×
Security

iPhone Zero-Click Wi-Fi Exploit is One of the Most Breathtaking Hacks Ever (arstechnica.com) 114

Dan Goodin, writing for ArsTechnica: Earlier this year, Apple patched one of the most breathtaking iPhone vulnerabilities ever: a memory corruption bug in the iOS kernel that gave attackers remote access to the entire device -- over Wi-Fi, with no user interaction required at all. Oh, and exploits were wormable -- meaning radio-proximity exploits could spread from one nearby device to another, once again, with no user interaction needed. This Wi-Fi packet of death exploit was devised by Ian Beer, a researcher at Project Zero, Google's vulnerability research arm. In a 30,000-word post published on Tuesday afternoon, Beer described the vulnerability and the proof-of-concept exploit he spent six months developing single-handedly. Almost immediately, fellow security researchers took notice.

"This is a fantastic piece of work," Chris Evans, a semi-retired security researcher and executive and the founder of Project Zero, said in an interview. "It really is pretty serious. The fact you don't have to really interact with your phone for this to be set off on you is really quite scary. This attack is just you're walking along, the phone is in your pocket, and over Wi-Fi someone just worms in with some dodgy Wi-Fi packets." Beer's attack worked by exploiting a buffer overflow bug in a driver for AWDL, an Apple-proprietary mesh networking protocol that makes things like Airdrop work. Because drivers reside in the kernel -- one of the most privileged parts of any operating system -- the AWDL flaw had the potential for serious hacks. And because AWDL parses Wi-Fi packets, exploits can be transmitted over the air, with no indication that anything is amiss.

Android

Google Fixes No-User-Interaction Bug In Android's Bluetooth Component (zdnet.com) 22

An anonymous reader quotes a report from ZDNet: Google has patched this week a critical security flaw in Android's Bluetooth component. If left unpatched, the vulnerability can be exploited without any user interaction and can even be used to create self-spreading Bluetooth worms. Researchers said that exploiting the bug requires no user interaction. All that is required is that the user has Bluetooth enabled on his device. However, while this requirement would have limited the attack surface in past years, it does not today since modern Android OS versions ship with Bluetooth enabled by default and many Android users use Bluetooth-based headphones meaning the Bluetooth service is likely to be enabled on many handsets. The bug can lead to remote code execution and the hijacking of a device. Fixes for the bug are available via the Android February 2020 Security Bulletin, which has been available for download starting this week. Android 9 and earlier are impacted.
Earth

California Coastal Waters Rising In Acidity At Alarming Rate, Study Finds (latimes.com) 112

An anonymous reader quotes a report from Los Angeles Times: Waters off the California coast are acidifying twice as fast as the global average, scientists found, threatening major fisheries and sounding the alarm that the ocean can absorb only so much more of the world's carbon emissions. A new study led by the National Oceanic and Atmospheric Administration also made an unexpected connection between acidification and a climate cycle known as the Pacific Decadal Oscillation -- the same shifting forces that other scientists say have a played a big role in the higher and faster rates of sea level rise hitting California in recent years. El Nino and La Nina cycles, researchers found, also add stress to these extreme changes in the ocean's chemistry.

This study, published Monday in the journal Nature Geoscience, came up with a creative way to confirm these greater rates of acidification. Researchers collected and analyzed a specific type of shell on the seafloor -- and used these data to reconstruct a 100-year history of acidification along the West Coast. The study analyzed almost 2,000 shells of a tiny animal called foraminifera. Every day, these shells -- about the size of a grain of sand -- rain down onto the seafloor and are eventually covered by sediment. Scientists took core samples from the Santa Barbara basin -- where the seafloor is relatively undisturbed by worms and bottom-feeding fish -- and used the pristine layers of sediment to create a vertical snapshot of the ocean's history. The more acidic the ocean, the more difficult it is for shellfish to build their shells. So using a microscope and other tools, the research team measured the changes in thickness of these shells and were able to estimate the ocean's acidity level during the years that the foraminifera were alive. Using these modern calibrations, the scientists concluded that the waters off the California coast had a 0.21 decline in pH over a 100-year period dating back to 1895 (the lower the pH, the greater the acidity, according to the logarithmic pH scale of 0 to 14). This is more than double the decline -- 0.1 pH -- that scientists estimate the ocean has experienced on average worldwide.

The Internet

Internet Archive Releases 2,500 MS-DOS Games (cnet.com) 58

The latest update from Internet Archive brings thousands of MS-DOS games from the '90s like 3D Bomber, Zool and Alien Rampage. CNET reports: On Sunday, Internet Archive released 2,500 MS-DOS games that includes action, strategy and adventure titles. Some of the games are Vor Terra, Spooky Kooky Monster Maker, Princess Maker 2 and I Have No Mouth And I Must Scream. "This will be our biggest update yet, ranging from tiny recent independent productions to long-forgotten big-name releases from decades ago," Internet Archive software curator Jason Scott wrote on the site's blog.

One game that might trigger a few memories is the 1992 action-adventure horror game Alone in the Dark, published by Infogrames. In the game, you can play private investigator Edward Carnby or family member Emily Hartwood, who's investigating the suspicious death of Jeremy Hartwood in his Louisiana mansion called Derceto, which is now supposedly haunted. Fighting against rats, zombies and giant worms, you have to solve a number of puzzles to escape. Another retro game included by Internet Archive is a 1994 title played on PCs and Amiga computers called Mr. Blobby (a remake of the SNES game Super Troll Islands). Players can choose from three different characters -- Mr. Blobby, Mrs. Blobby and Baby Blobby. The goal of the game is to color in the computer screen by walking over it. Levels include climbing ladders, avoiding spikes and bouncing on springs.

Medicine

Artificial Leaf Produces First Drugs Using Sunlight (newatlas.com) 34

An anonymous reader quotes a report from New Atlas: Making artificial versions of the humble leaf has been an ongoing area of research for decades and in a new breakthrough, researchers from the Eindhoven University of Technology (TUE) have fine-tuned their artificial leaf design and used it to produce drugs for the first time. Natural leaves are clever little machines. They collect sunlight, and that energy is then used by chlorophyll molecules to power a chemical reaction that turns CO2 and water into glucose. The plant uses this glucose for energy, and expels oxygen as a waste product. Artificial leaves are designed to mimic this process. They're made of translucent materials that allow sunlight in and direct it towards tiny microfluidic channels running through the material like veins. A certain liquid is flowing through these channels, and the idea is that the energy from the sunlight triggers a chemical reaction in that liquid, turning it into something useful like a drug or fuel.

The new artificial leaf design from TUE builds on the team's previous prototype, presented in 2016. Back then, the device was made of silicon rubber, but in the new version that's been replaced with Plexiglas for several reasons. [The material is cheaper and easier to manufacturer in larger quantities, has a higher refractive index, and can contain more types of light-sensitive molecules.] The leaf has started to earn its keep, too. The team put it to the test and found that it was able to successfully produce two different drugs: artimensinin, which is effective against malaria, and ascaridole, which is used against certain parasitic worms. Given its small size and scalability, the team says that the artificial leaf could eventually be used to produce drugs and other molecules right where they're needed.
The research was published in the journal Angewandte Chemie.
Earth

New 60-Mile Pumice Raft Could Help Restore Australia's Great Barrier Reef (weather.com) 37

"A huge raft of pumice created by an underwater volcano is floating toward Australia, and it could help the Great Barrier Reef recover from bleaching," reports Weather.com: The pumice raft is about 60 square miles -- almost as big as Washington D.C. Scientists say it was formed earlier this month by an underwater volcano near Tonga, some 2,000 miles east of Brisbane, Australia, in the South Pacific Ocean. As lava spewed from the volcano, it cooled into pumice stone, which is full of holes and can easily float, according to NASA. As this island of stone drifts toward Australia, it becomes home to countless marine creatures, Queensland University of Technology geologist Scott Bryan told the Australian Broadcasting Corporation.

"There's probably billions to trillions of pieces of pumice all floating together and each piece of pumice is a vehicle for some marine organism," Bryan said. "When it gets here, it'll be covered in a whole range of organisms of algae and barnacles and corals and crabs and snails and worms." He said the millions of individual corals have the potential of finding new homes along Australia's coastline. The pumice raft "is a natural mechanism for species to colonize, restock and grow in a new environment," he said. "It's just one way that nature can help promote regeneration."

"Based on past pumice raft events we have studied over the last 20 years, it's going to bring new healthy corals and other reef dwellers to the Great Barrier Reef," Bryan told The Guardian... Bryan said pieces of pumice should turn up along Australia's coastline in seven to 12 months.

Earth

Researchers Awaken Ancient Lifeforms Exposed By Thawing Ice Caps and Permafrost (sfgate.com) 66

"Researchers in a warming Arctic are discovering organisms, frozen and presumed dead for millennia, that can bear life anew," reports the Washington Post: These ice age zombies range from simple bacteria to multicellular animals, and their endurance is prompting scientists to revise their understanding of what it means to survive... Mosses have forged a tougher path. They desiccate when temperatures plummet, sidestepping the potential hazard of ice forming in their tissues. And if parts of the plant do sustain damage, certain cells can divide and differentiate into all the various tissue types that comprise a complete moss, similar to stem cells in human embryos... Thanks to these adaptations, mosses are more likely than other plants to survive long-term freezing, said Peter Convey, an ecologist with the British Antarctic Survey. On the heels of evolutionary biologist Catherine La Farge's Canadian moss revival, Convey's team announced it had awakened a 1,500-year-old moss buried more than three feet underground in the Antarctic permafrost...

While the elderly mosses discovered by La Farge and Convey are remarkable, the clique of ice age survivors extends well beyond this one group of plants... A microbiologist at the University of Tennessee, Tatiana Vishnivetskaya drills deep into the Siberian permafrost to map the web of single-celled organisms that flourished ice ages ago. She has coaxed million-year-old bacteria back to life on a petri dish. They look "very similar to bacteria you can find in cold environments (today)," she said. But last year, Vishnivetskaya's team announced an "accidental finding" -- one with a brain and nervous system -- that shattered scientists' understanding of extreme endurance.

As usual, the researchers were seeking singled-celled organisms, the only life-forms thought to be viable after millennia locked in the permafrost. They placed the frozen material on petri dishes in their room-temperature lab and noticed something strange. Hulking among the puny bacteria and amoebae were long, segmented worms complete with a head at one end and anus at the other -- nematodes... She estimated one nematode to be 41,000 years old -- by far the oldest living animal ever discovered. This very worm dwelled in the soil beneath Neanderthals' feet and had lived to meet modern-day humans in Vishnivetskaya's high-tech laboratory.

The article also quotes Gaetan Borgonie, a nematode researcher at Extreme Life Isyensya in Gentbrugge, Belgium, "who believes these feats of survival may portend life on other planets."

He calls the newly-discovered endurance of nematodes "very good news for the solar system."
Businesses

Slack Warns Investors It's a Target For Nation-State Hacking (vice.com) 57

Slack said it faces threats from "sophisticated organized crime, nation-state, and nation-state supported actors" in an S-1 securities registration form published online Friday. An anonymous reader shares this report from Motherboard: The document says that these threats from organized crime and nation-states actors and affiliates are alongside "threats from traditional computer 'hackers', malicious code (such as malware, viruses, worms, and ransomware), employee theft or misuse, password spraying, phishing, credential stuffing, and denial-of-service attacks."

These threats are impossible to entirely mitigate, according to the document.

The S-1 filing does not claim that an attack from organized crime, nation-state, or nation-state affiliate actually happened. Rather, it just says that threats from these actors present an active risk to the company. Slack was breached in March 2015, as the company points out in its S-1 filing. For four days, an unknown person or group of people had access to Slack information that included "user names, email addresses, encrypted passwords, and information" and phone numbers stored by the company. Slack introduced two-factor authentication to its services following the incident.

The article also points out that Slack doesn't have end-to-end encryption, and that "in some cases, it's possible for your boss to download and read your entire Slack history without your knowledge."
Government

Chicago To Shutdown Composting Business Because Regulations Don't Cover Worms (blockclubchicago.org) 97

schwit1 shared an article from Reason's "Volokh Conspiracy" blog: Nature's Little Recyclers is a father-son business that does composting on empty residential lots, transforming organic waste into nutrient-rich soil. Last year, the business's worms processed 10 tons of banana peels and cups from the Chicago Marathon that would otherwise have gone to a landfill. But Chicago officials are going to shut the business down -- and not because the city doesn't think composting is a good thing (the city's sustainability website directs people to Nature's Little Recyclers). Rather, the city's business and zoning regulations weren't designed to accommodate small and innovative operations like Nature's Little Recyclers.
"None of these operations met the criteria for garden composting or an on-site organic waste composting operation," said Anel Ruiz, spokesperson for the Department of Public Health, in a statement to Block Club Chicago, adding "Further, these sites are not properly zoned for commercial composting."

But another perspective was shared by lawyer Amy Hermalik, associate director of the Institute for Justice Clinic on Entrepreneurship at the University of Chicago. "The city will unofficially imply there's wiggle room, saying it only enforces certain ordinances against 'bad operators,' but that leaves businesses subject to shifting political winds or personal whims, Hermalik said. 'They [the city] have an incredible amount of power to do as they please.'"
Science

Sleep Helps To Repair Damaged DNA In Neurons, Scientists Find (theguardian.com) 98

An anonymous reader quotes a report from The Guardian: Scientists have discovered that broken DNA builds up in brain cells in the daytime and repair work reverses the damage only during sleep. For an act so universal, sleep has enormous benefits. Found in organisms from flies to worms and jellyfish, it restores the body and helps learning and memory. But despite extensive research, the purpose of sleep is still mysterious. Lior Appelbaum from Bar-Ilan University and his student, David Zada, reasoned that if sleep had evolved in all organisms with a nervous system, then it might be working at the level of individual neurons.

To find out, they genetically engineered small, transparent zebrafish so the chromosomes in their neurons carried colorful chemical tags. The researchers then used a powerful, specialized microscope to watch how the chromosomes moved in the neurons, and how often DNA was broken, when the fish were awake and asleep. When the fish were awake, the chromosomes did not move much and broken strands of DNA built up in the neurons, as part of the normal wear and tear of life. If the fish were sleep-deprived, by tapping on their tank for example, some of the neurons accumulated so much genetic damage they were in danger of dying off. But, when the fish fell asleep, the picture changed. The scientists noticed that the chromosomes changed shape far more often in sleeping fish, and that DNA damage in their neurons plummeted. The same happened when the researchers added a sleep-inducing drug to the tank, causing the fish to fall asleep in the daytime.
"Appelbaum said that chromosomes are constantly changing shape to allow the cells' natural repair mechanisms to mend DNA damage at different points," the report adds. "When awake, the repair work cannot keep up with the rate at which damage builds up, but in the calm hours of sleep, the repair mechanisms have a chance to get on top of the job." The study has been published in Nature Communications.
Security

Ships Infected With Ransomware, USB Malware, Worms (zdnet.com) 132

An anonymous reader writes: IT systems on boats aren't as air-gapped as people think and are falling victims to all sorts of cyber-security incidents, such as ransomware, worms, viruses, and other malware -- usually carried on board via USB sticks. These cyber-security incidents have been kept secret until now, and have only been recently revealed as past examples of what could go wrong, in a new "cyber-security guideline" released by 21 international shipping associations and industry groups. One of the many incidents: "A new-build dry bulk ship was delayed from sailing for several days because its ECDIS was infected by a virus. The ship was designed for paperless navigation and was not carrying paper charts. The failure of the ECDIS appeared to be a technical disruption and was not recognized as a cyber issue by the ship's master and officers. A producer technician was required to visit the ship and, after spending a significant time in troubleshooting, discovered that both ECDIS networks were infected with a virus. The virus was quarantined and the ECDIS computers were restored. The source and means of infection in this case are unknown. The delay in sailing and costs in repairs totaled in the hundreds of thousands of dollars (U.S.)." The document also highlights an incident involving ransomware. "For example, a shipowner reported not one, but two ransomware infections, both occurring due to partners, and not necessarily because of the ship's crew," reports ZDNet. Another ransomware incident occurred because the ship failed to set up proper (RDP) passwords: A ransomware infection on the main application server of the ship caused complete disruption of the IT infrastructure. The ransomware encrypted every critical file on the server and as a result, sensitive data were lost, and applications needed for ship's administrative operations were unusable. The incident was reoccurring even after complete restoration of the application server. The root cause of the infection was poor password policy that allowed attackers to brute force remote management services successfully. The company's IT department deactivated the undocumented user and enforced a strong password policy on the ship's systems to remediate the incident.
Earth

Tiny Plastic Is Everywhere (npr.org) 210

An anonymous reader shares a report from NPR about ecologist Chelsea Rochman, who has dedicated her career to studying how microplastics are getting into the food chain and affecting everything from beer to fish: Since modern plastic was first mass-produced, 8 billion tons have been manufactured. And when it's thrown away, it doesn't just disappear. Much of it crumbles into small pieces. Scientists call the tiny pieces "microplastics" and define them as objects smaller than 5 millimeters -- about the size of one of the letters on a computer keyboard. Researchers started to pay serious attention to microplastics in the environment about 15 years ago. They're in oceans, rivers and lakes. They're also in soil. Recent research in Germany found that fertilizer made from composted household waste contains microplastics. And, even more concerning, microplastics are in drinking water. In beer. In sea salt. In fish and shellfish. How microplastics get into animals is something of a mystery, and Chelsea Rochman is trying to solve it.

Since she started studying microplastics, Rochman has found them in the outflow from sewage treatment plants. And they've shown up in insects, worms, clams, fish and birds. To study how that happens, [researcher Kennedy Bucci] makes her own microplastics from the morning's collection. She takes a postage stamp-size piece of black plastic from the jar, and grinds it into particles using a coffee grinder. "So this is the plastic that I feed to the fish," she says. The plastic particles go into beakers of water containing fish larvae from fathead minnows, the test-animals of choice in marine toxicology. Tanks full of them line the walls of the lab. Bucci uses a pipette to draw out a bunch of larvae that have already been exposed to these ground-up plastic particles. The larva's gut is translucent. We can see right into it. "You can see kind of a line of black, weirdly shaped black things," she points out. "Those are the microplastics." The larva has ingested them. Rochman says microplastic particles can sicken or even kill larvae and fish in their experiments.

Earth

Scientists Resurrect 40,000-Year-Old Worms Buried In Ice (gizmodo.com) 125

An anonymous reader quotes a report from Gizmodo: Earlier this month, in the journal Doklady Biological Sciences, a team of Russian scientists announced they had apparently discovered ancient nematode worms that were able to resurrect themselves after spending at least 32,000 years buried in permafrost. The discovery, if legitimate, would represent the longest-surviving return from the cold ever seen in a complex, multi-celled organism, dwarfing even the tardigrade. The worms were found among more than 300 samples of frozen soil pulled from the Kolyma River Lowlands in Northeastern Siberia by the researchers. Two of the samples held the worms, with one from a buried squirrel burrow dating back 32,000 years and one from a glacier dating back 40,000 years. After isolating intact nematodes, the scientists kept the samples at 68 degrees Fahrenheit and left them surrounded by food in a petri dish, just to see what would happen. Over the next few weeks, they gradually spotted flickers of life as the worms ate the food and even cloned new family members. These cloned worms were then cultured separately, and they too thrived.
Medicine

Think Your Body Is Infested With Insects? You're Not Alone. (nationalgeographic.com) 123

Erika Engelhaupt, National Geographic: A few years ago, a man began telling his family members a horrifying tale: There are bugs living inside him. [...] He shows the classic signs of what scientists call delusory parasitosis, or Ekbom syndrome, an unwavering but incorrect belief that the patient's body has been infested with something. For years, entomologists have insisted that these delusions aren't as rare as psychiatrists and the public may think. And now, a study by the Mayo Clinic suggests they're right. The first population-based study of the condition's prevalence suggests that about 27 out of a hundred thousand Americans a year have delusions of an infestation. That would mean around 89,000 people in the U.S. right now are plagued by the condition.

For many sufferers of such delusions, the infestation takes the form of insects or mites, usually tiny and often described as biting or crawling on the skin. Others report feeling worms or leeches or some kind of unknown parasite. Many of the afflicted turn up, eventually, in an entomologist's office. And as the entomologists tell them, only two kinds of arthropods actually infest humans: lice and a mite that causes scabies. Both are easy to identify and cause characteristic symptoms. Bedbugs or fleas might infest a house, but they don't actually live on or inside the human body; they just feed on us and leave. Likewise, there are mites that live on our skin, especially the face, but they're a normal part of everyone's body, much like the bacteria living in our guts.

Worms

Giant Predatory Worms Are Invading France (qz.com) 250

An anonymous reader quotes a report from Quartz: In a Peer J study published on May 22, "Giant worms chez moi!" zoologist Jean-Lou Justine of the Museum National d'Histoire Naturelle in Paris, entomologist colleagues, and Pierre Gros, outline a discovery that "highlights an unexpected blind spot of scientists and authorities facing an invasion by conspicuous large invasive animals." About 100 citizen scientists ultimately contributed to the assessment of this alien invasion, identifying five giant predatory worm species in France that grow up to 10 inches long. The study relied on contributors' worm sightings, reported "mainly by email, sometimes by telephone." Researchers requested photographs and details about locality. In 2013, the Washington Post reports, "a group of terrorized kindergartners claimed they saw a mass of writhing snakes in their play field." These were giant flatworms! The study concludes that the alien creatures appear to reproduce asexually. They prey on other, smaller earthworms, stunning them with toxins. "The planarian also produces secretions from its headplate and body that adhere it to the prey, despite often sudden violent movements of the latter during this stage of capture," researcher note. In other words, the hammerheads produce a substance that allows them to stick to victims while killing them. The study points out that invasive alien flatworms have been spotted in New Zealand, Papua New Guinea, Brazil, and Australia. But the five species of hammerhead flatworms invading France are giants, growing up to 27 centimeters.
Businesses

A Stealthy Harvard Startup Wants To Reverse Aging in Dogs, and Humans Could Be Next (technologyreview.com) 170

The idea is simple, if you ask biologist George Church. He wants to live to 130 in the body of a 22-year-old. From a report: The world's most influential synthetic biologist is behind a new company that plans to rejuvenate dogs using gene therapy. If it works, he plans to try the same approach in people, and he might be one of the first volunteers. The stealth startup Rejuvenate Bio, cofounded by George Church of Harvard Medical School, thinks dogs aren't just man's best friend but also the best way to bring age-defeating treatments to market. The company, which has carried out preliminary tests on beagles, claims it will make animals "younger" by adding new DNA instructions to their bodies.

Its age-reversal plans build on tantalizing clues seen in simple organisms like worms and flies. Tweaking their genes can increase their life spans by double or better. Other research has shown that giving old mice blood transfusions from young ones can restore some biomarkers to youthful levels. "We have already done a bunch of trials in mice and we are doing some in dogs, and then we'll move on to humans," Church told the podcaster Rob Reid earlier this year. The company's efforts to keep its activities out of the press make it unclear how many dogs it has treated so far. In a document provided by a West Coast veterinarian, dated last June, Rejuvenate said its gene therapy had been tested on four beagles with Tufts Veterinary School in Boston. It is unclear whether wider tests are under way.

However, from public documents, a patent application filed by Harvard, interviews with investors and dog breeders, and public comments made by the founders, MIT Technology Review assembled a portrait of a life-extension startup pursuing a longevity long shot through the $72-billion-a-year US pet industry. "Dogs are a market in and of themselves," Church said during an event in Boston last week. "It's not just a big organism close to humans. It's something people will pay for, and the FDA process is much faster. We'll do dog trials, and that'll be a product, and that'll pay for scaling up in human trials."

Security

You Think Discovering a Computer Virus Is Hard? Try Naming One (wsj.com) 49

Like astronomers who discover new stars, security experts who first identify computer bugs, viruses, worms, ransomware and other coding catastrophes often get to name their finds. Such discoveries now number in the thousands each year, so crafting a standout moniker can be a serious challenge. From a report: Two years ago, German security firm SerNet GmbH figured a punchy name for their bug discovery would give the company a publicity jolt. They called it Badlock, designed a fractured-lock logo and set up a website. The marketing push backfired when some security experts decided Badlock wasn't that bad. Cynical hackers called it Sadlock. "We would not do this again," says SerNet Chief Executive Johannes Loxen of the branding blitz, which he says was overkill because a relatively small number of people were affected by Badlock. Hackers are no fans of marketing. They brand things in their own way. Puns and historic references are the name of the game. "They see it as a kind of grass-roots initiative," says Gabriella Coleman, an anthropologist who teaches courses on hacker culture at McGill University in Montreal.

Some venerable names that have stood the test of time: The Love Bug, for the worm that attacked millions of Windows personal computers in 2000, and Y2K, a turn-of-the-century programming scare that didn't live up to its hype. Many names tend more toward geekspeak. The title of hacker magazine 2600 is a tip of the hat to 2600 hertz, the frequency old-school hackers reproduced to trick AT&T phone lines into giving them free calls. Computer worm Conficker is an amalgam of "configure" and a German expletive. Code Red is named after the Mountain Dew drink researchers guzzled while investigating the worm.

Science

Scientists Race To Create Synthetic Blood in the Wake of Mass Tragedies (vice.com) 99

An anonymous reader shares a report: Scientists have been working on creating synthetic blood for years now. The hope is that this substance will have a longer shelf life than human blood -- which can only be refrigerated for 42 days -- and eventually can be packaged and stored for use in emergencies. If this works, thousands of lives could be saved every year. "People can't show up fast enough and then the system can't draw their blood fast enough to meet the need," said Allan Doctor, a physician and researcher at the Washington University in St. Louis. Doctor's lab has been working to create a blood substitute called ErythroMer, comprised of human hemoglobin, sourced from the red blood cells in expired blood at blood banks, and a synthetic polymer. This synthetic blood is actually a dehydrated powder, which would allow it to be stored for years, rather than weeks, and easily transported. Doctor envisions that it could eventually be packaged along with purified water so that doctors or EMTs could mix it when they needed to use it on a patient. ErythroMer is still in the planning stages. It has only been tested on animals, and Doctor predicts that the team is about three to five years from the first human trials. Following that, it will need FDA approval, and then healthcare workers will need to be trained to use it properly to avoid infections. "It's important for us to have a bulletproof delivery system," Doctor told me. He predicts that it will be available in six to 10 years if the trials are successful, and if they can make a cost-effective formula. There are different approaches to creating synthetic blood, which is technically just a way of transporting oxygen in the body. In 2013, a team in Romania announced that they were making it with albumin, a liver protein, and hemerythrin, a protein extracted from worms. In the UK, scientists with the National Health Service have been testing lab-grown red blood cells.
Earth

Climate Change Could Wipe Out a Third of Parasite Species, Study Finds (nytimes.com) 240

An anonymous reader quotes a report from The New York Times (Warning: source may be paywalled, alternative source): Recently, scientists carried out the first large-scale study of what climate change may do to the world's much-loathed parasites. The team came to a startling conclusion: as many as one in three parasite species may face extinction in the next century. As global warming raises the planet's temperature, the researchers found, many species will lose territory in which to survive. Some of their hosts will be lost, too. Researchers have begun carefully studying the roles that parasites play. They make up the majority of the biomass in some ecosystems, outweighing predators sharing their environments by a factor of 20 to 1. For decades, scientists who studied food webs drew lines between species -- between wildebeest and the grass they grazed on, for example, and between the wildebeest and the lions that ate them. In a major oversight, they didn't factor in the extent to which parasites feed on hosts. As it turns out, as much as 80 percent of the lines in a given food web are links to parasites. They are big players in the food supply.

Some researchers had already investigated the fate of a few parasite species, but Colin J. Carlson, lead author of the study and a graduate student at the University of California, Berkeley, and his colleagues wanted to get a global view of the impact of climate change. Some kinds won't lose much in a warming world, the study found. For instance, thorny-headed worms are likely to be protected because their hosts, fish and birds, are common and widespread. But other types, such as fleas and tapeworms, may not be able to tolerate much change in temperature; many others infect only hosts that are facing extinction, as well. In all, roughly 30 percent of parasitic species could disappear, Mr. Carlson concluded. The impact of climate change will be as great or greater for these species as for any others studied so far.
The study has been published in Science Advances.
News

Can You Copyright a Joke? (npr.org) 230

Reader AnalogDiehard writes: Writer Alex Kaseburg has filed a lawsuit against TBS and Time Warner alleging that jokes recited on the Conan O'Brien show were stolen from his blog shortly after they were published. The case gets heard in August and could create new protections in a legal forum in which there is little precedent or clear definition in what defines a joke as "original" and subject to legal protection, especially in an industry where theft of humor occurs on a regular basis. But the outcome of any judicial decision opens a big can of worms and raises serious questions: Will YouTube videos get shut down from DMCA notices citing copyrighted jokes? Will compliance staff have to be retained to ensure that their magazine or news article, TV show, movie, or broadway act is not infringing on copyrighted jokes? Will copyrights on jokes get near-perpetual protection like the controversial Sonny Bono Copyright Extension Act? Will people be able to recite limericks without fear of infringing? Will tyrannical politicians copyright critical jokes to oppress freedom of speech? Will legal cases be filed arguing that a comedian's joke(s) bears too much similarity to a copyrighted joke recited decades ago? Will girl scouts be free to tell copyright jokes around the campfire?

Slashdot Top Deals