Message-ID: <2F24DC9E-8951-4120-B505-A283BE23E92A@infowarrior.org> YCNMTSU. --rick > Begin forwarded message: > > From: Rich Kulawiec > Subject: IRS awards $7.25M no-bid fraud prevention contract to... > Date: October 3, 2017 at 4:57:01 PM EDT > To: Dave Farber , Richard Forno , Lauren Weinstein > > (for IP, if you wish) > > ...Equifax. > > IRS awards multimillion-dollar fraud-prevention contract to Equifax > http://www.politico.com/story/2017/10/03/equifax-irs-fraud-protection-contract-243419 > > ---rsk -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Oct 3 17:03:37 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Oct 2017 22:03:37 -0000 Subject: [Infowarrior] - Yahoo says all 3 billion accounts hit by 2013 hack Message-ID: <133DEAFD-2592-4D29-A665-CA6706374B1A@infowarrior.org> Yahoo says all 3 billion accounts hit by 2013 hack http://www.zdnet.com/article/yahoo-believes-3-billion-affected-by-2013-hack/ Originally the hack was thought to have exposed more than one billion accounts. By Natalie Gagliordi and Zack Whittaker for Between the Lines | October 3, 2017 -- 20:59 GMT (13:59 PDT) The web giant, now owned by Verizon, disclosed the theft of 500 million records in September 2016, only to reveal in December a separate theft of one billion records. "Based on an analysis of the information with the assistance of outside forensic experts, Yahoo has determined that all accounts that existed at the time of the August 2013 theft were likely affected," Yahoo disclosed Tuesday after the market closed. "It is important to note that, in connection with Yahoo's December 2016 announcement of the August 2013 theft, Yahoo took action to protect all accounts. The company required all users who had not changed their passwords since the time of the theft to do so," the statement read. The company still hasn't said who is behind what it claims is a state-sponsored attack, nor which state may have sponsored the hackers. Yahoo said that the hackers did not obtain plaintext passwords, credit card data, or bank account information. But the hackers were able to develop a way of accessing accounts without a password by stealing Yahoo's source code, the company said in December. "Based on the ongoing investigation, the company believes an unauthorized third party accessed the company's proprietary code to learn how to forge cookies," which can be used to store authentication credentials locally. The company was bought by Verizon for $4.4 billion earlier this year after the price was written down following news of the cyberattacks. Yahoo is now folded into AOL under a new subsidiary, Oath. From rforno at infowarrior.org Tue Oct 3 17:05:45 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Oct 2017 22:05:45 -0000 Subject: [Infowarrior] - Equifax ex-CEO: Hacked data wasn't encrypted Message-ID: By Irina Ivanova MoneyWatch October 3, 2017, 5:29 PM Equifax ex-CEO: Hacked data wasn't encrypted https://www.cbsnews.com/news/equifax-ex-ceo-hacked-data-wasnt-encrypted/ Customer data that was compromised during a massive breach of Equifax's (EFX) systems was not encrypted, the company's ex-CEO told a congressional committee Tuesday. During a three-hour hearing before the House Energy and Commerce Committee, Richard Smith blamed the massive hack on a combination of failed technology and human error. On March 8, he said, the Department of Homeland Security warned the company it needed to patch a particular vulnerability in software that Equifax and other businesses use. Equifax emailed out that warning the following day and asked that applicable personnel install the upgrade. But even though Equifax's policy required the upgrade to occur within 48 hours, Smith said that didn't happen. The hack itself took place as early as May 13, Smith said in his prepared testimony. But it wasn't until July 29 that the company's security noticed what he called "suspicious activity" in a part of the website used for customer complaints, separate from financial information used for credit reports and credit scores. "That is a completely separate environment from the credit file itself," Smith said. Then, responding to a question from Rep. Adam Kinzinger, R-Illinois, Smith said the data was "not encrypted." "We use many techniques to protect data: encryption, tokenization, masking, encryption in motion, encrypting at rest. To be very specific, this data was not encrypted at rest," Smith said. "So this wasn't, but your core [data] is?" Kinzinger asked. "Eeeh -- it's, some, not all," replied Smith. "Some data is encrypted, some is tokenized, some is in motion, some is masked. There's varying levels of security techniques that the team deploys in different environments," he said. That situation is common among large companies, which mostly don't encrypt their databases, said Jeff Williams, co-founder of Contrast Security. "That probably is a best practice, but I'd say most organizations don't really do that." Even if the data were encrypted, however, the application that the hackers exploited would still have had access to it, said Williams. So encryption wouldn't have stopped the hack. Even though the data on the dispute resolution site was separate from "core credit reporting data," the compromised information still included names, addresses, phone numbers and Social Security numbers -- plenty of fodder for a would-be criminal to impersonate someone. The broader problem lies in Smith's description of different data techniques in different environments, said Dmitri Sirota, CEO of the data protection company BigID. "They do some things and don't do other things because there's no standard. Everyone can kind of do whatever they want," he said. "There's not even really a federal standard about what's personal data -- is it your Social Security number, is it your name?" The Equifax debacle, he noted, could increase the public appetite for federal standards concerning personal data protection. While that would be a boon consumers, it would be a hit to the bottom lines of many financial companies and banks, Wall Street analysts say. "Cybersecurity could be the new hot regulatory topic that trips up banks in M&A applications and leads to more enforcement actions," KBW analysts wrote in a note. ? 2017 CBS Interactive Inc.. All Rights Reserved. From rforno at infowarrior.org Tue Oct 3 17:06:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Oct 2017 22:06:48 -0000 Subject: [Infowarrior] - Exclusive: Jared Kushner's personal email moved to Trump Organization computers amid public scrutiny Message-ID: <8F5BB520-D5E9-4174-836D-82950843EE86@infowarrior.org> Exclusive: Jared Kushner's personal email moved to Trump Organization computers amid public scrutiny Brad Heath, USA TODAY Published 4:48 p.m. ET Oct. 3, 2017 | Updated 4:57 p.m. ET Oct. 3, 2017 https://www.usatoday.com/story/news/politics/2017/10/03/exclusive-jared-kushners-personal-email-moved-trump-organization-computers-amid-public-scrutiny/728467001/ A new report reveals Ivanka Trump and Jared Kushner have been sending hundreds of emails to an undisclosed private email account. Nathan Rousseau Smith (@FantasticMrNate) has the story. Buzz60 President Trump's son-in-law Jared Kushner and daughter Ivanka Trump moved their personal email accounts to computers run by the Trump Organization as public scrutiny intensified over their use of private emails to conduct White House business, internet registration records show. The move, made just days after Kushner?s use of a personal email account first became public, came shortly after special counsel Robert Mueller asked the White House to turn over records related to his investigation of Russia's interference in the 2016 election and possible collusion with Trump associates. It also more closely intertwines President Trump?s administration with his constellation of private businesses. Kushner, who is a senior adviser to the president, first faced scrutiny for his private email use on Sept. 24, when his lawyer confirmed that he had occasionally used a personal email account to communicate with other White House officials. Kushner's contacts with Russians during the presidential campaign have drawn the attention of federal investigators. According to internet registration records reviewed by USA TODAY and cybersecurity researchers, Kushner and his wife Ivanka Trump, who is also a senior adviser, switched the location of their email accounts to a server operated by the Trump Organization on either Sept. 26 or 27, as attention from the media and lawmakers intensified. The Trump Organization did not respond to questions Tuesday about the email accounts. A lawyer for Kushner and Trump could not be reached for comment. Last week, the leaders of the Senate Intelligence Committee, which is conducting its own investigation of Russian election interference, told Kushner they were ?concerned? that they had heard about the emails in news reports instead of from him. The committee had asked him to turn over copies of emails related to the investigation. The registration records work like street signs ? they direct internet traffic to specific computers connected to the network. One set of those records, known as mail exchange records, tells other computers where to send emails addressed to a particular domain. The internet domain Kushner used for his personal emails was first registered in December. In March, mail exchange records for Kushner and Trump?s family email domain, ijkfamily.com, directed messages to an email system run by Microsoft. The registration was updated at the end of September. Now it points to two mail serversused by the Trump Organization. USA TODAY reviewed the registration records. Nicholas Weaver, a researcher at the International Computer Science Institute, also reviewed the records and reached the same conclusion. ?All indications are these emails are handled by a Trump Organization server,? Weaver said. Lawyers and cybersecurity researchers said the move was puzzling. Renato Mariotti, a former federal prosecutor, said that while the emails Kushner and Trump sent and received through their personal accounts could well have been innocuous ? locating them on computers run by the Trump Organization ?certainly creates the appearance of potential impropriety.? Mariotti said the move raises questions about who at the Trump-owned company might have access to emails regarding White House business. The Trump Organization did not respond to questions Tuesday about whether anyone at the company had access to the messages. Trump, who refused to fully divest from his businesses, resigned from his real estate and branding empire the day before he took office in January. He instead ceded control of the businesses to a revocable trust run for his benefit by two of his sons and a longtime Trump Organization employee. Ivanka Trump and Kushner also separated themselves from their own businesses before taking senior roles in the administration. Kushner?s lawyer, Abbe Lowell, said in a statement last week that Kushner had taken steps to preserve work-related emails from his personal account by forwarding copies to his White House email account. From rforno at infowarrior.org Tue Oct 3 21:39:27 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Oct 2017 02:39:27 -0000 Subject: [Infowarrior] - Fwd: Code-execution flaws threaten users of routers, Linux, and other OSes References: <125CE197-201F-4885-8BF3-5EEB6868F1F2@roscom.com> Message-ID: <89C0D953-67B0-4381-8541-671D8066C671@infowarrior.org> > Begin forwarded message: > > From: Monty Solomon > > Code-execution flaws threaten users of routers, Linux, and other OSes > Bugs in widely used Dnsmasq give attackers remote control of > https://arstechnica.com/information-technology/2017/10/code-execution-flaws-threaten-users-of-routers-linux-and-other-oses/ > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Oct 3 21:39:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Oct 2017 02:39:41 -0000 Subject: [Infowarrior] - Fwd: 6 Fresh Horrors from Equifax CEO Richard Smith's Congressional Hearing References: Message-ID: > Begin forwarded message: > > From: Kenneth > > https://www.wired.com/story/equifax-ceo-congress-testimony > > > Sent from my iPhone > > . -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Wed Oct 4 08:59:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Oct 2017 13:59:12 -0000 Subject: [Infowarrior] - Facebook Fought for Years to Avoid Political Ad Disclosure Rules Message-ID: <0A8AFA27-C24D-4BDE-9392-7151A784AB60@infowarrior.org> Facebook Fought for Years to Avoid Political Ad Disclosure Rules By Sarah Frier and Bill Allison October 4, 2017, 5:00 AM EDT https://www.bloomberg.com/news/articles/2017-10-04/facebook-fought-for-years-to-avoid-political-ad-disclosure-rules Facebook Inc. is pledging greater transparency about who?s behind election-related ads online. For years, the company fought to avoid it. Since 2011, Facebook has asked the Federal Election Commission for blanket exemptions from political advertising disclosure rules -- transparency that could have helped it avoid the current crisis over Russian ad spending ahead of the 2016 U.S. election. Communications law requires traditional media like TV and radio to track and disclose political ad buyers. The rule doesn?t apply online, an exemption that?s helped Facebook?s self-serve advertising business generate hundreds of millions of dollars in political campaign spots. When the company was smaller, the issue was debated in some policy corners of Washington. Now that the social network is such a powerful political tool, with more than 2 billion users, the topic is at the center of a debate about the future of American democracy. Back in 2011, Facebook argued for the exemption for the same reasons as internet search giant Google: its ads are too small and have a character limit, leaving no room for language saying who paid for a campaign, according to documents on the FEC?s website. Some FEC commissioners agreed, while others argued that Facebook could provide a clickable web link to get more information about the ad. Facebook wouldn?t budge. It warned that FEC proposals for more political ad disclosure could hinder free speech in a 2011 opinion written by Marc Elias, a high-powered Democratic lawyer who later became general counsel for Hillary Clinton?s 2016 campaign. Colin Stretch, a top Facebook lawyer, said the agency "should not stand in the way of innovation," and warned that such rules would quickly become obsolete. When it came time for the FEC to decide in June 2011, the agency?s six commissioners split on a 3-3 vote. Facebook didn?t get its exemption, so an advertiser using its platform was still subject to a 2006 ruling by the FEC requiring disclosure. But the company allowed ads to run without those disclaimers, leaving it up to ad buyers to comply. ?Facebook just did not help,? said Adav Noti, senior director of trial litigation and strategy at the Campaign Legal Center, who was an in-house lawyer at the FEC at the time. ?They weren?t taking a middle ground, they just thought nothing they did should be subject to the disclaimer requirements.? Read more: How Russia?s meddling became Facebook?s problem: Q&A Last month, after discovering that accounts affiliated with Russia spent $100,000 on politically divisive ads ahead of the U.S. election, Facebook CEO Mark Zuckerberg announced an overhaul of the company?s political advertising system. Zuckerberg promised to ?bring Facebook to an even higher standard of transparency? than television and other media, by making it possible to click on an advertiser and see what they were touting to other audiences. Current rules require disclaimers for ads on TV and radio that are intended to influence elections by advocating for or against specific candidates. Most of the Russia-linked ads on Facebook focused on divisive issues such as immigration and race relations, rather than candidates. The company this week presented the ads to Congress and said it would hire 1,000 employees to a global review team to take down ads that don?t meet its rules. Facebook?s fight to remain exempt from government rules in this area shows how focused the company has been on the growth of its business -- at least until a public crisis occurs. Now it?s at the center of investigations into whether there were any links between Russia?s activity and President Donald Trump?s election campaign. There?s also a bill coming from Democrats that would require public disclosure of online political ads, and Senate leaders are set to hold a press conference Wednesday to update the public on their probe. ?Current FEC regulations aren?t sufficient to address online political advertisements," said Mark Warner of Virginia, the top Democrat on the Senate Intelligence Committee, which is investigating potential Russian meddling in the U.S. election. He?s working with Senator Amy Klobuchar on the bill. In a rare act of unanimity, all current FEC commissioners voted Tuesday to reopen public comments about the Facebook disclaimer rule. This time, it will be difficult for Facebook to argue it should be exempt, according to Noti. ?The fact that Facebook took the hard-line position that they should be exempt from disclosure while this activity was going on doesn?t reflect well on Facebook,? he said. ?They would do well to adopt a more constructive position in terms of furthering the public interest to know who?s paying for this advertising.? The FEC declined to comment. Facebook hasn?t decided whether it will submit a new comment to the agency, according to a company spokesman. He declined to comment further. Either way, the FEC hasn?t been able to agree internally on what the digital rules should be, meaning that if regulation does occur, it may happen through Congress instead. The FEC is usually composed of six commissioners, no more than three of whom can come from the same party, so it is often deadlocked along partisan lines. Ideological differences among members stymie rule-making and enforcement, according to Michael Beckel, research manager at Issue One, a nonpartisan group that has proposed reforms for the agency. "Gridlock and dysfunction are part of the norm," he said. "It?s a very slow-going process to get consensus on anything." ? With assistance by Steven T. Dennis From rforno at infowarrior.org Wed Oct 4 12:13:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Oct 2017 17:13:51 -0000 Subject: [Infowarrior] - Deputy AG sounds the alarm over 'warrant-proof' encryption Message-ID: <0DACF590-ED11-40AF-8723-BB14C6AB0B1E@infowarrior.org> Has Cyrus Vance Jr come out whining about crypto yet? He's been quiet for a while on this. -- rick Deputy AG sounds the alarm over 'warrant-proof' encryption By Morgan Chalfant - 10/04/17 01:06 PM EDT http://thehill.com/policy/cybersecurity/353858-deputy-ag-rosenstein-raises-alarm-over-warrant-proof-encryption Deputy Attorney General Rod Rosenstein on Wednesday lamented how encryption has made it more difficult for law enforcement officials to do their jobs, calling for a public debate about the use of the technology. Rosenstein was careful not to come out against encryption ? calling it a ?valuable tool? essential to the growth of the digital economy ? but he raised alarm over messaging applications and smartphones that use encryption and potentially allow criminals a means of evading law enforcement. ?We in law enforcement have no desire to undermine encryption,? Rosenstein said during remarks at the Cambridge Cyber Summit in Boston. He added, however, that ?the advent of warrant-proof encryption is a serious problem.? Rosenstein said there needs to be a balance between security and privacy. He indicated the public is unaware of the negative impacts of companies creating ?lock boxes? that prevent police access to data. ?Security is not necessary binary,? Rosenstein said. ?We can have managed security that permits fair and effective enforcement of laws.? The debate over encryption has been a source of tension between law enforcement and companies in the private sector, as well as with privacy advocates. High-profile cases have highlighted the issue, including the fight between the FBI and Apple over unlocking an iPhone used by one of the attackers in the December 2015 San Bernardino, Calif., shooting. Rosenstein made the remarks during an address on cyber crime at the annual Cambridge Cyber Summit, a one-day event featuring technology leaders and government officials. From rforno at infowarrior.org Thu Oct 5 06:18:19 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 11:18:19 -0000 Subject: [Infowarrior] - Elsevier's Latest Brilliant Idea: Adding Geoblocking To Open Access Message-ID: <10FC9621-FE1C-411E-835E-78537109DFC4@infowarrior.org> Elsevier's Latest Brilliant Idea: Adding Geoblocking To Open Access from the how-about-no? dept https://www.techdirt.com/articles/20171004/09063938342/elseviers-latest-brilliant-idea-adding-geoblocking-to-open-access.shtml We've just written about a troubling move by Elsevier to create its own, watered-down version of Wikipedia in the field of science. If you are wondering what other plans it has for the academic world, here's a post from Elsevier?s Vice President, Policy and Communications, Gemma Hersh, that offers some clues. She's "responsible for developing and refreshing policies in areas related to open access, open data, text mining and others," and in "Working towards a transition to open access", Hersh meditates upon the two main kinds of open access, "gold" and "green". She observes: While gold open access offers immediate access to the final published article, the trade-off is cost. For those that can't or don't wish to pay the article publishing charge (APC) for gold open access, green open access -- making a version of the subscription article widely available after a time delay or embargo period -- remains a viable alternative to enabling widespread public access. She has a suggestion for how the transition from green open access to gold open access might be effected: Europe is a region where a transition to fully gold open access is likely to be most cost-neutral and, perhaps for this reason, where gold OA currently has the highest policy focus. This is in stark contrast to other research-intensive countries such as the US, China and Japan, which on the whole have pursued the subscription/green open access path. Therefore one possible first step for Europe to explore would be to enable European articles to be available gold open access within Europe and green open access outside of Europe. Blithely ignoring the technical impossibility of enforcing an online geographical gold/green border, Hersh is proposing to add all the horrors of geoblocking -- a long-standing blight on the video world -- to open access. But gold open access papers that aren't fully accessible outside Europe simply aren't open access at all. The whole point of open access is that it makes academic work freely available to everyone, everywhere, without restriction -- unlike today, where only the privileged few can afford wide access to research that is often paid for by the public. It's hard to know why Elsevier is putting forward an idea that is self-evidently preposterous. Perhaps it now feels it has such a stranglehold on the entire academic knowledge production process that it doesn't even need to hide its contempt for open access and those who support it. From rforno at infowarrior.org Thu Oct 5 06:20:25 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 11:20:25 -0000 Subject: [Infowarrior] - Britain Moves To Criminalize Reading Extremist Material On The Internet Message-ID: <3989CF41-6879-40F3-8FB2-525FDA400CA4@infowarrior.org> JONATHAN TURLEY Britain Moves To Criminalize Reading Extremist Material On The Internet jonathanturley 7 hours ago https://jonathanturley.org/2017/10/05/britain-moves-to-criminalize-reading-extremist-material-on-the-internet/amp/ For years, civil libertarians have warned that Great Britain has been in a free fall from the criminalization of speech to the expansion of the surveillance state. Now the government is pursuing a law that would make the repeated viewing of extremist Internet sites a crime punishable to up to 15 years in prison. It appears that the government is not satiated by their ever-expanding criminalization of speech. They now want to criminalize even viewing sites on the Internet. As always, officials are basically telling the public to ?trust us, we?re the government.? UK home secretary Amber Rudd is pushing the criminalization of reading as part of her anti-radicalization campaign . . . which turns out to be an anti-civil liberties campaign. We have previously discussed the alarming rollback on free speech rights in the West, particularly in France (here and here and here and here and here and here) and England ( here and here and here and here and here and here and here and here and here and here). Even the Home Secretary has been accused of hate speech for criticizing immigrant workers. Prime Minister Theresa May has previously called for greater government control of the Internet. Now, the government not only would make reading material on the Internet a crime, but would not necessarily tell you what sites will be deemed the ultimate click bait. Rudd told a Conservative Party conference that she wants to crackdown on people ?who view despicable terrorist content online, including jihadi websites, far-right propaganda and bomb-making instructions.? So sites deemed ?far-right propaganda? (but not far-left propaganda) could lead to your arrest ? leaving the government with a sweeping and ambiguous mandate. The law would move from criminalizing the downloading of information to simply reading it. The move confirms the long criticism of civil libertarians that the earlier criminalization would just be the start of an ever-expanding government regulation of sites and speech. Rudd admits that she wants to arrest those who just read material but do not actually download the material. In the past, the government assumed near total discretion in determining who had a ?reasonable excuse? for downloading information. Britain has long relied on the presumed benevolence of the government in giving its sweeping authority in the surveillance and regulation of speech, including the media. This move however is a quantum shift in government controls over speech and information. Indeed, this comes the closest to criminalization not just speech but thought. It is a dangerous concept and should be viewed as disqualifying for anyone who want to hold (or retain) high office. What is particularly striking is that this new law seeks to create a new normal in a society already desensitized to government controls and speech crimes. Thee is no pretense left in this campaign ? just a smiling face rallying people to the cause of thought control. Sound familiar? ?We are different from all the oligarchies of the past, in that we know what we are doing. All the others, even those who resembled ourselves, were cowards and hypocrites. The German Nazis and the Russian Communists came very close to us in their methods, but they never had the courage to recognize their own motives. They pretended, perhaps they even believed, that they had seized power unwillingly and for a limited time, and that just round the corner there lay a paradise where human beings would be free and equal. We are not like that. We know that no one ever seizes power with the intention of relinquishing it. Power is not a means; it is an end. One does not establish a dictatorship in order to safeguard a revolution; one makes the revolution in order to establish the dictatorship. The object of persecution is persecution. The object of torture is torture. The object of power is power.? --George Orwell, 1984 From rforno at infowarrior.org Thu Oct 5 06:27:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 11:27:36 -0000 Subject: [Infowarrior] - U.S. lawmakers want to restrict internet surveillance on Americans Message-ID: <17B123F3-E7CA-4F62-9A53-41B54DE048FE@infowarrior.org> (hold off any happy talk until you see any of the fine print in this bill. --rick) October 4, 2017 / 8:06 PM / Updated 13 hours ago U.S. lawmakers want to restrict internet surveillance on Americans Dustin Volz 4 Min Read http://www.reuters.com/article/us-usa-cyber-surveillance/u-s-lawmakers-want-to-restrict-internet-surveillance-on-americans-idUSKBN1C92T5 (Reuters) - A bipartisan group of U.S. lawmakers unveiled legislation on Wednesday that would overhaul aspects of the National Security Agency?s warrantless internet surveillance program in an effort to install additional privacy protections. The bill, which will be formally introduced as soon as Thursday, is likely to revive debate in Washington over the balance between security and privacy, amid concerns among some lawmakers in both parties that the U.S. government may be too eager to spy on its own citizens. The legislation, written by the House of Representatives Judiciary Committee, is seen by civil liberties groups as the best chance in Congress to reform the law, known as Section 702 of the Foreign Intelligence Surveillance Act, before its expiration on Dec. 31. Senior U.S. intelligence officials consider Section 702 to be among the most vital tools they have to thwart threats to national security and American allies. It allows U.S. intelligence agencies to eavesdrop on and store vast amounts of digital communications from foreign suspects living outside the United States. But the program, classified details of which were exposed in 2013 by former NSA contractor Edward Snowden, also incidentally scoops up communications of Americans, including if they communicate with a foreign target living overseas. Those communications can then be subject to searches without a warrant by the Federal Bureau of Investigation. A discussion draft of the legislation, a copy of which was seen by Reuters, partially restricts the FBI?s ability to access American data collected under Section 702 by requiring the agency to obtain a warrant when seeking evidence of a crime. That limit would not apply, however, to requests of data that involve counterterrorism or counter-espionage. The narrower restriction on what some have called a ?backdoor search loophole? has disappointed some civil liberties groups. Several organizations sent a letter this week saying they would not support legislation that did not require a warrant for all queries of American data collected under Section 702. The legislation would also renew the program for six years and codify the National Security Agency?s decision earlier this year to halt the collection of communications that merely mentioned a foreign intelligence target. But that codification would end in six years as well, meaning NSA could potentially resume the activity in 2023. The spy agency has said it lost some operational capability by ending so-called ?about? collection due to privacy compliance issues and has lobbied against a law that would make its termination permanent. Republican senators introduced a bill earlier this year to renew Section 702 without changes and make it permanent, a position backed by the White House and intelligence agencies. But that effort is expected to face major resistance in the House, where an influential conservative bloc of Republicans earlier this year said it opposed renewal unless major changes were made, reflecting disagreement within the majority party. Separately, Senators John Cornyn, the No. 2 Republican in the chamber, and Democratic Senator Dianne Feinstein are working on Section 702 legislation that may also be introduced this week and include fewer reforms. Democratic Senator Ron Wyden and Republican Senator Rand Paul are also planning to introduce a bill that would require a warrant for any query of Section 702 involving data belonging to an American. From rforno at infowarrior.org Thu Oct 5 06:29:01 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 11:29:01 -0000 Subject: [Infowarrior] - Top Senate intelligence duo: Russia did interfere in 2016 election Message-ID: <664E03DF-91D9-4EC6-A67B-01EAC5AFE95C@infowarrior.org> Top Senate intelligence duo: Russia did interfere in 2016 election Chairman Richard Burr says he endorses findings that Russia meddled in election but says it is ?open question? whether Trump team colluded with Moscow Julian Borger in Washington Wednesday 4 October 2017 17.12 EDT https://www.theguardian.com/world/2017/oct/04/senate-intelligence-committee-russia-election-interference The Senate intelligence committee has said it has confidence in an US agency finding earlier this year that Russia intervened in the US presidential election in an effort to skew the vote in Donald Trump?s favour. The committee chairman, Republican senator Richard Burr, said it remained an ?open question? whether there was collusion by the Trump campaign with Moscow. But he added that Russian intelligence could threaten the next round of congressional elections next year. ?We?ve got to make our facts, as it related to Russia?s involvement in our election, before the primaries getting started in 2018,? Burr said. ?You can?t walk away from this and believe that Russia?s not currently active.? Burr said that the committee was making substantial progress in various areas of investigation. But he added that it ?had hit a wall? in its efforts to talk to Christopher Steele, the former UK intelligence officer whose reports on allegations of active collusion involving Trump himself have become part of the continuing investigations being conducted by the Senate, House of Representatives, and the special counsel, Robert Mueller. ?The committee cannot really understand the credibility of the dossier without understanding who paid for it and who were your sources and sub-sources,? Burr said. ?I strongly suggest that you come in and speak with us.? Steele is reported to have spoken to FBI officials about his findings and given them information on his sources. Burr conceded that he could not force Steele to come to the US to testify but he threatened that his committee?s report ?won?t be flattering? about him if he continued to refuse to cooperate. Burr and the ranking Democrat on the Senate intelligence committee, Mark Warner, stressed the huge volume of material its staff had analysed, interviewing more than 100 people and assessing over 100,000 documents, and how much further there was to go. The committee hopes to talk to 25 more witnesses later this month. However, Burr said the committee had come to a conclusion on at least one issue: that it had faith in the conclusions of the intelligence community assessment (ICA) presented by the CIA, FBI and NSA to Barack Obama and Donald Trump in January. That assessment found that Vladimir Putin the Russian government had intervened extensively in the presidential election and ?aspired to help president-elect Trump?s election chances when possible by discrediting secretary Clinton and publicly contrasting her unfavorably to him?. ?There is consensus among members and staff that we trust the conclusions of the ICA,? Burr said. It was a significant statement from a senior Republican, as the president has dismissed accounts of Russian meddling in the election as ?a hoax?. ?The issue of collusion is still open. We continue to investigate both intelligence and witnesses,? Burr said. But he added that the 2016 election demonstrated ?the Russian intelligence service is determined, clever and I recommend every campaign and every elected official take this seriously?. Warner focused on the Russian use of social media, through paid advertising and fake accounts to drive fake stories and ?sow chaos and division in our country?. CNN reported on Wednesday that several Russian-linked Facebook ads, specifically targeted two critical swing states in the election campaign, Michigan and Wisconsin, and were ?highly sophisticated? in focusing on key demographic groups in those states. The ads promoted racially divisive, particularly anti-Muslim messages. A number of Russian-linked Facebook ads specifically targeted Michigan and Wisconsin, two states crucial to Donald Trump?s victory last November, according to four sources with direct knowledge of the situation. Facebook has handed over 3,000 ads that are believed to have been linked to a shadowy Russian entity called the Internet Research Agency, and Facebook staff have been interviewed by committee staff. The committee has asked executives from Facebook, Twitter and Google to appear before it on 1 November, and Facebook announced on Wednesday that it would attend. ?I was concerned at first that some of these social media platform companies did not take this threat seriously enough,? Warner said ?I believe they are taking it seriously now.? From rforno at infowarrior.org Thu Oct 5 13:38:03 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 18:38:03 -0000 Subject: [Infowarrior] - POTUS' escalation of his war with the media Message-ID: <6CFBE7D2-F78A-4C1F-9CA1-55DE96A61B56@infowarrior.org> Donald Trump's chilling escalation of his war with the media Analysis by Chris Cillizza, CNN Editor-at-large http://www.cnn.com/2017/10/05/politics/donald-trump-media-war/index.html Updated 12:59 PM ET, Thu October 5, 2017 (CNN)On Thursday, President Donald Trump escalated his ongoing one-sided war with the media. He did it, of course, via Twitter. "Why Isn't the Senate Intel Committee looking into the Fake News Networks in OUR country to see why so much of our news is just made up - FAKE!" Trump tweeted. Why Isn't the Senate Intel Committee looking into the Fake News Networks in OUR country to see why so much of our news is just made up-FAKE! ? Donald J. Trump (@realDonaldTrump) October 5, 2017 Let's be clear about what Trump is suggesting here. He wants the Senate intelligence committee to open an investigation into the "Fake News Networks" to get to the bottom of why so much of the news is "just made up." He offers no evidence of this claim. And yet, the President of the United States feels entirely comfortable urging the legislative branch to open an investigation into the Fourth Estate. The reason? Because Trump doesn't like what the media writes about him. That's what he means when he uses the word "fake" -- and he uses it a lot. "Fake" for Trump is rightly translated as "not fawning." (The committee, by the way, is already investigating real fake news targeted by Russians on the US as part of their larger examination of Russian meddling in the run-up to the 2016 US election.) The truth -- as hundreds of fact checks have shown -- is that the biggest purveyor of fake news in the country right now is Trump. According to The Washington Post's Fact Checker blog, Trump has made 1,145 false or misleading claims in his first 232 days in office. That's 4.9 false or misleading statements per day. Trump's casual relationship with the truth makes his calls for the legislative branch to investigate the allegedly "fake news" industry all the more outlandish. Yes, the media -- including me -- do occasionally get things wrong. But, in virtually every case, those mistakes are honest ones -- slip-ups made in an honest pursuit of the truth. And, when an error is found, steps are made to publicly remedy the mistake to keep misinformation from seeping into the public's consciousness. Can Trump say the same? The answer, of course, is no. He not only spreads falsehoods but does so long after it's become clear that what he is saying is simply not true. Why does he do it? For the same reason he has made attacking the "fake news" media his primary daily duty. Because it works -- or, at least, it works to motivate his political base, which believes whatever he says (facts be damned!) and is convinced the media is comprised primarily of liberals trying to push their agenda behind the guise of neutrality. It's worth noting here that Trump is far from the first president to have his issues with the media. Virtually every president has an adversarial relationship with the press. The difference with Trump is that he seems not to believe in the fundamental role that a free press plays in a democracy and spends a good chunk of his time working to discredit and disenfranchise the media. Here's how President Barack Obama described his relationship with the media -- and the media's role in covering the White House -- in his final news conference in January: "I have enjoyed working with all of you. That does not, of course, mean that I've enjoyed every story that you have filed, but that's the point of this relationship. You're not supposed to be sycophants, you're supposed to be skeptics, you're supposed to ask me tough questions. You're not supposed to be complimentary, but you're supposed to cast a critical eye on folks who hold enormous power and make sure that we are accountable to the people who sent us here, and you have done that." And here's former President George W. Bush on the press earlier this year: "I consider the media to be indispensable to democracy. We need an independent media to hold power to account. Power can be very addictive and it can be corrosive, and it's important for the media to call to account people who abuse their power." Contrast those two quotes to Trump's tweet this morning. Bush and Obama affirm the core importance of a free and independent press to the American way of life. Trump calls on the Senate to investigate the media for writing stories he doesn't like. Startling, right? The broader point here is that what Trump is doing is dangerous. (Yes, I know I have said other things Trump is doing are dangerous, too. That's because they are.) He is trying to pressure an independent branch of the government to investigate the independent media because he doesn't like what the media is reporting. It's his latest ramping-up of an ongoing effort to destroy the credibility of the media in the eyes of a not-insignificant number of people in the country. Which is bad enough. What makes it worse is that Trump knows the media isn't fake. He is an avid consumer of cable TV and major national newspapers. No president has been so aware of what the media is saying about him at any given minute as Trump. He is saying and doing these things not because he really believes it but because he knows it works for his base. That cynical ploy may well be a way for Trump to rally that base to him. But the medium- and long-term implications of trying to use the Senate to pressure the media to cover a president more favorably are scary. From rforno at infowarrior.org Thu Oct 5 13:39:26 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 18:39:26 -0000 Subject: [Infowarrior] - After its 4chan slip-up, is it time for Google to drop Top Stories? Message-ID: <6EF500B0-3849-4FD6-8F34-273DBEFA2651@infowarrior.org> After its 4chan slip-up, is it time for Google to drop Top Stories? by Adi Robertson at thedextriarchy Oct 3, 2017, 7:01pm EDT https://www.theverge.com/2017/10/3/16413082/google-4chan-las-vegas-shooting-top-stories-algorithm-mistake After yesterday?s mass shooting in Las Vegas, Google briefly gave its ?Top Stories? stamp of approval to two 4chan threads identifying (and triumphantly smearing) the wrong man as the shooter. Google apologized for including ?inaccurate? web pages in its top results, saying that its algorithm had spotted a burst of activity around a little-used search term (the name of 4chan?s so-called suspect), created a Top Stories carousel, and favored ?fresh? content there above more authoritative sources. This is far from the first time Google?s search results have purveyed misinformation. In March, it finally instructed human quality raters ? who manually evaluate web pages to train the Search algorithm ? to flag offensive and factually incorrect material, which Search could then downgrade for users seeking general information about a topic. As the 4chan incident shows, though, it still has blind spots. And that?s not really because of a problem with Google?s algorithm. It?s happening because Google?s core business has never been about defining truth ? yet that?s what Top Stories is implicitly promising. A ?top story? really just sounds like a ?recent story? Google publishes detailed guidelines for website quality ratings, where it outlines many ranking factors that include originality of content and ?expertise, authoritativeness, and trustworthiness.? But it won?t go into detail about how various factors intersect, a crucial question that it says is too complicated to answer. Among other things, Google won?t explain just what makes a ?Top Stories? carousel appear for a particular search term, except that it uses a special set of signals to detect whether users might be interested in seeing fresh or ?breaking? links. Once the carousel appears, we don?t know how its stories are chosen compared to Google?s normal search results ? except, again, that there?s an added focus on freshness. I?m sure there are complicated answers to these questions, but there are also basic principles that Google could publicly commit to following, if it wanted. Are Top Stories supposed to be held to higher than usual trustworthiness standards than average search results? Does the carousel only appear if there?s a baseline general-interest newsworthiness, or is any internet micro-controversy supposed to trigger one? What is a ?Top Story? even supposed to be? ?Top Stories? has only been part of desktop Google Search since the end of 2016, when it replaced similar ?In the News? boxes. While the new name justifies a much broader and more flexible range of content, it leaves the overarching purpose unclear. If good Top Stories are defined by the same standards as good generic search results, they should just be the top-ranked links for a query. If the point is to showcase fresh content, they should be called something like ?Recent Stories.? If they?re the most high-quality and definitive results, Google needs to explain its standards ? and why they?re different from the larger ranking system. A Google spokesperson told us that Top Stories could be valuable for immediately presenting a range of different types of useful information on a search query, especially when it?s newsworthy. But Google already has a News box, which sets search algorithms loose on a smaller list of approved sites. It seems easy to offer an expanded version of this with a larger list of general-purpose websites, exclude sites with low ?authoritative? rankings, or otherwise provide special guidance for these sections. Conversely, if Google can?t define why ?Top Stories? are special, then it might as well abolish them ? there?s no reason to give a few arcanely selected web pages special treatment. Google?s original PageRank algorithm was built to deliver the most popular and influential results for any search query, whether or not the content was true or good in a more philosophical sense. It?s gotten far more complex since then, but being the web?s best directory is still very different from being its ultimate arbiter of quality. As it puts more and more focus on its AI assistant, Google wants to be both ? but it refuses to acknowledge that they?re different things, and that the tools that work for one might be bad for the other. As long as that?s true, Top Stories will stay like it is now: a vaguely named, poorly defined system that conflates popularity with value. From rforno at infowarrior.org Thu Oct 5 13:41:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 18:41:51 -0000 Subject: [Infowarrior] - Russian Hackers Stole NSA Data on U.S. Cyber Defense Message-ID: <8D6C6C5B-B4B2-49A2-8228-85C329821695@infowarrior.org> Russian Hackers Stole NSA Data on U.S. Cyber Defense Gordon Lubold and Shane Harris WASHINGTON?Hackers working for the Russian government stole details of how the U.S. penetrates foreign computer networks and defends against cyberattacks after a National Security Agency contractor removed the highly classified material and put it on his home computer, according to multiple people with knowledge of the matter. The hackers appear to have targeted the contractor after identifying the files through the contractor?s use of a popular antivirus software made by Russia-based Kaspersky Lab, these people said. The theft, which hasn?t been disclosed, is considered by experts to be one of the most significant security breaches in recent years. It offers a rare glimpse into how the intelligence community thinks Russian intelligence exploits a widely available commercial software product to spy on the U.S. The incident occurred in 2015 but wasn?t discovered until spring of last year, said the people familiar with the matter. The stolen material included details about how the NSA penetrates foreign computer networks, the computer code it uses for such spying and how it defends networks inside the U.S., these people said. Having such information could give the Russian government information on how to protect its own networks, making it more difficult for the NSA to conduct its work. It also could give the Russians methods to infiltrate the networks of the U.S. and other nations, these people said. The breach is the first known incident in which Kaspersky software is believed to have been exploited by Russian hackers to conduct espionage against the U.S. government. The company, which sells its antivirus products in the U.S., had revenue of more than half a billion dollars in Western Europe and the Americas in 2016, according to International Data Corp. By Kaspersky?s own account it has more than 400 million users world-wide. The revelation comes as concern over Russian infiltration of American computer networks and social media platforms is growing amid a U.S. special counsel?s investigation into whether Donald Trump?s presidential campaign sought or received assistance from the Russian government. Mr. Trump denies any impropriety and has called the matter a ?witch hunt.? < - > https://www.wsj.com/articles/russian-hackers-stole-nsa-data-on-u-s-cyber-defense-1507222108?mod=djemalertNEWS From rforno at infowarrior.org Thu Oct 5 16:52:09 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Oct 2017 21:52:09 -0000 Subject: [Infowarrior] - JPMorgan Tweaks Bylaws, Just in Case There's a Nuclear Disaster Message-ID: <44E18DDE-1213-40D3-8815-7866F82FE196@infowarrior.org> JPMorgan Tweaks Bylaws, Just in Case There's a Nuclear Disaster By Hugh Son October 5, 2017, 5:16 PM EDT https://www.bloomberg.com/news/articles/2017-10-05/jpmorgan-tweaks-bylaws-just-in-case-there-s-a-nuclear-disaster JPMorgan Chase & Co.?s board just approved a series of tweaks to its bylaws including one that pops out -- a new section defining what constitutes a quorum in the event of a ?nuclear or atomic disaster.? That scenario is listed among emergencies that might make it hard to hold a normal meeting. The clause can take effect if the U.S. is attacked or in a variety of other situations involving chemical or biological weapons, natural disasters or ?acts of God.? In such an event, any member of the board or the firm?s operating committee can call a meeting using ?any available means of communication.? One person is enough to constitute a quorum. Vacancies can be filled by a majority vote of available directors. And if none are around, then designated officers can stand in. No officer, director or employee can be held liable in such a situation, except for ?willful misconduct.? JPMorgan is the largest U.S. bank.