Department of Homeland Security Daily Open Source Infrastructure Report

Wednesday, December 31, 2008

Complete DHS Daily Report for December 31, 2008

Daily Report

Headlines

 The Transportation Security Administration announced Monday the completion of over one million fingerprint-based background checks on truck drivers required to carry a Hazardous Material Endorsement on a commercial driver’s license. (See item 9)

9. December 29, Transportation Security Administration – (National) TSA completes background checks on over 1 million truckers. The Transportation Security Administration (TSA) announced today the completion of over 1 million fingerprint-based background checks on truck drivers required to carry a Hazardous Material Endorsement (HME) on a commercial driver’s license. Since starting operations almost four years ago, the HME Threat Assessment Program has completed a review of 1,015,660 applications and approved more than 1 million. Applicants who initially may not meet the eligibility requirements can take advantage of a robust redress program without losing their HME in the process. Drivers must renew the TSA background assessment at least every five years, although a state may require renewals that are more frequent. Source: http://www.tsa.gov/press/releases/2008/1229.shtm

 According to the Associated Press, two state office buildings in Springfield, Illinois, were locked down Monday after a letter addressed to the U.S. President-elect was found to contain a suspicious powder. (See item 15)

15. December 29, Associated Press – (Illinois) Letter to Obama had suspicious powder. Two Springfield office buildings were locked down today after a letter addressed to the U.S. President-elect was found to contain a suspicious powder. The Springfield Fire Department division chief said the powder turned out to be harmless. He said the letter was opened about 3 p.m. at the Willard Ice Building, home to the state Department of Revenue, and then transferred to the Department of Aging. He did not know why the letter was moved. Staff at the Department of Aging called 911, and hazmat teams locked down both buildings for several hours. He said the letter’s return address was in Chicago, where a man suspected of sending it was taken into custody. Chicago police could not confirm Monday evening that a suspect was in custody. Source: http://www.huffingtonpost.com/2008/12/29/letter-to-obama-had-suspi_n_154099.html

Details

Banking and Finance Sector


5. December 30, Bank Technology News – (International) Banks beef up the locks. It has been more than a year since Bank of America introduced SafePass, the out-of-band authentication process that sends a one-time password via SMS to online banking customers to secure high-risk transactions. Recently following suit was PayPal, which announced its use of VeriSign’s SMS feature late last year. But analysts, vendors, and CIOs alike say that many U.S. banks are now taking another look at their online authentication technology, and increasingly adding layers that involve out-of-band techniques and stronger fraud-detection engines. “There’s definitely a feeling that more is needed,” says an Internet security specialist at BearingPoint on assignment at Lloyds TSB in the United Kingdom. VeriSign, Entrust, and Vasco report a marked increase in banks looking at adding new layers to their authentication front door. Vasco says its customers are looking to move away from second-factor authentication that relies on static information “because they are still experiencing fraud,” says a company business development manager. Given that online fraud is occurring, there is clearly a practical need to install robust security measures, but there is also a psychological need. Consumers continue to cite security as the main reason they do not bank online, and consumer adoption is holding steady at about 35 percent, according to Javelin Strategy & Research. Source: http://www.americanbanker.com/btn_article.html?id=20081223R9RQK487


6. December 30, Digital Transactions News – (International) Fraudsters run one-stop shop online to sell data-stealing code. Online fraudsters are running an online trading post for highly sophisticated code that allows criminals to more easily steal consumers’ log-on credentials, Social Security Numbers, PINs, and other confidential information, according to the latest report from RSA Security Inc.’s Anti-Fraud Command Center. The fraudster Web site, which RSA analysts call a “Web Injection Shop,” sells so-called HTML injections, or bits of code that can allow phishing perpetrators to mimic the look of a financial institution’s Web pages, including pages that ask for log-on credentials. The code also allows fraudsters to add fields to the pages to ask for information the legitimate pages do not ask for. The injections usually accompany Trojans, code that fraudsters install on the computers of unwary users when they visit certain sites or click on unknown e-mail links. While these HTML injections are nothing new, the creation of what RSA calls a “production-scale central repository” for them is. Indeed, the sophistication of the code and of its merchandising online has led the Bedford, Massachusetts-based security firm, part of EMC Corp., to call the trend “fraud as a service,” or FaaS, after the more familiar and legitimate trend toward software as a service (SaaS), in which companies sell solutions for specific online functions. Source: http://www.digitaltransactions.net/newsstory.cfm?newsid=2035


7. December 29, Jackson Hole Star Tribune – (Wyoming) Regulators cite Wyo bank. Thermopolis-based Bank of Wyoming was issued a cease-and-desist order on Ocotber 17 by the Federal Deposit Insurance Corp. and the Wyoming Division of Banking. The two agencies cooperate in regulating 26 state-chartered banks in Wyoming. The order was issued after the agencies “determined that they had reason to believe that the bank had engaged in unsafe or unsound banking practices.” The bank consented to the order without admitting or denying the allegations, which include that it had been operating with inadequate management supervision; inadequate capital and loan valuation reserve; a large volume of poor-quality loans; unsatisfactory lending and collection policies, and inadequate provisions for liquidity. The order also alleges that the bank did not comply with federal regulations regarding real estate lending and property appraisals. It mandates a number of corrective actions, including retaining qualified management, reviewing officer and employee compensation, and forming a management committee to address each of the concerns outlined in the order. Source: http://www.jacksonholestartrib.com/articles/2008/12/29/news/wyoming/7cddb98a2bded3988725752f0001ca09.txt


8. December 29, Sacramento Business Journal – (California) FDIC issues tough order against Community Bank of San Joaquin. The Federal Deposit Insurance Corp. on Monday issued a cease-and-desist order on Community Bank of San Joaquin, one of the strongest sanctions against a financial institution. The Stockton-based bank has consented to the charges of unsafe banking leveled by federal regulators and the California Department of Financial Institutions, according to the release by the FDIC. The bank has agreed to retain qualified management at senior levels in the bank. The bank has suffered losses and subsequently is operating with less than satisfactory capital. It was also found to have inadequate loan reserves and operate with a large volume of poor quality loans, according to the FDIC. The bank’s board of directors has been ordered to take a more active role in the management of the bank. The bank will have to provide a management plan in the next month. The bank is further ordered to charge off from its books loans that have been classified as losses and half of the loans classified as “doubtful.” Source: http://www.bizjournals.com/sacramento/stories/2008/12/29/daily4.html


Information Technology


29. December 30, Register – (International) Google Calendar phishing scam surfaces. Fraudsters are using Google’s Calendar service as a means to develop a new strain of phishing scam. The ruse appears in the guise of a Google Calendar email notification. Would-be marks are told their accounts will be deleted unless they submit their Google username, password, and date of birth. But rather than coming from Google’s “Customer Varifaction” (sic) department, the bogus emails come from fraudsters looking to extract login information. Phishing fraudsters set up a Gmail accounts in order to set up the scam, which is slightly more credible than many because unwary punters are invited to submit information to Google’s Web site. In addition, Google inserts the real name of the recipient in email invitations, further boosting their credibility of the fraudulent approach. On the other hand, the fact that scam emails appear to come from an address in the form customerserviceXXXX@gmail.com (where XXXX is a four digit number) exposes the dodgy provenance of the emails. Source: http://www.theregister.co.uk/2008/12/30/google_calendar_phish/


Communications Sector


30. December 30, Reliable Plant News Wires – (Wisconsin) Standard provides guide for RFID item management. The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) have revised a standard that addresses RFID for item management. The standard, which revises the 2004 version of

the document, also provides examples of conceptual architectures that often use these air interfaces. Parameter definitions for communications protocols within a common framework for internationally useable frequencies for RFID are included, as well as reference information regarding relevant patents. The standard also lists reference addresses in respect of regulations under which ISO/IEC 18000 operates. Source: http://www.reliableplant.com/article.asp?articleid=15129

Department of Homeland Security Daily Open Source Infrastructure Report

Tuesday, December 30, 2008

Complete DHS Daily Report for December 30, 2008

Daily Report

Headlines

 According to Softpedia, RBS WorldPay announced last week that an unknown and unauthorized party illegally obtained access to its computer systems in November. The personal information of 1.5 million customers may have been compromised, the payment processing service said. (See item 8)

See Item 8 in the Banking and Finance Sector below

 The Los Angeles Times reported Saturday that California officials, in analyzing the results of last month’s Los Angeles-area earthquake preparedness drill, found significant gaps in their earlier plans, prompting a major re-evaluation of how Southern California would fare in a magnitude 7.8 earthquake. (See item 23)

23. December 27, United Press International – (California) Calif. quake drill finds big plan gaps. California needs more emergency workers, better sources of water, and new ways of restoring electricity to cope with a major earthquake, officials say. In analyzing the results of the biggest-ever Los Angeles-area preparedness drill held last month, state and city officials found significant gaps in their earlier plans, prompting a major re-evaluation of how southern California would fare in a magnitude 7.8 earthquake, the Los Angeles Times reported Saturday. Experts predict 1,600 fires would be ignited, damaging an estimated 200 million square feet of property and killing 900 people, half of the expected 1,800 total earthquake deaths. More local emergency workers would be needed than previously thought because firefighters from other communities would be busy with their own emergencies, while personnel from Northern California would be blocked by damaged roads, the Times said. Water supply issues would be crucial, officials project, with many fires growing out of control as water stopped coming out of firefighters’ hoses. Planners say they need to identify alternative water sources, such as backyard swimming pools or storm drains collecting runoff from broken pipes, the newspaper reported. Source: http://www.upi.com/Top_News/2008/12/27/Calif_quake_drill_finds_big_plan_gaps/UPI-43041230411988/

Details

Banking and Finance Sector


7. December 28, CBS News – (National) Online lending clubs challenge bank. Despite the Federal Reserve having slashed the benchmark interest rate to zero percent, the frozen credit market is not showing many signs of thawing yet. So more consumers are turning to each other, reports a CBS News correspondent. Online person to person loans could total almost $6 billion dollars by 2010. “Lending Club is a social lending network, which is an alternative to the banks,” says the LendingClub.com CEO. “It is a way for people who have the money to loan to people who need the money.” As major financial institutions stumble or fail completely, online lending sites like Lending Club are on the rise. Since 2005, the amount of their outstanding person-to-person loans has virtually doubled every year, the LendingClub.com CEO reports, swelling from $118 million in 2005 to $1.5 billion in 2008. Source: http://www.cbsnews.com/stories/2008/12/28/eveningnews/main4688840.shtml


8. December 28, Softpedia (National) RBS WorldPay data leak affects 1.5 million cardholders. RBS WorldPay, a popular payment processing service, has announced that an unknown and unauthorized party has illegally obtained access to its computer systems. The personal information of 1.5 million customers, as well as the Social Security numbers of 1.1 million, may have been compromised, according to the company. RBS WorldPay is a business operated by the Royal Bank of Scotland Group, and is based in Atlanta, Georgia. It offers payment processing solutions that cover credit, debit, Electronic Bank Transfers, gift cards, customer loyalty cards, checks, ATM, and tailored solutions for retail, restaurant, petroleum, convenience stores, grocery, hospitality, transport, and cardholders not present in these sectors. According to WorldPay, the security breach incident occurred on November 10, and the company immediately alerted the authorities, who started an investigation. In addition, security experts and firms were commissioned to determine how the systems were penetrated and to implement stronger protection. The incident affected its pre-paid card issuing business in particular, the company notes in a press release dating December 23. As a result, approximately 100 re-loadable payroll cards have been deactivated under the suspicion of already being fraudulently accessed, while all the PIN-enabled cards have had their PIN reset in order to prevent any future misuse. Source: http://news.softpedia.com/news/RBS-WorldPay-Data-Leak-Affects-1-5-Million-Cardholders-100837.shtml


9. December 28, Reuters (National) Group of investors close to buying IndyMac. A consortium of private equity and hedge fund firms, including J.C. Flowers & Co, is close to a deal to buy the assets of failed mortgage lender IndyMac, a source familiar with the matter said on Sunday. The prospective buyers also include Dune Capital Management, a private investment firm run by former Goldman Sachs executives, and hedge fund Paulson & Co, the source said. The consortium would buy the bank and its 33 branches, IndyMac’s reverse-mortgage unit, and a $176 billion loan-servicing portfolio, the source said. The presence of private equity and hedge fund firms comes after the FDIC said last month it was expanding the pool of qualified bidders to include those institutions that do not currently have a bank charter, although they must have conditional approval for a charter from the responsible agency. Source: http://money.cnn.com/2008/12/28/news/companies/jcflowers_indymac.reut/index.htm


Information Technology



25. December 27, Best Syndication News – (International) Scammers use Microsoft and IRS Web sites to install viruses on computers. Microsoft has been playing a cat and mouse game with computer viruses and malware. Recently, criminals have been installing phony security applications that claim a user has viruses and then takes the user to their Web site demanding money to get rid of them. One report states that these companies are able to make $5 million a year by charging $40 or $50 to get rid of nonexistent viruses. Microsoft has been fighting back. A recent update of their Malicious Software Removal Tool was able to remove “Antivirus 2009” from almost 400,000 PCs. The Antivirus 2009 installs itself on a computer when the user visits a Web site. The bogus security application then begins to annoy users with pop ups and warnings. There is a new technique for luring unsuspecting users into installing viruses on their systems. Criminals will use a combination of Search Engine Optimization techniques and common redirects that can be found on Microsoft.com and the IRS.gov Web sites. Source: http://www.bestsyndication.com/?q=20081227_virus_software.htm


Communications Sector


26. December 29, WSBT 22 South Bend – (Michigan; Midwest) Michigan outages cause Internet, cell failures across Midwest. A Michigan power outage in Bloomfield, Michigan, led to spotty phone and Internet access across the Midwest. One AT&T user, who claimed to have spoken to AT&T customer service, reported that they were told the outage was across seven states, including Indiana and Illinois, as well as Wisconsin and the Dakotas. All told, there were 413,000 customers without power across Michigan, the Associated Press said. Some of those customers are expected to be without power until Thursday as crews from neighboring Indiana and Ohio join utility workers from three other states to help Michigan restore power. Source: http://www.wsbt.com/news/regional/36821999.html


27. December 28, Ars Technica – (National) FCC okays DTV “Analog Nightlight” rules. On December 24, the Federal Communications Commission (FCC) proposed rules that would let some full-power TV stations continue streaming a bare-bones analog signal for 30 days after the DTV transition. The “Analog Nightlight” program will allow those stations to keep their analog broadcast going “for the limited purpose of providing public safety and digital transition information,” the FCC says. Meanwhile, a key member of the U.S. House of Representatives is warning Congress that it may need to rush more money to the government’s analog converter set top box program. Source: http://arstechnica.com/news.ars/post/20081228-fcc-oks-analog-nightlight-rules.html

Department of Homeland Security Daily Open Source Infrastructure Report

Monday, December 29, 2008

Complete DHS Daily Report for December 29, 2008

Daily Report

Headlines

 The Cherry Hill Courier-Post reports that National Guardsmen and State Police will no longer patrol New Jersey’s three nuclear power plants. (See item 8)

8. December 27, Cherry Hill Courier-Post – (New Jersey) Private security to handle NJ’s nuke plant patrols. National Guardsmen and State Police will no longer patrol New Jersey’s three nuclear power plants. The state attorney general says that enhanced private security and a new video monitoring system at the plants will suffice. The video monitoring system used has thermal imaging capabilities and can provide views of the perimeter. It feeds images directly to the state’s Regional Operations and Intelligence Center. National Guardsmen have patrolled outside Oyster Creek in Forked River and the Salem and Hope Creek Nuclear Generating Stations in Salem County since October 2001. During the last seven years, Oyster Creek and Salem/Hope Creek have spent more than $82 million combined on capital security improvements. Source: http://www.courierpostonline.com/article/20081227/NEWS01/812270323/1006

 According to the Knoxville News Sentinel, the Tennessee Department of Environment and Conservation said Friday that an ash spill at a TVA power plant in Kingston has contaminated area waters above regulatory limits for drinking water, though none has made its way into the city’s water treatment plant. (See item 31)

31. December 26, Knoxville News Sentinel – (Tennessee) Water near TVA power plant contaminated by huge ash spill. The Tennessee Department of Environment and Conservation (DEC) said Friday evening that an ash spill at a TVA power plant in Kingston, Tennessee, has contaminated area waters above regulatory limits for drinking water, though none has made its way into the city’s water treatment plant. “All samples received to date indicate that the water entering the Kingston Water Treatment Plant meets public health standards,” a department spokeswoman said in a statement. The spill at the Tennessee Valley Authority’s Kingston Fossil Plant on Monday dumped 5.4 million cubic yards of fly ash and water into the adjacent neighborhood and clogged the Emory River. The spokeswoman said TVA conducted the tests and informed DEC of the contamination. She also said DEC has agreed to the emergency installation of a submerged weir across the channel of the Emory River to slow the flow of water and capture the material. “We have no indication of acute or immediate risk based on contact with the material, as long as it is not eaten,” she said. “It is premature to speculate on long-term impacts of the material or potential exposure pathways.” She said a sampling plan is being prepared. Source: http://www.commercialappeal.com/news/2008/dec/26/state-water-near-tva-power-plant-contaminated-huge/

Details

Banking and Finance Sector


14. December 28, CNN – (National) Wachovia settlement checks real, Better Business Bureau says. The Better Business Bureau is assuring individuals who recently received a check from a federal court in Pennsylvania that the checks are legitimate and part of a settlement agreement with Wachovia Bank related to telemarketing fraud. The agency said it has been receiving calls from consumers concerned about the legitimacy of the $149 checks and confused why they are included in the settlement. The checks are part of a $150 million settlement Wachovia agreed to in U.S. District Court in Philadelphia, Pennsylvania, the bureau said in a press release. “These checks are legitimate and consumers who receive them can safely deposit the check in their banking account or cash the check at a Wachovia branch,” said the president of the Better Business Bureau of Southern Piedmont in Charlotte, North Carolina. Wachovia began mailing checks in varying amounts to about 742,000 consumers on December 11, according to the U.S. attorney’s office for the Eastern District of Pennsylvania. Regulators said the settlement agreement arose from banking arrangements that Wachovia had with telemarketers to process payments for product orders made over the telephone. Source: http://www.cnn.com/2008/US/12/25/wachovia.checks/


15. December 27, Washington Post – (International) Accounting standards wilt under pressure. World leaders have vowed to help prevent future financial meltdowns by creating international accounting standards so all companies would play by the same rules, but the effort has instead been mired in loopholes and political pressures. In October, largely hidden from public view, the International Accounting Standards Board (IASB) changed the rules so European banks could make their balance sheets look better. The action let the banks rewrite history, picking and choosing among their problem investments to essentially claim that some had been on a different set of books before the financial crisis started. The results were dramatic. Deutsche Bank shifted $32 billion of troubled assets, turning a $970 million quarterly pretax loss into $120 million profit. And the securities markets were fooled, bidding Deutsche Bank’s shares up nearly 19 percent on October 30, the day it made the startling announcement that it had turned an unexpected profit. The change has had dramatic consequences within the cloistered world of accounting, shattering the credibility of the IASB — the very body whose rules have been adopted by 113 countries and is supposed to become the global standard-setter, including for the United States, within a few years. Source: http://www.washingtonpost.com/wp-dyn/content/article/2008/12/26/AR2008122601715.html


16. December 23, Associated Press – (National) Analysts alarmed by IndyMac backdating infusions. Upon learning that a federal regulator helped a troubled thrift look more financially stable than it was shortly before it collapsed, analysts said it is worrisome to think that more banks have been able to hide their problems. It was revealed Monday that a regulator in the Office of Thrift Supervision (OTS) in May approved a backdated infusion of $18 million for IndyMac Bancorp, a big thrift that failed in July, costing the federal insurance fund for banks nearly $9 billion. The Treasury Department’s inspector general also found that OTS had allowed other thrifts to record capital infusions in an earlier period than when they were received. Other banks skirting close to their minimum required capital levels may also have been allowed such leeway by regulators, misleading investors about their financial health, said a banking industry consultant. Source: http://ca.us.biz.yahoo.com/ap/081223/banks_regulatory_failure.html?.v=2


Information Technology


39. December 26, MX Logic – (International) New worm with evolved tricks. Security officials and blogs issued a warning about the Waledac worm making the holiday rounds through a spam email urging users to visit a website claiming it has a Christmas card addressed to them. The malicious link in the email, if clicked, infects machines with malware, and the first signs of it were spotted December 21, SCMagazineus.com reports. Once in the machine, the worm searches for email addresses and then sends spam email copies of itself to others. Some of the elements of the Waledac worm shared some similarities with the Storm Worm, such as using a redirection site and the ability to hide its IP address. The Storm has the tendency to spread near holidays such as New Year’s and Mother’s Day. However, the similarities end with the absence of “a peer-to-peer network to communicate and instead uses an open-source executable packer and cryptography to hide its tracks,” according to the article. While the potential for the Waledac worm to spread remains low because of its late-holiday release, SMBs are urged to block the download of ecard.exe to protect against the malicious spam email. Source: http://www.mxlogic.com/securitynews/spam/new-worm-with-evolved-tricks556.cfm


40. December 24, IDG News Service – (International) Microsoft redirect aids boost fake anti-virus scam. A new player has entered the fake anti-virus market with a little bit of help from Microsoft and the U.S. Internal Revenue Service. Over the past four days, the scammers have used so-called redirector links on Web sites belonging to magazines, universities and, most remarkably, the Microsoft.com and IRS.gov domains, said the director of research in computer forensics with the University of Alabama, who first reported the activity on his blog. Many Web sites use redirector links to take visitors away from the site, although the Web site operators try to stop them from being misused by scammers. For example, the Google URL http://www.google.com/search?q=idg&btnI=3564 uses Google’s “I’m feeling lucky” feature to send Web surfers to IDG.com. If criminals can use a redirector on a major Web site like Microsoft’s or IRS’s, however, they can make their malicious links pop up very high in Google search results, said the director. “Microsoft is a super-powerful site as far as search engine weight is concerned,” he said. The bad guys have tricked search engines into returning their malicious links to tens of thousands of search terms, he said. They have done this by using special software to add these redirector links to “tens of thousands of blog comments, guestbook entries, and imaginary blog stories all around the Internet,” the director said in his blog posting. A Google search for the term “Microsoft Office 2002 download” yields a Microsoft.com redirection link as its first result. That link had been redirecting visitors to a malicious Web site, which launched Web-based attack code against victims and tried to trick them into downloading fake antivirus software, he said. However, Microsoft has now fixed the problem, so the Microsoft.com link that pops up in the Google search results was no longer taking surfers to the malicious Web site. Source: http://www.techworld.com/security/news/index.cfm?newsID=108803&pagtype=all


41. December 23, Computerworld – (International) Free anti-virus scanner hit by bug. Windows users are under threat from a bug in Trend Micro’s free online virus scanning service, warn security researchers. Attackers able to dupe users into visiting a malicious Web page could exploit a vulnerability in the custom ActiveX control that Trend Micro distributes to users of its free HouseCall service, said Danish bug tracker Secunia in an alert. HouseCall bills itself as a free scanning tool that checks “whether your computer has been infected by viruses, spyware, or other malware.” “The vulnerability is caused due to a use-after-free error in the HouseCall ActiveX control (Housecall_ActiveX.dll),” said Secunia’s warning. “This can be exploited to dereference previously freed memory by tricking the user into opening a web page containing a specially crafted ‘notifyOnLoadNative’ callback function.” Trend Micro has fixed the flaw in the ActiveX control and patched the public HouseCall servers, but it noted that the latter has not been extensively tested, and essentially waived responsibility if it turns out not to be sufficient. “This hot fix was developed as a workaround or solution to a customer-reported problem. As such, this hot fix has received limited testing and has not been certified as an official product update,” Trend Micro said in its own advisory. “Consequently, this hot fix is provided ‘as is.’ Trend Micro makes no warranty or promise about the operation or performance of this hot fix nor does it warrant that this hot fix is error free.” Users running Microsoft Corp.’s Internet Explorer — the only browser that requires the ActiveX control — should run Version 6.6 of the service, rather than the older HouseCall 6.5, said Secunia. Companies running HouseCall Server in-house should request the HouseCall 6.6 Hot Fix Build 1285 update through their normal support channels, Trend Micro advised. Secunia rated the vulnerability as “highly critical,” the second-highest ranking in its five-step scoring system. Source: http://www.techworld.com/security/news/index.cfm?newsID=108742&pagtype=all


42. December 23, BBC News – (National) U.S. questions net overhaul plans. Plans to offer hundreds of new Web addresses as alternatives to .com have been criticized by the U.S. government. The Internet Corporation for Assigned Names and Numbers (ICAAN) has floated plans for the radical change to the existing system. But the U.S. Commerce Department has questioned both the benefits and the costs of such a scheme. Officials have also raised concerns about whether the plans will destabilize the current system. In a letter sent two weeks ago, a Commerce Department official questioned ICANN’s proposed pricings for the new addresses. The net body planned to offer between 200 and 800 new addresses for sale at $185,000 per domain with a yearly cost of $60,000. But the official said ICANN needed to “articulate a clear rationale for the proposed fee structure.” She also called on the net body to supply evidence that the changes would “not compromise the stability or security of DNS (Domain Name System).” Source: http://news.bbc.co.uk/2/hi/technology/7797206.stm


Communications Sector


43. December 23, OCRegister – (California; Hawaii) Time Warner’s O.C. phone outage felt in Hawaii. Intermittent telephone service among Time Warner Cable customers in Orange County, California, for the past week has been fixed, a spokesman said December 23. The outage was due to a router rebooting three times. The cause is still under investigation. Time Warner’s digital phone service operations are based in Orange County and serve San Diego, Hawaii, and the desert cities. The telephone outage in Hawaii spurred a report December 23 by FierceTelecom.com, a mobile news site: “Oceanic Time Warner Cable doesn’t know how many of its 65,000 digital phone customers are affected and the severity of the problem, but it said intermittent phone service started about a week ago in California. Outages can run anywhere from one to 20 minutes at a time.” The spokesman disagreed that the outage affected 65,000 people. “The system has been stable since we found a problem,” he said. “There have been no reports of instability with that router.” Source: http://gadgetress.freedomblogging.com/2008/12/23/time-warners-oc-phone-outage-felt-in-hawaii/7004/