×
Space

US Space Command Releases Decades of Secret Military Data, Confirms Interstellar Meteor in 2014 (cbsnews.com) 13

"The U.S. Space Command announced this week that it determined a 2014 meteor hit that hit Earth was from outside the solar system," reports CBS News. "The meteor streaked across the sky off the coast of Manus Island, Papua New Guinea three years earlier than what was believed to be the first confirmed interstellar object detected entering our solar system."

After Oumuamua was spotted in 2017, the interstellar comet Borisov appeared in 2019 — discovered in Crimea, Ukraine at a "personal observatory" built by amateur astronomer Gennadiy Borisov"

But CBS notes that despite their theory about a first interstellar meteor in 2014, the two Harvard astronomers — Dr. Amir Siraj and Dr. Abraham Loeb — "had trouble getting their paper published, because they used classified information from the government." Specifically, data from a classified U.S. government satellite designed to detect foreign missiles... The meteor was unusual because of its very high speed and unusual direction — which suggested it came from interstellar space.... Any space object traveling more than about 42 kilometers per second may come from interstellar space. The data showed the 2014 Manus Island fireball hit the Earth's atmosphere at about 45 kilometers per second, which was "very promising" in identifying it as interstellar, Siraj said....

After more research and help from other scientists, including classified information from the government about the accuracy or level of precision of the data, Siraj and Loeb determined with 99.999% certainty the object was interstellar. But their paper on the finding was being turned down, because the pair only had a private conversation with an anonymous U.S. government employee to confirm the accuracy of the data.

"We had thought this was a lost cause," Dr. Siraj told the New York Times — which couldn't resist adding that "it turned out, the truth was out there." Last month, the U.S. Space Command released a memo to NASA scientists that stated the data from the missile warning satellites' sensors "was sufficiently accurate to indicate an interstellar trajectory" for the meteor. The publication of the memo was the culmination of a three-year effort by Siraj and a well-known Harvard astronomer, Avi Loeb.

Many scientists, including those at NASA, say that the military still has not released enough data to confirm the interstellar origins of the space rock, and a spokesperson said Space Command would defer to other authorities on the question.

But it wasn't the only information about meteors to be released. The military also handed NASA decades of secret military data on the brightness of hundreds of other fireballs, or bolides. "It's an unusual degree of visibility of a set of data coming from that world," said Matt Daniels, assistant director for space security at the White House's Office of Science and Technology Policy, who worked on the data release. "We're in this renewed period of excitement and activity in space programs generally, and in the midst of that, I think thoughtful leaders in multiple places said, 'you know, now is a good time to do this.'"

The Times notes that data from classified military satellites "could also aid NASA in its federally assigned role as defender of planet Earth from killer asteroids. And that is the goal of a new agreement with the U.S. Space Force that aims to help NASA's Planetary Defense Coordination Office better understand what happens when space rocks reach the atmosphere." Sharing sensitive military satellite data with astronomers has led to significant scientific discoveries in the past.

A group of satellites deployed in the 1960s by the United States to detect covert detonations of nuclear weapons on Earth accidentally became the key instruments used to make the first detection of extraterrestrial gamma ray bursts. The bursts showed up on the satellites, code-named Vela, as single bursts of energy, confusing analysts at Los Alamos who later declassified the data in a 1973 paper that spurred academic debate about the bursts' origins....

A core reason for Space Force's increasing ties with NASA has centered on the agency's congressional mandate to detect nearly all asteroids that could threaten the Earth. When NASA signed an agreement in 2020 to strengthen ties with Space Force, the agency acknowledged it had fallen behind in its asteroid-tracking efforts and would need Pentagon resources to carry out its planetary defense mission.

Power

Radioactive 'Souvenirs' from Chernobyl May Have Been Taken by Looting Russian Soldiers (voanews.com) 133

Earlier this week the Voice of America news service shared a story that begins with exclusive photos from a nuclear lab "from which a Ukrainian official says Russian troops stole radioactive material that could be harmful if mishandled...." It is housed in a building run by a state agency managing the exclusion zone around Chernobyl's nearby decommissioned nuclear power plant, where a 1986 explosion caused the world's worst nuclear accident. The director of the agency, Evgen Kramarenko, provided the laboratory photos to VOA, saying he took them on an April 5 visit, five days after Russian troops withdrew from Chernobyl....

"We have a laboratory that had a big quantity of radioactive instruments that are used to calibrate our radiation dosimeters," Kramarenko told VOA. A dosimeter is a safety device, typically worn by individuals as a badge, that measures exposure to ionizing radiation, including nuclear radiation. The agency's dosimeters are calibrated using small metallic containers of radioactive material made by Ukrainian state enterprise USIE Izotop, which displays a photo of them on its website.

"Most of those calibration instruments were stolen. They look like coins. If the Russian soldiers carry them around, it's very dangerous for them," Kramarenko said....

In a Saturday Facebook post, Kramarenko's agency said occupying Russian troops stole samples of fuel-containing materials from the lab in addition to the radioactive calibration instruments. The agency said it was possible that the Russians threw away the items elsewhere in Chernobyl's exclusion zone, but that a likelier scenario is that they kept items as "souvenirs."

AI

How Ukraine's IT Army is Using Clearview AI's Face-Scanning Software (msn.com) 88

Ukrainian officials "have run more than 8,600 facial recognition searches on dead or captured Russian soldiers in the 50 days since Moscow's invasion began, using the scans to identify bodies and contact hundreds of their families," reports the Washington Post.

Ukraine's IT Army (taking direction from Ukraine's government) "says it has used those identifications to inform the families of the deaths of 582 Russians, including by sending them photos of the abandoned corpses." The Ukrainians champion the use of face-scanning software from the U.S. tech firm Clearview AI as a brutal but effective way to stir up dissent inside Russia, discourage other fighters and hasten an end to a devastating war. But some military and technology analysts worry that the strategy could backfire, inflaming anger over a shock campaign directed at mothers who may be thousands of miles from the drivers of the Kremlin's war machine.

The West's solidarity with Ukraine makes it tempting to support such a radical act designed to capitalize on family grief, said Stephanie Hare, a surveillance researcher in London. But contacting soldiers' parents, she said, is "classic psychological warfare" and could set a dangerous new standard for future conflicts. "If it were Russian soldiers doing this with Ukrainian mothers, we might say, 'Oh, my God, that's barbaric,' " she said. "And is it actually working? Or is it making them say: 'Look at these lawless, cruel Ukrainians, doing this to our boys?' "

Clearview AI's chief executive, Hoan Ton-That, told The Washington Post that more than 340 officials across five Ukrainian government agencies now can use its tool to run facial recognition searches whenever they want, free of charge. Clearview employees now hold weekly, sometimes daily, training calls over Zoom with new police and military officials looking to gain access. Ton-That recounted several "'oh, wow' moments" as the Ukrainians witnessed how much data — including family photos, social media posts and relationship details — they could gather from a single cadaver scan.

Some of them are using Clearview's mobile app to scan faces while on the battlefield, he said. Others have logged in for training while stationed at a checkpoint or out on patrol, the night sky visible behind their faces. "They're so enthusiastic," Ton-That said. "Their energy is really high. They say they're going to win, every call...."

About 10% of Clearview's database came from Russia's biggest social network, the Post learns from Clearview's chief executive, ""making it a potentially useful tool for battlefield scans." Ukrainian agencies, Ton-That said, have used the app to confirm the identities of people at military checkpoints and to check whether a Ukrainian is a possible Russian infiltrator or saboteur. He argued that the system could deter Russian soldiers from committing war crimes, for fear of being identified, and said the Ukrainians are considering using the tool to verify the identities of Ukrainian refugees and their hosts as they flee for safety.... Beyond scanning corpses, Ukraine also is using facial recognition to identify Russian soldiers caught on camera looting Ukrainian homes and storefronts, an official with Ukraine's Digital Transformation Ministry told The Post. Mykhailo Fedorov, the head of that ministry, this month shared on Twitter and Instagram the name, hometown and personal photo of a man he said was recorded shipping hundreds of pounds of looted clothes from a Belarus post office to his home in eastern Russia. "Our technology will find all of them," he wrote.
The article asks what happens if software makes a mistake in its identification — but Clearview's chief executive argues their tool is accurate Ton-That said the company's sole ambition is to help defend a besieged country. But he also acknowledged the war has helped provide a "good example for other parts of the U.S. government to see how these use cases work."

"This is a new war," he said. And the Ukrainians are "very creative with what they've been able to do."

Thanks to Slashdot readers fbobraga and schwit1 for submitting the article.
Security

Russia's Sandworm Hackers Attempted a Third Blackout In Ukraine (wired.com) 40

An anonymous reader quotes a report from Wired: More than half a decade has passed since the notorious Russian hackers known as Sandworm targeted an electrical transmission station north of Kyiv a week before Christmas in 2016, using a unique, automated piece of code to interact directly with the station's circuit breakers and turn off the lights to a fraction of Ukraine's capital. That unprecedented specimen of industrial control system malware has never been seen again -- until now: In the midst of Russia's brutal invasion of Ukraine, Sandworm appears to be pulling out its old tricks.

On Tuesday, the Ukrainian Computer Emergency Response Team (CERT-UA) and the Slovakian cybersecurity firm ESET issued advisories that the Sandworm hacker group, confirmed to be Unit 74455 of Russia's GRU military intelligence agency, had targeted high-voltage electrical substations in Ukraine using a variation on a piece of malware known as Industroyer or Crash Override. The new malware, dubbed Industroyer2, can interact directly with equipment in electrical utilities to send commands to substation devices that control the flow of power, just like that earlier sample. It signals that Russia's most aggressive cyberattack team attempted a third blackout in Ukraine, years after its historic cyberattacks on the Ukrainian power grid in 2015 and 2016, still the only confirmed blackouts known to have been caused by hackers.

ESET and CERT-UA say the malware was planted on target systems within a regional Ukrainian energy firm on Friday. CERT-UA says that the attack was successfully detected in progress and stopped before any actual blackout could be triggered. But an earlier, private advisory from CERT-UA last week, first reported by MIT Technology Review today, stated that power had been temporarily switched off to nine electrical substations. Both CERT-UA and ESET declined to name the affected utility. But more than 2 million people live in the area it serves, according to Farid Safarov, Ukraine's deputy minister of energy. [...] The revelation of Sandworm's attempted blackout attack provides more evidence that Russia's invasion of Ukraine has been accompanied by a new wave of cyberattacks on the country's networks and critical infrastructure, though with only mixed success.

Security

Ukraine Says Russian Cyberattack Sought To Shut Down Energy Grid (cnbc.com) 19

Russian military hackers tried and failed to attack Ukraine's energy infrastructure last week, the country's government and a major cybersecurity company said Tuesday. From a report: The attack was designed to infiltrate computers connected to multiple substations, then delete all files, which would shut that infrastructure down, according to Ukraine's summary of the incident. ESET, a Slovakia-based cybersecurity company working to help secure Ukrainian infrastructure, said in a summary of the attack that it was conducted by the same arm of Russia's military intelligence agency, GRU, that had previously successfully executed similar attacks in 2014 and 2015. In both of those incidents, some residents of Kyiv temporarily lost power. This attack had been planned for at least two weeks, ESET said. Since Russia began its invasion in February, Ukraine hasn't been hit by any attacks as visibly destructive as those previous hacks of Kyiv energy companies. But Ukraine has faced multiple so-called "wiper" attacks, including ones that have targeted computers in Ukraine's government, financial institutions and internet service providers. Those attacks also look to mass-delete files from hacked computers.
Encryption

US Military Makes 'Significant Effort' in Quantum-Resistant Cryptography (stripes.com) 48

David Spirk, the chief data officer for America's Department of Defense, "called for the Pentagon to make urgent investments to defend against potential espionage from quantum computers" that could crack the encryption on sensitive data, Bloomberg reports: "I don't think that there's enough senior leaders getting their heads around the implications of quantum," Spirk said. "Like AI, I think that's a new wave of compute that when it arrives is going to be a pretty shocking moment to industry and government alike."

"We have to pick up pace because we have competitors who are also attempting to accelerate," he added.

Spirk's comments come amid warnings that U.S. adversaries, particularly China, are aggressively pursuing advanced technologies that could radically accelerate the pace of modern warfare. China is investing in AI and quantum sciences as part of its plan to become an innovation superpower, according to the Pentagon's latest annual report to Congress on China's military power. China is "at or near the lead on numerous science fields," including AI and quantum, it said. The National Security Agency, meanwhile, said last year that the adversarial use of a quantum computer "could be devastating" to the U.S. and its national security systems. The NSA said it could take 20 years or more to roll out new post-quantum cryptography that would resist such code-cracking.

Tim Gorman, a spokesperson at the Pentagon, said the Department of Defense was taking post-quantum cryptography seriously and coordinating with Congress and across government agencies. He added there was "a significant effort" underway.

A January presidential memo further charged agencies with establishing a timeline for transitioning to quantum resistant cryptography.

Power

Ukraine Says 'Lax' and 'Careless' Russian Soldiers Entered the Most Nuclear Contaminated Area on the Planet (cnn.com) 220

"The sudden ear-piercing beep of a radiation meter fills the room," reports CNN, "as a Ukrainian soldier walks in.

"This is where Russian soldiers were living at the Chernobyl nuclear power plant, and radiation levels are now higher than normal." There's no visible presence of the source of the radioactive material in the room, but Ukrainian officials say it's coming from small particles and dust that the soldiers brought into the building. "They went to the Red Forest and brought radioactive material back with them on their shoes," soldier Ihor Ugolkov explains. "Other places are fine, but radiation increased here, because they were living here."

CNN was given exclusive access to the power plant for the first time since it came back into Ukrainian control. Officials at the plant explain the levels inside the room used by Russian soldiers are only slightly above what the World Nuclear Association describes as naturally occurring radiation. One-time contact would not be dangerous but continuous exposure would pose a health hazard.

"They went everywhere, and they also took some radioactive dust on them [when they left]," Ugolkov adds. It's an example of what Ukrainian officials say was the lax and careless behavior of Russian soldiers while they were in control of the site of the 1986 nuclear disaster. The area around Chernobyl, namely the Red Forest, is still the most nuclear contaminated area on the planet, with most of the radioactive particles present on the soil....

Russian soldiers held Chernobyl for a month and are thought to have been operating in contaminated areas most of the time.

Russian soldiers entered the Red Forest and dug trenches, Ukranian officials believe — and on the edge of the area CNN spotted a Russian military ration box "that exhibited radiation levels 50 times above naturally occurring values."

The 169 Ukraine National Guard soldiers, who guarded the facility, were locked in the plant's Cold War era underground nuclear bunker, crammed up in tight quarters without access to natural light, fresh air or communication with the outside world, according to the Ukrainian Interior Minister.

"They were kept here for 30 days without sufficient lighting and food. They were not allowed outside. On the last day they were taken away from here to an unknown direction," Denys Monastyrskyy says while standing inside the bunker.

The minister says he believes the men have been taken to Russia, via Belarus, as prisoners of war, but doesn't know for certain.

Facebook

Facebook Says Ukraine Military Accounts Were Hacked To Post Calls For Surrender (arstechnica.com) 25

An anonymous reader quotes a report from Ars Technica: Facebook today reported an increase in attacks on accounts run by Ukraine military personnel. In some cases, attackers took over accounts and posted "videos calling on the Army to surrender," but Facebook said it blocked sharing of the videos. Specifically, Facebook owner Meta's Q1 2022 Adversarial Threat Report said it has "seen a further spike in compromise attempts aimed at members of the Ukrainian military by Ghostwriter," a hacking campaign that "typically targets people through email compromise and then uses that to gain access to their social media accounts across the Internet." Ghostwriter has been linked to the Belarusian government.

"Since our last public update [on February 27], this group has attempted to hack into the Facebook accounts of dozens of Ukrainian military personnel," Meta wrote today. Ghostwriter successfully hacked into the accounts in "a handful of cases" in which "they posted videos calling on the Army to surrender as if these posts were coming from the legitimate account owners. We blocked these videos from being shared." In its February 27 update, Meta said it detected Ghostwriter's "attempts to target people on Facebook to post YouTube videos portraying Ukrainian troops as weak and surrendering to Russia, including one video claiming to show Ukrainian soldiers coming out of a forest while flying a white flag of surrender." Meta said it had "taken steps to secure accounts that we believe were targeted by this threat actor" and "blocked phishing domains these hackers used to try to trick people in Ukraine into compromising their online accounts." But Ghostwriter continued its operations and hacked into accounts of Ukrainian military personnel, as previously mentioned.

Separately, Facebook recently removed a network of Russian accounts that were trying to silence Ukrainians by reporting "fictitious policy violations." "Under our Inauthentic Behavior policy against mass reporting, we removed a network in Russia for abusing our reporting tools to repeatedly report people in Ukraine and in Russia for fictitious policy violations of Facebook policies in an attempt to silence them," Meta said today. Providing more detail in its quarterly report, Meta said the removed network included 200 accounts operated from Russia. "The individuals behind it coordinated to falsely report people for various violations, including hate speech, bullying, and inauthenticity, in an attempt to have them and their posts removed from Facebook. The majority of these fictitious reports focused on people in Ukraine and Russia, but the network also reported users in Israel, the United States, and Poland," the report said.

Botnet

FBI Operation Aims To Take Down Massive Russian GRU Botnet (techcrunch.com) 12

The Federal Bureau of Investigation has disclosed it carried out an operation in March to mass-remove malware from thousands of compromised routers that formed a massive botnet controlled by Russian intelligence. From a report: The operation was authorized by courts in California and Pennsylvania, allowing the FBI to copy and remove the so-called Cyclops Blink malware from infected Asus and WatchGuard routers across the U.S., severing the devices from the servers that remotely control and send instructions to the wider botnet. The Justice Department announced the March operation on Wednesday, describing it as "successful," but warned that device owners should still take immediate action to prevent reinfection.

The Justice Department said that since the news first emerged about the rising threat of Cyclops Blink in February, thousands of compromised devices have been secured, but justified the court-ordered operation because the "majority" of infected devices were still compromised just weeks later in mid-March. Cyclops Blink is believed to be the successor to VPNFilter, a botnet largely neglected after it was exposed by security researchers in 2018 and later targeted by a U.S. government operation to disrupt its command and control servers. Both Cyclops Blink and VPNFilter are attributed to Sandworm, a group of hackers working for Russia's GRU, the country's military intelligence unit.

AI

Face Scanner Clearview AI Aims To Branch Out Beyond Police (apnews.com) 11

A controversial facial recognition company that's built a massive photographic dossier of the world's people for use by police, national governments and -- most recently -- the Ukrainian military is now planning to offer its technology to banks and other private businesses. The Washington Post reports: Clearview AI co-founder and CEO Hoan Ton-That disclosed the plans Friday to The Associated Press in order to clarify a recent federal court filing that suggested the company was up for sale. "We don't have any plans to sell the company," he said. Instead, he said the New York startup is looking to launch a new business venture to compete with the likes of Amazon and Microsoft in verifying people's identity using facial recognition.

The new "consent-based" product would use Clearview's algorithms to verify a person's face, but would not involve its ever-growing trove of some 20 billion images, which Ton-That said is reserved for law enforcement use. Such ID checks that can be used to validate bank transactions or for other commercial purposes are the "least controversial use case" of facial recognition, he said. That's in contrast to the business practice for which Clearview is best known: collecting a huge trove of images posted on Facebook, YouTube and just about anywhere else on the publicly-accessible internet.

Wireless Networking

Four Indigenous People Killed In 'Clash' With Venezuelan Military Over Wi-Fi (washingtonpost.com) 18

An anonymous reader quotes a report from the Washington Post: In the depths of the Amazon jungle, a dispute over WiFi turned deadly earlier this month when four Yanomami were killed in what the government is calling a "clash" between the Indigenous group and Venezuelan soldiers. On March 20, a group of Indigenous men approached soldiers at a military base in Parima B -- a remote part of the Venezuelan Amazon that borders Brazil -- to ask them for the WiFi password, according to five people with knowledge of the situation. The Indigenous community and the military had agreed to share the router, but the soldiers changed the password without the authorization of the Yanomami, igniting the conflict, said the five people, who spoke on the condition of anonymity to discuss a sensitive matter. Venezuelan Attorney General Tarek William Saab launched an investigation into what he referred to as a "clash" between the Venezuelan soldiers and the Yanomami. No information has been shared since the investigation started, and Saab did not answer questions from The Washington Post about the inquiry.
The Military

Russians Leaving Chernobyl After Radiation Exposure (apnews.com) 143

According to the Associated Press, Russian troops have left the Chernobyl nuclear power plant after soldiers received "significant doses" of radiation from digging trenches around the closed plant. On February 24, Russians seized control of Chernobyl shortly after declaring their invasion of Ukraine. From the report: Russian forces seized the Chernobyl site in the opening stages of the Feb. 24 invasion, raising fears that they would cause damage or disruption that could spread radiation. The workforce at the site oversees the safe storage of spent fuel rods and the concrete-entombed ruins of the reactor that exploded in 1986. Edwin Lyman, a nuclear expert with the U.S.-based Union of Concerned Scientists, said it "seems unlikely" a large number of troops would develop severe radiation illness, but it was impossible to know for sure without more details. He said contaminated material was probably buried or covered with new topsoil during the cleanup of Chernobyl, and some soldiers may have been exposed to a "hot spot" of radiation while digging. Others may have assumed they were at risk too, he said.
Businesses

Russia Internet Giant Risks Running Out of Vital Tech in a Year (bloomberg.com) 77

Russia's omnipresent tech company, which created products ranging from the country's dominant search engine to its biggest ride-hail service, is facing a looming shortage of hardware as U.S. sanctions punish President Vladimir Putin for invading Ukraine. From a report: Yandex NV may run short of the semiconductors needed for the servers it uses to power its business within a year to 18 months because of import restrictions, two people with direct knowledge of the issue said, asking not to be identified in order to speak candidly. Sanctions on dual-use technology, which have both military and commercial uses, have hit its self-driving vehicle unit particularly hard, they said. Yandex has plunged into crisis since Putin began the war Feb. 24, caught between the Kremlin's increasingly harsh internet censorship and a backlash in its key foreign markets. The company's international partnerships are crumbling, two board members resigned, and its number two executive, Tigran Khudaverdyan, was forced to step down after being sanctioned by the European Union. The company's market value has slumped from a record $31 billion in November to $6.8 billion after the invasion began.
The Military

The Drone Operators Who Halted Russian Convoy Headed For Kyiv (theguardian.com) 122

"Ukrainian special forces teamed up with IT professionals on ATV four-wheelers to target the infamous Kiev convoy," writes longtime Slashdot reader darkseid. "Every Help Desk Geek's Walter Mitty fantasy!" The Guardian reports: One week into its invasion of Ukraine, Russia massed a 40-mile mechanized column in order to mount an overwhelming attack on Kyiv from the north. But the convoy of armored vehicles and supply trucks ground to a halt within days, and the offensive failed, in significant part because of a series of night ambushes carried out by a team of 30 Ukrainian special forces and drone operators on quad bikes, according to a Ukrainian commander.

The drone operators were drawn from an air reconnaissance unit, Aerorozvidka, which began eight years ago as a group of volunteer IT specialists and hobbyists designing their own machines and has evolved into an essential element in Ukraine's successful David-and-Goliath resistance. [...] The unit's commander, Lt Col Yaroslav Honchar, gave an account of the ambush near the town of Ivankiv that helped stop the vast, lumbering Russian offensive in its tracks. He said the Ukrainian fighters on quad bikes were able to approach the advancing Russian column at night by riding through the forest on either side of the road leading south towards Kyiv from the direction of Chernobyl.

The Ukrainian soldiers were equipped with night vision goggles, sniper rifles, remotely detonated mines, drones equipped with thermal imaging cameras and others capable of dropping small 1.5kg bombs. "This one little unit in the night destroyed two or three vehicles at the head of this convoy, and after that it was stuck. They stayed there two more nights, and [destroyed] many vehicles," Honchar said. The Russians broke the column into smaller units to try to make headway towards the Ukrainian capital, but the same assault team was able to mount an attack on its supply depot, he claimed, crippling the Russians' capacity to advance. "The first echelon of the Russian force was stuck without heat, without oil, without bombs and without gas. And it all happened because of the work of 30 people," Honchar said.
"The Aerorozvidka unit also claims to have helped defeat a Russian airborne attack on Hostomel airport, just north-west of Kyiv, in the first day of the war," adds the Guardian. Similar to the convoy ambush, they "[used] drones to locate, target and shell about 200 Russian paratroopers concealed at one end of the airfield."
The Internet

Ukrainian Telecom Company's Internet Service Disrupted By 'Powerful' Cyberattack (reuters.com) 6

Ukraine's state-owned telecommunications company Ukrtelecom experienced a disruption in internet service on Monday after a "powerful" cyberattack, according to Ukrainian government officials and company representatives. Reuters reports: The incident is the latest hacking attack against Ukrainian internet services since Russian military forces invaded in late February. "Today, the enemy launched a powerful cyberattack against Ukrtelecom's IT-infrastructure," said Yurii Shchyhol, chairman of the State Service of Special Communication and Information Protection of Ukraine. "The attack was repelled. And now Ukrtelecom has an ability to begin restoring its services to the clients." "Currently, the attack is repulsed, the provision of services is gradually resumed," said Ukrtelecom spokesperson Mikhail Shuranov.

NetBlocks, which monitors internet service disruptions, posted on Twitter earlier on Monday that it saw "connectivity collapsing" with an "ongoing and intensifying nation-scale disruption." A similar incident took place earlier this month with Triolan, a smaller Ukrainian telecom company, Forbes previously reported. That company suffered a hack that reset some internal systems, resulting in some local subscribers losing access.

The Military

Russian Troops' Tendency to Talk on Unsecured Lines is Proving Costly (sfgate.com) 263

The Washington Post reports Russian troops in Ukraine "have relied, with surprising frequency, on unsecured communication devices such as smartphones and push-to-talk radios."

But this is leaving Russia's units "vulnerable to targeting...further underscoring the command-and-control deficiencies that have come to define Moscow's month-long invasion, observers say." The Russian military possesses modern equipment capable of secure transmission, but troops on the battlefield have reached for simpler-to-use but less-secure lines because of uneven discipline across the ranks, an apparent lack of planning for conducting a sustained fight over long distances, and Russian attacks on Ukraine's communication infrastructure that it, too, has relied on, experts say.

A European intelligence official, speaking on the condition of anonymity to discuss NATO's battlefield assessments, said that since the invasion began in late-February, there have been multiple instances of Russian commanders confiscating their subordinates' personal phones for fear they would unwittingly give away a unit's location.... There is evidence that the United States and other NATO countries have provided Ukrainian forces with electronic warfare equipment capable of interrupting Russian transmissions and allowing them to target Russian command posts, said Kostas Tigkos, a Russian military expert at the defense analysis firm Janes Group. By destroying Russia's communication nodes, the Ukrainians could pressure their adversaries to use less-secure equipment, he said, increasing the likelihood their conversations will be intercepted or their positions triangulated....

There is anecdotal evidence that Russia's unsecured communications have led to battlefield losses. One Russian general was purportedly killed in an airstrike after his cellphone was detected by the Ukrainians, the New York Times reported earlier this month.

The Post reports that Russian military transmissions over unsecured lines are now even being listened to by amateur radio enthusiasts at online sites like WebSDR (a software-defined radio receiver connected to the internet).

"Don't say the last names on air!" one Russian service member was apparently overheard saying by Shadow Break International, a U.K.-based open-source intelligence consultancy.
Medicine

Russia's Invasion of Ukraine Could Also Cause New Epidemics, Health Experts Worry (seattletimes.com) 67

Heath workers worry Russia's invasion of Ukraine "threatens to upend decades of progress against infectious diseases throughout the region," reports the New York Times, "sparking new epidemics that will be nearly impossible to control." Ukraine has alarmingly high numbers of people living with HIV and hepatitis C and dangerously low levels of vaccination against measles, polio and COVID-19. Overcrowded and unsanitary living conditions for refugees are breeding grounds for cholera and other diarrheal diseases, not to mention respiratory plagues like COVID-19, pneumonia and tuberculosis.... Ukraine and the surrounding region also make up a world epicenter of multi-drug-resistant tuberculosis, a form of the disease impervious to the most powerful medications. The Ukrainian health ministry in recent years had made progress in bringing these epidemics under control, including a 21% drop in new HIV infections and a 36% decline in TB diagnoses since 2010. But health officials now fear that delays in diagnosis and treatment interruptions during the war may allow these pathogens to flourish again, with consequences that ripple for years.

"Last year, we were working to differentiate between different TB mutations," Iana Terleeva, who heads tuberculosis programs for Ukraine's Ministry of Health, said in a statement. "Now instead, we are trying to differentiate between aerial shelling, raids and other military hardware." The fighting also has damaged health facilities throughout the country and spawned a refugee crisis, imperiling thousands of people with chronic conditions like diabetes and cancer who depend on continuing care....

Only about 80% of Ukrainian children were immunized against polio in 2021, and the country had detected a few polio cases even before the war began. The vaccination coverage for measles in Ukraine is likewise too low to prevent outbreaks. These are the ingredients of a public health calamity, many experts fear.

The WHO and other organizations are deploying medical teams and shipping supplies, vaccines and drugs to Ukraine and to neighboring countries. But the aid may never reach areas of active conflict.

Communications

Russia Launched Ukraine Invasion With Hack of Thousands of Satellite Modems (thehill.com) 43

"The Washington Post reports that at the outset of Russia's invasion of Ukraine, Ukrainian military communications, as well as that of customers across Europe, was accomplished by the compromise of tens of thousands of satellite modems provided by Viasat's KA-SAT service," writes longtime Slashdot reader An Ominous Cow Erred. "Viasat is now having to replace the insecure modems for all affected customers. This raises questions about the vulnerability of other broadband services with poorly-maintained firmware on their customer network infrastructure." From the report: Earlier this month, Zhora described the impact of the sabotage as "a really huge loss in communications in the very beginning of war." Dmitri Alperovitch, a cyber expert and chairman of the Silverado Policy Accelerator think tank, said satellite communications "have been used extensively by Ukrainian military not just for command and control of forces but also for tactical missions such as use of drones against Russian armor." Said Alperovitch: "We can't know for sure, but this KA-SAT attack may have had a serious impact on degrading Ukrainian military capabilities at the outset of the war.'' Elon Musk has responded to Slashdot on Twitter, stating that: "Starlink, at least so far, has resisted all hacking & jamming attempts."
Operating Systems

'Open Source Protestware Harms Open Source' (opensource.org) 101

An anonymous reader shares an opinion piece: Protest is an important element of free speech that should be protected. Openness and inclusivity are cornerstones of the culture of open source, and the tools of open source communities are designed for global access and participation. Collectively, the very culture and tooling of open source -- issue tracking, messaging systems, repositories -- offer a unique signaling channel that may route around censorship imposed by tyrants to hold their power.

Instead of malware, a better approach to free expression would be to use messages in commit logs to send anti-propaganda messages and to issue trackers to share accurate news inside Russia of what is really happening in Ukraine at the hands of the Russian military, to cite two obvious possibilities. There are so many outlets for open source communities to be creative without harming everyone who happens to load the update.

We encourage community members to use both the freedoms and tools of open source innovatively and wisely to inform Russian citizens about the reality of the harm imposed on Ukrainian citizens and to support humanitarian and relief efforts in and supportive of Ukraine. Longer term, it's likely these weaponizations are like spitting into the wind: The downsides of vandalizing open source projects far outweigh any possible benefit, and the blowback will ultimately damage the projects and contributors responsible. By extension, all of open source is harmed. Use your power, yes -- but use it wisely.

Sci-Fi

Activist Publishes Redacted Version of Classified Military UFO Report (vice.com) 96

An anonymous reader quotes a report from Motherboard: Last June, the Department of Defense released a long-awaited and much-hyped document called "Preliminary Assessment: Unidentified Aerial Phenomena," detailing the government's knowledge of UFOs and its programs trying to detect and catalog them. Many UFOlogists hoped that the "UFO report" would be a watershed moment in the field, showing that the government was taking UFOs seriously and, perhaps, explaining what the government thought they were. Unfortunately, the nine-page report was pretty underwhelming; for the most part it revealed things we already knew, and read primarily like a plea from the DoD for more funding. Tantalizingly, we were told that members of Congress received a classified briefing with more information that would likely never be released to the public.

John Greenewald, the government transparency virtuoso behind the Black Vault, however, has a gift for us today: A redacted version of the classified report, obtained by filing a mandatory declassification review. This version of the report is longer and much more interesting -- detailing, for example, the most "common shapes" of UFOs spotted by the military. Certain sections of the classified report, such as one called "And a Handful of UAP Appear to Demonstrate Advanced Technology," have far more detail on specific incidents that the Department of Defense cannot explain and that are not mentioned in the public report, including seemingly two different incidents witnessed by multiple pilots and officers in the Navy. A section called "UAP Probably Lack a Single Explanation" seemingly attempts to go into greater depth exploring what those explanations could be, and also has an extra redacted paragraph about what the DoD believes could be attributed to "Foreign Adversary Systems."

Most interestingly, redacted figures, images, and diagrams in the classified reports explain what the DoD believes to be the most "common shapes" of UFOs, as well as "less common/irregular shapes." These sections are completely omitted in the public report and are unfortunately redacted in the version of the report obtained by Greenewald. The classified report also explains that the FBI has investigated and will continue to investigate UFOs in an attempt to ascertain the causes of the phenomena; a redacted section seems to explain which instances it has investigated. "Given the national security implications associated with potential threats posed by UAP operating in close proximity to sensitive military activities, installations, critical infrastructure, or other national security sites, the FBI is positioned to use its investigative capabilities and authorities to support deliberate DoD and interagency efforts to determine attribution," the report reads.

Slashdot Top Deals