×
Medicine

New Study Suggests There's a Limit To How Long People Can Live (go.com) 290

Life expectancies have risen in many countries around the world thanks to breakthroughs in medical treatment and sanitation in the last century. The maximum age of death has also increased. But as these numbers continue to rise, it raises the question as to how long can people live? ABC News reports: The record for the world's oldest person is 122 years and the odds of shattering that record are slim, according to an analysis published Wednesday in the journal Nature. In the new study, researchers [at the Albert Einstein College of Medicine in New York] analyzed mortality data from a global database. They found that while there have been strides in reducing deaths among certain groups -- children, women during childbirth and the elderly -- the rate of improvement was slower for the very old, those over 100 years old. Next they examined how old centenarians were when they died. The record holder is Jeanne Calment, of France, who lived until 122 years old. Since her death in 1997, no one has broken her record. The researchers calculated the odds of someone reaching 125 years in a given year are less than 1 in 10,000. They think the human life span more likely maxes out at 115 years. Some aging specialists said the study doesn't take into account advances that have been made in extending the life span -- and health -- of certain laboratory animals including mice, worms and flies through genetic manipulation and other techniques. The goal is to eventually find treatments that might slow the aging process in humans and keep them healthier longer.
Security

Cisco ASA Firewall Has a Wormable Problem — And a Million Installs (csoonline.com) 78

itwbennett writes: Cisco has published an advisory for a vulnerability with a CVSS (Common Vulnerability Scoring System) score of 10 that was discovered by researchers from Exodus Intelligence. According to the advisory, 'a vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.' As CSO's Dave Lewis points out, 'the part of this that is most pressing is that Cisco claims that there are over a million of these deployed.'
And attackers have not been sitting on their thumbs.
Earth

Foam-Eating Worms May Offer Solution To Mounting Waste 90

ckwu writes: Polystyrene foams—including products like Styrofoam—are rarely recycled, and the materials biodegrade so slowly that they can sit in a landfill for hundreds of years. But a pair of new studies shows that mealworms will dine on polystyrene foam when they can't get a better meal, converting almost half of what they eat into carbon dioxide. In one study, the researchers fed mealworms polystyrene foam and found that the critters converted about 48% of the carbon they ate into carbon dioxide and excreted 49% in their feces. In the second study, the researchers showed that bacteria in the mealworms' guts were responsible for breaking down the polystyrene--suggesting that engineering bacteria might be a strategy for boosting the reported biodegradation.
Networking

In Survey of American Universities, MIT Scores Worst In Cybersecurity 47

An anonymous reader writes: In a cybersecurity survey of 485 large colleges and universities, the Massachusetts Institute of Technology came in at the bottom of the list. In a report released today, SecurityScorecard analyzed the educational institutions based on web application security, network security, endpoint security, IP reputation, patching, and other security indicators. That might not seem intuitive, but according to the linked article, it's not purely mistaken. Some of that low ranking can be chalked up to things like intentional security holes created in the course of researching vulnerabilities, but some of it comes from "exposed passwords, old legacy systems, and a bunch of administrative subdomains that seem to have been forgotten about," as well as pockets of malware.
Worms

Thunderstrike2 Details Revealed 65

An anonymous reader writes: Prior to DefCon and BlackHat, we learned that Trammell Hudson had developed a firmware worm for Apple machines that could spread over Thunderbolt hardware accessories. Now that both conferences have finished, Hudson has published slides and an annotated transcript detailing how the worm works.

A brief quote: "Thunderstrike 2 takes advantage of four older, previously disclosed vulnerabilities. These had all been known and fixed on other platforms, but not on Apple's MacBooks. ... Speed Racer (Incorrect BIOS_CNTL configuration, 2014, VU#766164), Darth Venamis (S3 boot script injection, 2014, VU#976132) Snorlax (Flash configuration is not set after S3 sleep, 2013 VU#577140) and PrinceHarming (2015) Unsigned Option ROMs (2007, 2012). ... While we're looking at Apple specifically in this research, the overall message is that many vendors are not keeping up to date and are not responding to CERT, especially if it requires effort to port or test vulnerabilities from other vendor platforms."
Security

Researchers Create Mac "Firmworm" That Spreads Via Thunderbolt Ethernet Adapters 119

BIOS4breakfast writes: Wired reports that later this week at BlackHat and Defcon, Trammell Hudson will show the Thunderstrike 2 update to his Thunderstrike attack on Mac firmware (previously covered on Slashdot). Trammell teamed up with Xeno Kovah and Corey Kallenberg from LegbaCore, who have previously shown numerous exploits for PC firmware. They found multiple vulnerabilities that were already publicly disclosed were still present in Mac firmware. This allows a remote attacker to break into the Mac over the network, and infect its firmware. The infected firmware can then infect Apple Thunderbolt to Ethernet adapters' PCI Option ROM. And then those adapters can infect the firmware of any Mac they are plugged into — hence creating the self-propagating Thunderstrike 2 "firmworm." Unlike worms like Stuxnet, it never exists on the filesystem, it only ever lives in firmware (which no one ever checks.) A video showing the proof of concept attack is posted on YouTube.
Social Networks

Linux/Moose Worm Targets Routers, Modems, and Embedded Systems 110

An anonymous reader writes: Security firm ESET has published a report on new malware that targets Linux-based communication devices (modems, routers, and other internet-connected systems) to create a giant proxy network for manipulating social media. It's also capable of hijacking DNS settings. The people controlling the system use it for selling "follows," "likes," and so forth on social media sites like Twitter, Instagram, Vine, Facebook, and Google+. Affected router manufacturers include: Actiontec, Hik Vision, Netgear, Synology, TP-Link, ZyXEL, and Zhone. The researchers found that even some medical devices were vulnerable to the worm, though it wasn't designed specifically to work with them.
Science

Researchers Make Spiders Produce Silk Strengthened With Graphene 59

An anonymous reader writes: Italian researchers in Trent have enabled 15 Pholcidae spiders to spin graphene-strengthened dragline silk just by spraying them with a solution containing carbon nanotubes and graphene flakes. The resulting fiber is as strong as Kevlar 49, and ranks among the most resilient and ductile in the world of manufacturing. But Emiliano Lepore's research has not succeeded in understanding by what process the spiders are able to incorporate the ambient materials into their webs. Since spider-farming is historically unproductive, the possibility of continuing the research on silk-worms has been presented.
Worms

Coup in Arrakis Capitol Leaves Region in Flux 113

Rube_Goldberg_Mentat writes: The power struggles between rival houses Atreides and Harkonnen have come to a T. It was reported earlier today that a coup led by Baron Vladimir Harkonnen was staged in the capitol of Arrakis. The House Atreides, which had only recently taken command of the planet and of the spice trade, is reported to have no survivors, though this is yet to be confirmed.Naysayers fear a collapse of the spice economy as a result of the violence. A r presentative from House Harkonnen has shared with the press that though times ahead may be rocky, "the spice will still flow."
Botnet

Ask Slashdot: Who's Going To Win the Malware Arms Race? 155

An anonymous reader writes: We've been in a malware arms race since the 1990s. Malicious hackers keep building new viruses, worms, and trojan horses, while security vendors keep building better detection and removal algorithms to stop them. Botnets are becoming more powerful, and phishing techniques are always improving — but so are the mitigation strategies. There's been some back and forth, but it seems like the arms race has been pretty balanced, so far. My question: will the balance continue, or is one side likely to take the upper hand over the next decade or two? Which side is going to win? Do you imagine an internet, 20 years from now, where we don't have to worry about what links we click or what attachments we open? Or is it the other way around, with threats so hard to block and DDoS attacks so rampant that the internet of the future is not as useful as it is now?
AI

A Worm's Mind In a Lego Body 200

mikejuk writes The nematode worm Caenorhabditis elegans (C. elegans) is tiny and only has 302 neurons. These have been completely mapped, and one of the founders of the OpenWorm project, Timothy Busbice, has taken the connectome and implemented an object oriented neuron program. The neurons communicate by sending UDP packets across the network. The software works with sensors and effectors provided by a simple LEGO robot. The sensors are sampled every 100ms. For example, the sonar sensor on the robot is wired as the worm's nose. If anything comes within 20cm of the 'nose' then UDP packets are sent to the sensory neurons in the network. The motor neurons are wired up to the left and right motors of the robot. It is claimed that the robot behaved in ways that are similar to observed C. elegans. Stimulation of the nose stopped forward motion. Touching the anterior and posterior touch sensors made the robot move forward and back accordingly. Stimulating the food sensor made the robot move forward. The key point is that there was no programming or learning involved to create the behaviors. The connectome of the worm was mapped and implemented as a software system and the behaviors emerge. Is the robot a C. elegans in a different body or is it something quite new? Is it alive? These are questions for philosophers, but it does suggest that the ghost in the machine is just the machine. The important question is does it scale?
Security

First Victims of the Stuxnet Worm Revealed 39

An anonymous reader writes: Analyzing more than 2,000 Stuxnet files collected over a two-year period, Kaspersky Lab can identify the first victims of the Stuxnet worm. Initially security researchers had no doubt that the whole attack had a targeted nature. The code of the Stuxnet worm looked professional and exclusive; there was evidence that extremely expensive zero-day vulnerabilities were used. However, it wasn't yet known what kind of organizations were attacked first and how the malware ultimately made it right through to the uranium enrichment centrifuges in the particular top secret facilities. Kaspersky Lab analysis sheds light on these questions.
Earth

Ancient Worms May Have Saved Life On Earth 54

sciencehabit writes You can credit your existence to tiny wormlike creatures that lived 500 million years ago, a new study suggests. By tunneling through the sea floor, scientists say, these creatures kept oxygen concentrations at just the right level to allow animals and other complex life to evolve. The finding may help answer an enduring mystery of Earth's past. The idea is that as they dug and wiggled, these early multicellular creatures—some were likely worms as long as 40 cm—exposed new layers of seafloor sediment to the ocean's water. Each new batch of sediment that settles onto the sea floor contains bacteria; as those bacteria were exposed to the oxygen in the water, they began storing a chemical called phosphate in their cells. So as the creatures churned up more sediment layers, more phosphate built up in ocean sediments and less was found in seawater. Because algae and other photosynthetic ocean life require phosphate to grow, removing phosphate from seawater reduced their growth. Less photosynthesis, in turn, meant less oxygen released into the ocean. In this way, the system formed a negative feedback loop that automatically slowed the rise in oxygen levels as the levels increased.
Science

A Tour of One of the World's Only Underwater Labs With Fabien Cousteau 30

An anonymous reader writes Having completed his 31-day stretch underwater, Fabien Cousteau, grandson of famed oceanographer Jacques Cousteau, shows off his underwater laboratory to PBS in this video. When asked about his observations' Fabien said' "It's just amazing, we've seen so much new behavior that I've never seen before. Fish sleeping in sponges, a goliath grouper attacking a barracuda, never seen that before, I don't think anyone has ever caught it on film before. Christmas tree worms, spawning and giving off this milky smoke like stuff off. I mean it's just science fiction, it's really amazing down here. And that's why we're down here, my grandfather used to say, in order to film a fish you must become a fish. So we're trying to get as close as we can to becoming fish."
Biotech

Cellular Compound May Increase Lifespan Without the Need For Strict Dieting 66

sciencehabit (1205606) writes "Every day, our cells manufacture small amounts of a molecule that, in higher doses, might be the key to leading a longer, healthier life. A team of researchers has found that this molecule boosts the lifespan of worms by more than 50%, raising the possibility that it will increase human longevity. Dietary supplements that contain the molecule and allegedly build muscle are already on the market. The study drops a barbell on their use, however, by suggesting that the molecule may actually thwart muscle growth."
Medicine

Norwegian Infectious Disease Specialists Have New Theory On HIV In Africa 118

mdsolar (1045926) writes in about a Norwegian team who believe they have an explanation about the unique distribution of HIV in Africa. "While around the world a vast majority of AIDS victims are men, Africa has long been the glaring exception: Nearly 60 percent are women. And while there are many theories, no one has been able to prove one. In a modest public health clinic behind a gas station here in South Africa's rural KwaZulu/Natal Province, a team of Norwegian infectious disease specialists think they may have found a new explanation. It is far too soon to say whether they are right. But even skeptics say the explanation is biologically plausible. And if it is proved correct, a low-cost solution has the potential to prevent thousands of infections every year. The Norwegian team believes that African women are more vulnerable to H.I.V. because of a chronic, undiagnosed parasitic disease: genital schistosomiasis (pronounced shis-to-so-MY-a-sis), often nicknamed 'schisto.' The disease, also known as bilharzia and snail fever, is caused by parasitic worms picked up in infested river water. It is marked by fragile sores in the far reaches of the vaginal canal that may serve as entry points for H.I.V., the virus that causes AIDS. Dr. Eyrun F. Kjetland, who leads the Otimati team, says that it is more common than syphilis or herpes, which can also open the way for H.I.V."
Worms

Routers Pose Biggest Security Threat To Home Networks 264

Nerval's Lobster writes "The remote-access management flaw that allowed TheMoon worm to thrive on Linksys routers is far from the only vulnerability in that particular brand of hardware, though it might be simpler to call all home-based wireless routers gaping holes of insecurity than to list all the flaws in those of just one vendor. An even longer list of Linksys (and Cisco and Netgear) routers were identified in January as having a backdoor built into the original versions of their firmware in 2005 and never taken out. Serious as those flaws are, they don't compare to the list of vulnerabilities resulting from an impossibly complex mesh of sophisticated network services that make nearly every router aimed at homes or small offices an easy target for attack, according to network-security penetration- and testing services. For example, wireless routers (especially home routers owned by technically challenged consumers) are riddled with security holes stemming from design goals that emphasize usability over security, which often puts consumers at risk from malware or attacks on devices they don't know how to monitor, but through which flow all their personal and financial information via links to online banking, entertainment, credit cards and even direct connections to their work networks, according to a condemnation of the Home Network Administration Protocol from Tenable Network Security. Meanwhile, a January 2013 study from Rapid7 found 40 million to 50 million network-enabled devices, including nearly all home routers, were vulnerable to exploits using UPnP. Is there any way to fix this target-rich environment?" If only there were an easily upgradeable open source router operating system to which vendors could add support for their hardware leaving long term maintenance to a larger community.
Worms

Linksys Routers Exploited By "TheMoon" 134

UnderAttack writes "A vulnerability in many Linksys routers, allowing for unauthenticated code execution, is being used to mass-exploit various Linksys routers right now. Infected routers will start scanning for vulnerable systems themselves, leading to a very fast spread of this 'worm.'"
Medicine

Mending Hearts With Light-Activated Glue 38

the_newsbeagle writes "When surgeons set out to repair holes in the walls of the heart's chambers or in blood vessels, they often do invasive open-heart surgery and use sutures, staples, and glue to keep a patch in place. But the sutures and staples are a rough fix, and many of the glues on the market today don't work well on wet tissue that's continually flexed by the heart's contractions and the movement of pumping blood. Today biomaterial researchers announced a new light-activated glue that could make surgery less invasive, quicker, and easier. The adhesive was inspired by slugs' and sandcastle worms' sticky secretions, which work underwater, and it can be applied with slender tools during minimally invasive surgery. A flash of UV light then sets the glue, which bends and flexes with the tissue."
Earth

Plastic Waste Threatens Marine Diversity 48

Rambo Tribble writes "An article in Current Biology (abstract) details the finding that minute particles of plastic waste are affecting marine worms, potentially having grave impacts on marine biodiversity (PDF) and leading to the accumulation of toxins in marine animals. 'The team found that the tiny bits of plastic, which measure 1mm or smaller, transferred pollutants and additive chemicals — such as flame-retardants — into the guts of lugworms (Arenicola marina). This process results in the chemical reaching the creatures' tissue, causing a range of biological effects such as thermal stress and the inability to consume as much sediment.' Unfortunately, policymakers have routinely treated such wastes as benign. The BBC provides more approachable coverage of the findings."

Slashdot Top Deals