Autostarting Apple Podcasts Tries to hack Humans by throwing religion, spirituality, and education lectures at them

You know that feeling when you unlock your phone and suddenly Apple Podcasts is open, showing you some random spirituality podcast from 2018 that you definitely didn’t tap on? Well, turns out that’s not just a quirky glitch—it’s actually someone trying to hack you.

Over the past several months, users have been reporting some seriously strange behavior from Apple Podcasts across both iOS and Mac platforms. According to 404 Media, people are finding the app launching automatically and displaying religion, spirituality, and education podcasts with no apparent trigger. Sometimes you’ll unlock your device and boom—there’s the podcast app, presenting some bizarre show that’s often years old but somehow surfacing now. What makes this particularly concerning is that these mystery podcast pages include links to potentially malicious websites designed to execute cross-site scripting attacks.

How the Apple Podcasts exploit actually works

The technical mechanics reveal just how vulnerable Apple’s ecosystem can be to creative attack vectors. The Apple Podcasts app can be launched automatically with content of an attacker’s choosing, and according to 404 Media, simply visiting a website is enough to trigger Podcasts to open and load a podcast selected by the attacker.

[…]

Apple’s ecosystem security under siege

What makes this podcast vulnerability particularly troubling is how it fits into Apple’s broader security landscape, which has been under increasing pressure from sophisticated attacks. Recent security advisories reveal that multiple vulnerabilities across Apple products could enable arbitrary code execution, with successful exploitation potentially allowing attackers to install programs, modify data, or create new accounts with full user privileges, according to the Center for Internet Security. The scope affects devices running older versions of iOS, iPadOS, macOS, watchOS, tvOS, and visionOS, though fortunately no active exploitation has been reported in the wild.

Even more concerning are recently disclosed zero-click iMessage exploits that remained unpatched through multiple iOS versions. A strategic disclosure revealed vulnerabilities affecting iOS 18.2 through 18.4 that enabled Secure Enclave key theft, crypto wallet draining, and device-to-device propagation via MultipeerConnectivity, as reported in security research. Apple eventually addressed these issues quietly in iOS 18.4.1 without public acknowledgment, highlighting ongoing transparency concerns in vulnerability handling. The fact that these zero-click exploits could facilitate extraction of Secure Enclave-protected keys and enable silent crypto wallet draining demonstrates how sophisticated modern attacks have become against Apple’s supposedly secure architecture.

[…]

Source: Apple Podcasts Security Flaw Enables Device Hijacking << Apple :: Gadget Hacks

Cowed BBC Censors Lecture Calling Trump ‘Most Openly Corrupt President’

The BBC is now voluntarily suppressing criticism of Donald Trump before it airs—and the reason is obvious: Trump threatened to sue them into oblivion, and they blinked.

Historian Rutger Bregman revealed this week that the BBC commissioned a public lecture from him last month, recorded it, then quietly cut a single sentence before broadcast. The deleted line? Calling Trump “the most openly corrupt president in American history.” Bregman posted about the capitulation, noting that the decision came from “the highest levels” of the BBC—meaning the executives dealing with Trump’s threats.

Well, at least we should call out Donald Trump as the most openly censorial president in American history.

This is the payoff from Trump’s censorship campaign against the BBC. Weeks ago, Trump threatened to sue the BBC for a billion dollars over an edit in a program it aired a year ago. The BBC apologized and fired employees associated with the project. That wasn’t enough. Trump’s FCC censorship lackey Brendan Carr launched a bullshit investigation anyway. And now the BBC is preemptively editing out true statements that might anger the thin-skinned man baby President.

Bregman posted the exact line that got cut. Here’s the full paragraph, with the censored sentence in bold:

On one side we had an establishment propping up an elderly man in obvious mental decline. On the other we had a convicted reality star who now rules as the most openly corrupt president in American history. When it comes to staffing his administration, he is a modern day Caligula, the Roman emperor who wanted to make his horse a consul. He surrounds himself with loyalists, grifters, and sycophants.

Gosh, for what reason would the BBC cut that one particular line?

The BBC admitted to this in the most mealy-mouthed way when asked by the New Republic to comment on the situation:

Asked for comment on Bregman’s charge, a spokesperson for the BBC emailed me this: “All of our programmes are required to comply with the BBC’s editorial guidelines, and we made the decision to remove one sentence from the lecture on legal advice.”

“On legal advice.” Translation: Trump’s SLAPP suit threats worked exactly as intended.

Greg Sargent, writing in the New Republic, nails why this matters:

There is something deeply perverse in this outcome. Even if you grant Trump’s criticism of the edit of his January 6 speech—never mind that as the violence raged, Trump essentially sat on his hands for hours and arguably directed the mob to target his vice president—the answer to this can’t be to let Trump bully truth-telling into self-censoring silence.

That’s plainly what happened here.

Exactly. The BBC’s initial capitulation—the apology, the firings, the groveling—was bad enough. But this is worse. This is pre-censorship. The BBC is now editing out true statements about Trump before they air, purely because they’re afraid of how he might react. That’s not “legal advice.” That’s cowardice institutionalized as policy.

Once again, I remind you that Trump’s supporters have, for years, insisted that he was “the free speech president” and have talked about academic freedom and the right to state uncomfortable ideas.

[…]

Source: BBC Pre-Edits Lecture Calling Trump ‘Most Openly Corrupt President’ | Techdirt

Nexperia accused by parent Wingtech and Chinese unit of plotting to move supply chain

BEIJING/AMSTERDAM, Nov 28 (Reuters) – Wingtech (600745.SS)

, opens new tab, the Chinese parent company of Netherlands-based Nexperia, accused its Dutch unit on Friday of conspiring to build a non-Chinese supply chain and permanently strip it of its control, escalating tensions between the two sides.
In a separate statement, Nexperia’s Chinese arm demanded the Dutch business halt overseas expansion, including in Malaysia. “Abandon improper intentions to replace Chinese capacity,” Nexperia China said.
Sign up here.
The accusations follow an open letter from Nexperia published on Thursday claiming repeated attempts to engage with its Chinese unit had failed.
Nexperia, which produces billions of chips for cars and electronics, has been in a tug-of-war since the Dutch government seized the company two months ago on economic security grounds. An Amsterdam court subsequently stripped Wingtech of control.
Beijing retaliated by halting exports of Nexperia’s finished products on October 4, leading to disruptions in global automotive supply chains.
The curbs were relaxed in early November and the Dutch government suspended the seizure last week following talks. But the court ruling remains in force.
The chipmaker’s Europe-based units and Chinese entities remain locked in a standoff. Nexperia’s Chinese arm declared itself independent from European management, which responded by stopping the shipment of wafers to the company’s plant in China.

CHINESE PARENT WARNS OF RENEWED SUPPLY CHAIN DISRUPTION

The escalating war of words casts doubt on the viability of a company-led resolution urged by China and the European Union this week.
Wingtech said on Friday that Nexperia’s Dutch unit was avoiding the issue of its “legitimate control”, making negotiations untenable.
“We need to find a way first to talk to one another constructively” a spokesperson for Nexperia’s European headquarters said on Friday.
Nexperia China said that the Dutch unit’s claim it could not contact its management was misleading, accusing it of stifling communication by deleting the email accounts of Nexperia China employees and terminating their access to IT systems.
The Chinese unit claimed that the Dutch side was engineering a breakup, citing a $300 million plan to expand a Malaysian plant, and an alleged internal goal of sourcing 90% of production outside China by mid-2026.
[…]

Source: Nexperia accused by parent Wingtech and Chinese unit of plotting to move supply chain | Reuters

Nexperia crisis: Dutch chipmaker wants continuity from China unit, which is angry that Nexperia wants to open factories outside of China

Dutch chipmaker Nexperia has publicly called on its China unit to help restore supply chain operations, warning in an open letter that customers across industries are reporting “imminent production outages.”

Nexperia’s Dutch unit said Thursday that its open letter followed “repeated attempts to establish direct communication through conventional channels” but did not have “any meaningful response.”

The letter marks the latest twist in a long-running saga that has threatened global automotive supply chains and stoked a bitter battle between Amsterdam and Beijing over technology transfer.

“We welcomed the Chinese authorities’ commitment to facilitate the resumption of exports from Nexperia’s Chinese facility and that of our subcontractors, enabling the continued flow of our products to global markets,” Nexperia’s Dutch unit said in the letter.

“Nevertheless, customers across industries are still reporting imminent production stoppages. This situation cannot persist,” they added. The group called on the leadership of Nexperia’s entities in China to take steps to restore the established supply flows without delay.

In a statement, Wingtech Technology, Nexperia’s Chinese parent company, said on Friday that the Dutch unit’s open letter contained “a large number of misleading and untrue allegations.”

It said the “unlawful deprivation of Wingtech’s control and shareholder rights over Nexperia” was the root cause of the ongoing supply chain chaos.

“Combined with the recent series of actions by the Dutch government and Nexperia B.V., we believe their true intention is to buy time for Nexperia B.V. to construct a ‘de-China-ized’ supply chain and permanently strip Wingtech of its shareholder rights,” Wingtech said.

JINAN, CHINA - OCTOBER 23: In this photo illustration, the logo of semiconductor manufacturer Nexperia is displayed on a screen on October 23, 2025 in Jinan, Shandong Province of China. (Photo by VCG/VCG via Getty Images)
In this photo illustration, the logo of semiconductor manufacturer Nexperia is displayed on a screen.
Vcg | Visual China Group | Getty Images

Nexperia manufactures billions of so-called foundation chips — transistors, diodes and power management components — that are produced in Europe, assembled and tested in China, and then re-exported to customers in Europe and elsewhere.

The chips are relatively low-tech and inexpensive but are needed in almost every device that uses electricity. In cars, those chips are used to connect the battery to motors, for lights and sensors, for braking systems, airbag controllers, entertainment systems and electric windows.

How did we get here?

The situation began in September, when the Dutch government invoked a Cold War-era law to effectively take control of Nexperia. The highly unusual move was reportedly made after the U.S. raised security concerns.

Beijing responded by moving to block its products from leaving China, which, in turn, raised the alarm among global automakers as they faced shortages of the chipmaker’s components.

In an apparent reprieve last week, however, the Dutch government said it had suspended its state intervention at Nexperia following talks with Chinese authorities. It was thought at the time that this could bring an end to the dispute and pave the way for a restoration of normal supply chains.

Rico Luman, senior sector economist for transport and logistics at Dutch bank ING, said it remains unclear how long the situation will last.

“The imposed measures to seize the Dutch Nexperia subsidiary have been lifted, but there are still talks ongoing about restoring the corporate structure and relation with parent company Wingtech,” Luman told CNBC by email.

“It’s not only about supplies of finished chips, it’s also about wafer supplies from Europe to the Chinese entity,” Luman said, adding that companies including Japan’s Nissan and German auto supplier Bosch are among the firms to have warned about looming shortages.

[…]

Source: Nexperia crisis: Dutch chipmaker issues urgent plea to its China unit

Canadian data order risks blowing a hole in EU sovereignty

A Canadian court has ordered French cloud provider OVHcloud to hand over customer data stored in Europe, potentially undermining the provider’s claims about digital sovereignty protections.

According to documents seen by The Register, the Royal Canadian Mounted Police (RCMP) issued a Production Order in April 2024 demanding subscriber and account data linked to four IP addresses on OVH servers in France, the UK, and Australia as part of a criminal investigation.

OVH has a Canadian arm, which was the jumping-off point for the courts, but OVH Group is a French company, so the data in France should be protected from prying eyes. Or perhaps not.

Rather than using established Mutual Legal Assistance Treaties (MLAT) between Canada and France, the RCMP sought direct disclosure through OVH’s Canadian subsidiary.

This puts OVH in an impossible position. French law prohibits such data sharing outside official treaties, with penalties up to €90,000 and six months imprisonment. But refusing the Canadian order risks contempt of court charges.

[…]

Under Trump 2.0, economic and geopolitical relations between Europe and the US have become increasingly volatile, something Microsoft acknowledged in April.

Against this backdrop, concerns about the US CLOUD Act are growing. Through the legislation, US authorities can request – via warrant or subpoena – access to data hosted by US corporations regardless of where in the world that data is stored. Hyperscalers claim they have received no such requests with respect to European customers, but the risk remains and European cloud providers have used this as a sales tactic by insisting digital information they hold is protected.

In the OVH case, if Canadian authorities are able to force access to data held on European servers rather than navigate official channels (for example, international treaties), the implications could be severe.

[…]

Earlier this week, GrapheneOS announced it no longer had active servers in France and was in the process of leaving OVH.

The privacy-focused mobile outfit said, “France isn’t a safe country for open source privacy projects. They expect backdoors in encryption and for device access too. Secure devices and services are not going to be allowed. We don’t feel safe using OVH for even a static website with servers in Canada/US via their Canada/US subsidiaries.”

In August, an OVH legal representative crowed over the admission by Microsoft that it could not guarantee data sovereignty.

It would be deeply ironic if OVH were unable to guarantee the same thing because the company has a subsidiary in Canada.

[…]

Source: Canadian data order risks blowing a hole in EU sovereignty • The Register

Asahi admits ransomware may have spilled data on 2M people

Asahi has finally done the sums on September’s ransomware attack in Japan, conceding the crooks may have helped themselves to personal data tied to almost 2 million people.

Back on September 29, Asahi disclosed a “system failure caused by a cyberattack” that knocked out ordering, shipping, and call center systems across its Japanese operations. Days later, the attack was claimed by the Qilin ransomware crew, which reckons it stole some 27 GB of internal files – including employee records, contracts, financial documents, and other sensitive assets.

Fast forward to November 27, Asahi has finally posted a full breakdown of who and what might be affected. The tally includes 1.525 million people who contacted its customer service centers, 114,000 external contacts who received condolence or congratulatory telegrams, 107,000 current or former employees, and 168,000 of their family members. The exposed data includes names, addresses, phone numbers, email addresses, and in some cases date of birth and gender – but credit card information is not on the list.

Asahi notes that the exposed data was limited to systems managed in Japan, and none has yet been published. The company also pledges to notify individuals whose data is confirmed to have been compromised – but with nearly two million people in scope, that’s a mammoth mailing list.

In its latest update, Asahi said attackers entered via compromised network equipment at a Group datacenter facility in Japan and deployed ransomware on the same day, encrypting data on multiple live servers and some connected PCs.

[…]

Source: Asahi admits ransomware may have spilled data on 2M people • The Register

The dangers of collecting too much data

FCC: US emergency broadcast system hacked to send offensive content instead of beeps

Malicious intruders have hijacked US radio gear to turn emergency broadcast tones into a profanity-laced alarm system.

That’s according to the latest warning issued by the Federal Communications Commission (FCC), which has flagged a “recent string of cyber intrusions” that diverted studio-to-transmitter links (STLs) so attackers could replace legitimate programming with their own audio – complete with the signature “Attention Signal” tone of the domestic Emergency Alert System (EAS).

According to the alert, the intrusions exploited unsecured broadcasting equipment, notably devices manufactured by Swiss firm Barix, which were reconfigured to stream attacker-controlled audio instead of station output. That stream included either real or simulated EAS alert tones, followed by obscene language or other offensive content.

Stations in Texas and Virginia have already reported incidents, including one during a live sports broadcast and another on a public radio affiliate’s backup stream.

The HTX Media radio station in Houston confirmed it had fallen victim to hijackers in a post on Facebook, saying: “We’ve received multiple reports that 97.5 FM (ESPN Houston) has been hijacked and is currently broadcasting explicit and highly offensive content… The station appears to be looping a repeated audio stream that includes an Emergency Alert System (EAS) tone before playing an extremely vulgar track.”

[…]

Source: FCC: US radio gear hijacked for bogus alerts and bad words • The Register

A universal physical law for how objects shatter

A dropped plate, a smashed sugar cube and a broken drinking glass all seem to follow the same law of physics when it comes to how many fragments of a given size they will shatter into.

For several decades, researchers have known that there is something universal about the process of fragmentation, when an object breaks into many parts when dropped or smashed. If you counted how many fragments existed at each possible size and made a graph of that distribution, it would have the same shape regardless of the object that shattered. Emmanuel Villermaux at Aix-Marseille University in France has now derived an equation that explains that shape, effectively formulating a universal law for how objects break.

Instead of focusing on the details of how cracks appear in an object before it fragments, he took a more zoomed-out approach. Villermaux considered all possible sets of fragments that an object can shatter into. Some sets would include highly specific outcomes, like a vase shattering into four equal pieces. He picked out the most probable set, the one with the highest entropy, which captured breakages that were messy and irregular. This is similar to the way many laws concerning large ensembles of particles were derived in the 19th century, he says. Additionally, Villermaux used a law of physics that describes changes in the total density of fragments when the object is shattering, which he and his colleagues had previously found.

Together, these two ingredients let him derive a simple equation predicting how many fragments of each size a breaking object should produce. To see how well it worked, Villermaux compared it with a whole slew of past experiments with shattering glass bars, dry spaghetti, plates, ceramic tubes and even plastic fragments in the ocean and waves breaking on choppy seas. Across the board, the way fragmentation showed up in each of these scenarios followed his new law, capturing the ubiquitous graph shape that researchers had seen before.

[…]

Source: Physicists have worked out a universal law for how objects shatter | New Scientist

That didn’t take long: A few days after Chat Control, European Parliament implements Age Verification on Social Media, 16+

On Wednesday, MEPs adopted a non-legislative report by 483 votes in favour, 92 against and with 86 abstentions, expressing deep concern over the physical and mental health risks minors face online and calling for stronger protection against the manipulative strategies that can increase addiction and that are detrimental to children’s ability to concentrate and engage healthily with online content.


Minimum age for social media platforms

To help parents manage their children’s digital presence and ensure age-appropriate online engagement, Parliament proposes a harmonised EU digital minimum age of 16 for access to social media, video-sharing platforms and AI companions, while allowing 13- to 16-year-olds access with parental consent.

Expressing support for the Commission’s work to develop an EU age verification app and the European digital identity (eID) wallet, MEPs insist that age assurance systems must be accurate and preserve minors’ privacy. Such systems do not relieve platforms of their responsibility to ensure their products are safe and age-appropriate by design, they add.

To incentivise better compliance with the EU’s Digital Services Act (DSA) and other relevant laws, MEPs suggest senior managers could be made personally liable in cases of serious and persistent non-compliance, with particular respect to protection of minors and age verification.

[…]

According to the 2025 Eurobarometer, over 90% of Europeans believe action to protect children online is a matter of urgency, not least in relation to social media’s negative impact on mental health (93%), cyberbullying (92%) and the need for effective ways to restrict access to age-inappropriate content (92%).

Member states are starting to take action and responding with measures such as age limits and verification systems.

Source: Children should be at least 16 to access social media, say MEPs | News | European Parliament

Expect to see manadatory surveillance on social media (whatever they define that to be) soon as it is clearly “risky”.

The problem is real, but age verification is not the way to solve the problem. Rather, it will make it much, much worse as well as adding new problems entirely.

See also: https://www.linkielist.com/?s=age+verification&submit=Search

See also: Europen Council decides to implement Mass Surveillance and Age Verification through law protecting children from online abuse

Welcome to a new fascist thought controlled Europe, heralded by Denmark.

Chat Control: EU lawmakers finally agree on the “voluntary” scanning of your private chats

[…] The EU Council has finally reached an agreement on the controversial Child Sexual Abuse Regulation (CSAR) after more than three years of failed attempts.

Nicknamed Chat Control by its critics, the agreement has kept cryptographers, technologists, encrypted service providers, and privacy experts alike in turmoil since its inception.

Presidency after presidency, the bill has taken many shapes. But its most controversial feature is an obligation for all messaging service providers operating in the EU – including those using end-to-end-encryption – to scan their users’ private chats on the lookout for child sexual abuse material (CSAM).

At the beginning of the month, the Danish Presidency decided to change its approach with a new compromise text that makes the chat scanning voluntary, instead. That turned to be a winning move, with the proposal managing to reach an agreement in the Council on Wednesday, November 26, 2025.

Privacy experts are unlikely to celebrate, though. The decision came a few days after a group of scientists wrote yet another open letter warning that the latest text still “brings high risks to society.” That’s after other privacy experts deemed the new proposal a “political deception” rather than an actual fix.

The EU Council is now preparing to start negotiations with the European Parliament, hoping to agree on the final terms of the regulation.

What we know about the Council agreement

As per the EU Council announcement, the new law imposes a series of obligations on digital companies. Under the new rules, online service providers will be required to assess how their platforms could be misused and, based on the results, may need to “implement mitigating measures to counter that risk,” the Council notes.

Source: Chat Control: EU lawmakers finally agree on the voluntary scanning of your private chats | TechRadar

A “risk mitigation obligation” can be used to explain anything and obligate spying through whatever services the EU says there is “risk”

Considering the whole proposal was shot down several times in the past years and even past month, using a back door rush to push this through is not how a democracy is supposed to function at all. And this is how fascism grips it’s iron claws. What is going on in Demark?

Europen Council decides to implement Mass Surveillance and Age Verification through law protecting children from online abuse

[…]

Under the new rules, online service providers will be required to assess the risk that their services could be misused for the dissemination of child sexual abuse material or for the solicitation of children. On the basis of this assessment, they will have to implement mitigating measures to counter that risk. Such measures could include making available tools that enable users to report online child sexual abuse, to control what content about them is shared with others and to put in place default privacy settings for children.

Member states will designate national authorities (‘coordinating and other competent authorities’) responsible for assessing these risk assessments and mitigating measures, with the possibility of obliging providers to carry out mitigating measures.

[…]

The Council also wants to make permanent a currently temporary measure that allows companies to – voluntarily – scan their services for child sexual abuse. At present, providers of messaging services, for instance, may voluntarily check content shared on their platforms for online child sexual abuse material,

[Note here: if it is deemed “risky” then the voluntary part is scrubbed and it becomes mandatory. Anything can be called “risky” very easily (just look at the data slurping that goes on in Terms of Services through the text “improving our product”).]

The new law provides for the setting up of a new EU agency, the EU Centre on Child Sexual Abuse, to support the implementation of the regulation.

The EU Centre will assess and process the information supplied by the online providers about child sexual abuse material identified on services, and will create, maintain and operate a database for reports submitted to it by providers. It will further support the national authorities in assessing the risk that services could be used for spreading child sexual abuse material.

The Centre is also responsible for sharing companies’ information with Europol and national law enforcement bodies. Furthermore, it will establish a database of child sexual abuse indicators, which companies can use for their voluntary activities.

Source: Child sexual abuse: Council reaches position on law protecting children from online abuse – Consilium

The article does not mention how you can find out if someone is a child: that is age verification. Which comes with huge rafts of problems, such as censorship (there go the LGBTQ crowd!), hacks (Discord) stealing all the government IDs used to verify ages, and of course ways that people find to circumvent age verification (VPNs, which increase internet traffic, meme pictures of Donald Trump) which causes them to behave in a more unpredictable way, thus harming the kids this is supposed to protect.

Of course, this law has been shot down several times in the past 3 years by the EU, but that didn’t stop Denmark from finding a way to implement it nonetheless in a back door shotgun kind of way.

Pebble Watch Software Is Now 100% Open Source + Tick Talk #4 – PT2 Demos!

Another big Pebble update today! TLDR:

  • Yesterday, Pebble watch software was ~95% open source. Today, it’s 100% open source. You can download, compile and run all the software you need to use your Pebble. We just published the source code for the new Pebble mobile app!
  • Pebble Appstore now has a publicly available backup and supports multiple feeds, providing long term reliability through decentralization. We’ve launched our own feed and Developer Dashboard.
  • Pebble Time 2 schedule update (aiming to begin shipping in January, with most arriving on wrists in March/April)
  • New Tick Talk episode #4 is up, with Pebble Time 2 demos!

Pre-production Pebble Time 2 (Black/Red colourway) in all its glory

Source: Pebble Watch Software Is Now 100% Open Source + Tick Talk #4 – PT2 Demos!

Age Verification, Estimation, Assurance, Oh My! A Guide To The Terminology

If you’ve been following the wave of age-gating laws sweeping across the country and the globe, you’ve probably noticed that lawmakers, tech companies, and advocates all seem to be using different terms for what sounds like the same thing. Age verification, age assurance, age estimation, age gating—they get thrown around interchangeably, but they technically mean different things. And those differences matter a lot when we’re talking about your rights, your privacy, your data, and who gets to access information online.

[click the source link below to read the different definitions – ed]

Why This Confusion Matters

Politicians and tech companies love using these terms interchangeably because it obscures what they’re actually proposing. A law that requires “age assurance” sounds reasonable and moderate. But if that law defines age assurance as requiring government ID verification, it’s not moderate at all—it’s mass surveillance. Similarly, when Instagram says it’s using “age estimation” to protect teens, that sounds privacy-friendly. But when their estimation fails and forces you to upload your driver’s license instead, the privacy promise evaporates.

Here’s the uncomfortable truth: most lawmakers writing these bills have no idea how any of this technology actually works. They don’t know that age estimation systems routinely fail for people of color, trans individuals, and people with disabilities. They don’t know that verification systems have error rates. They don’t even seem to understand that the terms they’re using mean different things. The fact that their terminology is all over the place—using “age assurance,” “age verification,” and “age estimation” interchangeably—makes this ignorance painfully clear, and leaves the onus on platforms to choose whichever option best insulates them from liability.

Language matters because it shapes how we think about these systems. “Assurance” sounds gentle. “Verification” sounds official. “Estimation” sounds technical and impersonal, and also admits its inherent imprecision. But they all involve collecting your data and create a metaphysical age gate to the internet. The terminology is deliberately confusing, but the stakes are clear: it’s your privacy, your data, and your ability to access the internet without constant identity checks. Don’t let fuzzy language disguise what these systems really do.

Republished from EFF’s Deeplinks blog.

Source: Age Verification, Estimation, Assurance, Oh My! A Guide To The Terminology | Techdirt

The unpowered SSDs in your drawer are slowly losing your data

SSDs have all but replaced hard drives when it comes to primary storage. They’re orders of magnitude faster, more convenient, and consume less power than mechanical hard drives. That said, if you’re also using SSDs for cold storage, expecting the drives lying in your drawer to work perfectly after years, you might want to rethink your strategy

[…]

Unlike hard drives that magnetize spinning discs to store data, SSDs modify the electrical charge in NAND flash cells to represent 0 and 1. NAND flash retains data in underlying transistors even when power is removed, similar to other forms of non-volatile memory. However, the duration for which your SSD can retain data without power is the key here. Even the cheapest SSDs, say those with QLC NAND, can safely store data for about a year of being completely unpowered. More expensive TLC NAND can retain data for up to 3 years, while MLC and SLC NAND are good for 5 years and 10 years of unpowered storage, respectively.

The problem is that most consumer SSDs use only TLC or QLC NAND, so users who leave their SSDs unpowered for over a year are risking the integrity of their data. The reliability of QLC NAND has improved over the years, so you should probably consider 2–3 years of unpowered usage as the guardrails. Without power, the voltage stored in the NAND cells can be lost, either resulting in missing data or completely useless drives.

[…]

SSDs aren’t eternal, even if you keep them powered on forever. The limited write cycles of NAND flash will eventually bring an SSD to the end of its lifecycle, but the majority of users will probably replace the drive before that ever happens.

[…]

Source: The unpowered SSDs in your drawer are slowly losing your data

CISA: Spyware crews breaking into Signal, WhatsApp accounts

CISA has warned that state-backed snoops and cyber-mercenaries are actively abusing commercial spyware to break into Signal and WhatsApp accounts, hijack devices, and quietly rummage through the phones of what the agency calls “high-value” users.

In an alert published Monday, the US government’s cyber agency said it’s tracking multiple miscreants that are using a mix of phishing, bogus QR codes, malicious app impersonation, and, in some cases, full-blown zero-click exploits to compromise messaging apps which most people assume are safe.

The agency says the activity it’s seeing suggests an increasing focus on “high-value” individuals – everyone from current and former senior government, military, and political officials to civil society groups across the US, the Middle East, and Europe. In many of the campaigns, attackers delivered spyware first and asked questions later, using the foothold to deploy more payloads and deepen their access.

“CISA is aware of multiple cyber threat actors actively leveraging commercial spyware to target users of mobile messaging applications,” the agency said. “These cyber actors use sophisticated targeting and social engineering techniques to deliver spyware and gain unauthorized access to a victim’s messaging app, facilitating the deployment of additional malicious payloads that can further compromise the victim’s mobile device.”

The campaigns CISA flags in its bulletin show attackers doing what they do best: sidestepping encryption entirely by spoofing apps, abusing account features, and exploiting the phones underneath them.

For example, Google’s Threat Intelligence Group in February detailed how multiple Russia-aligned crews, including Sandworm and Turla, attempted to snoop on Signal users by abusing the app’s “linked devices” feature. By coaxing victims into scanning a tampered QR code, the operators could quietly add a second, attacker-controlled device to the account. Once paired, new messages flowed to both ends in real time, letting Moscow’s finest eavesdrop.

CISA also pointed to a separate line of Android exploitation work, spearheaded by Palo Alto Networks’ Unit 42, in which commercial-grade spyware known as LANDFALL was delivered to Samsung Galaxy devices. Uncovered earlier this month, this campaign combined a Samsung vulnerability with a zero-click WhatsApp exploit, allowing operators to slip a malicious image into a target’s inbox and have the device compromise itself on receipt.

Not all the activity relied on exploits. Several of the campaigns CISA cites – including ProSpy and ToSpy – made headway by impersonating familiar apps such as Signal and TikTok, hoovering up chat data, recordings, and files once it landed on a device. Meanwhile, Zimperium’s researchers identified ClayRat, an Android spyware family that has been seeded across Russia via counterfeit Telegram channels and lookalike phishing sites masquerading as WhatsApp, TikTok, and YouTube.

CISA’s alert lands amid heightened scrutiny of commercial spyware vendors. The US recently barred NSO Group from targeting WhatsApp users with Pegasus, and earlier this year, the US House of Representatives banned WhatsApp from staff devices after a string of security concerns. This move reflects the uncomfortable reality behind CISA’s warning: attackers aren’t breaking encrypted messengers, they’re simply burrowing under them. ®

Source: CISA: Spyware crews breaking into Signal, WhatsApp accounts • The Register

Danish manage to bypass democracy to implement mass EU surveillance, says it is “voluntary”

The EU states agree on a common position on chat control. Internet services should be allowed to read communication voluntarily, but will not be obliged [*cough – see bold and end of document: Ed*] to do so. We publish the classified negotiating protocol and bill. After the formal decision, the trilogue negotiations begin.

18.11.2025 at 14:03– Andre Meister – in surveillanceno additions

Man in suit at lectern, behind him flags.
Presidency of the Council: Danish Minister of Justice Hummelgaard. – CC-BY-NC-ND 4.0 Danish Presidency

The EU states have agreed on a common position on chat control. We publish the bill.

Last week, the Council working group discussed the law. We shall once again publish the classified minutes of the meeting.

Tomorrow, the Permanent Representatives want to officially decide on the position.

Update 19.10.: A Council spokesperson tells us, “The agenda item has been postponed until next week.”

Three years of dispute

For three and a half years, the EU institutions have been arguing over chat control. The Commission intends to oblige Internet services to search the content of their users without cause for information on criminal offences and to send them to authorities if suspected.

Parliament calls this mass surveillance and calls for only unencrypted content from suspects to be scanned.

A majority of EU countries want mandatory chat control. However, a blocking minority rejects this. Now the Council has agreed on a compromise. Internet services are not required to chat control, but may carry out a voluntary chat control.

Absolute red lines

The Danish Presidency wants to bring the draft law through the Council “as soon as possible” so that the trilogue negotiations can be started in a timely manner. The feedback from the states should be limited to “absolute red lines”.

The majority of states “supported the compromise proposal.” At least 15 spoke out in favour, including Germany and France.

Germany “welcomed both the deletion of the mandatory measures and the permanent anchoring of voluntary measures.”

Italy also sees voluntary chat control as skeptical. “We fear that the instrument could also be extended to other crimes, so we have difficulty supporting the proposal.” Politicians have already called for chat control to be extended to other content.

Absolute minimum consensus

Other states called the compromise “an absolute minimum consensus.” They “actually wanted more – especially in the sense of commitments.” Some states “showed themselves clearly disappointed by the cancellations made.”

Spain, in particular, “still considered mandatory measures to be necessary, unfortunately, a comprehensive agreement on this was not possible.” Hungary, too, “saw volunteerism as the sole concept as too little.”

Spain, Hungary and Bulgaria proposed “an obligation for providers to have to expose at least in open areas.” The Danish Presidency “described the proposal as ambitious, but did not take it up to avoid further discussion.”

Denmark explicitly pointed to the review clause. Thus, “the possibility of detection orders is kept open at a later date.” Hungary stressed that “this possibility must also be used.”

No obligation

The Danish Presidency had publicly announced that the chat control should not be mandatory, but voluntary.

However, the formulated compromise proposal was contradictory. She had deleted the article on mandatory chat control. However, another article said services should also carry out voluntary measures.

Several states have asked whether these formulations “could lead to a de facto obligation.” The Legal Services agreed: “The wording can be interpreted in both directions.” The Presidency of the Council “clarified that the text only had a risk mitigation obligation, but not a commitment to detection.”

The day after the meeting, the presidency of the Council sent out the likely final draft law of the Council. It states explicitly: ‘No provision of this Regulation shall be interpreted as imposing obligations of detection obligations on providers’.

Damage and abuse

Mandatory chat control is not the only issue in the planned law. Voluntary chat control is also prohibited. The European Commission cannot prove its proportionality. Many oppose voluntary chat control, including the EU Commission, the European Data Protection Supervisor and the German Data Protection Supervisor.

A number of scientists are critical of the compromise proposal. The voluntary chat control does not designate it to be appropriate. “Their benefit is not proven, while the potential for harm and abuse is enormous.”

The law also calls for mandatory age checks. The scientists criticize that age checks “bring with it an inherent and disproportionate risk of serious data breaches and discrimination without guaranteeing their effectiveness.” The Federal Data Protection Officer also fears a “large-scale abolition of anonymity on the Internet.”

Now follows Trilog

The EU countries will not discuss these points further. The Danish Presidency “reaffirmed its commitment to the compromise proposal without the Spanish proposals.”

The Permanent Representatives of the EU States will meet next week. In December, the justice and interior ministers meet. These two bodies are to adopt the bill as the official position of the Council.

This is followed by the trilogue. There, the Commission, Parliament and the Council negotiate to reach a compromise from their three separate bills.

[…]

A “risk mitigation obligation” can be used to explain anything and obligate spying through whatever services the EU says there is “risk”

Source: Translated from EU states agree on voluntary chat control

Considering the whole proposal was shot down several times in the past years and even past month, using a back door rush to push this through is not how a democracy is supposed to function at all. And this is how fascism grips it’s iron claws. What is going on in Demark?

For more information on the history of Chat Control click here

Microsoft adds tables support to Windows Notepad. More stuff nobody wants.

Microsoft is shoveling yet more features into the venerable Windows Notepad. This time it’s support for tables, with some AI enhancements lathered on top.

Notepad might predate Windows, but Microsoft is still keen to add features to it. After adding support for Markdown in June, replete with simple text formatting options, Microsoft has now added table support.

The new functionality is rolling out to Windows Insiders in the Canary and Dev channels, and “you can now easily insert tables in your document to help structure your notes,” according to Microsoft.

We’re not sure who was clamoring for this feature, which, to be frank, would be better suited to a rich text editor. Microsoft already had one of those – WordPad – but removed it from Windows in 2024.

[…]

Source: Microsoft adds tables support to Windows Notepad • The Register

5 ancient bugs in Fluent Bit put major clouds at risk

A series of “trivial-to-exploit” vulnerabilities in Fluent Bit, an open source log collection tool that runs in every major cloud and AI lab, was left open for years, giving attackers an exploit chain to completely disrupt cloud services and alter data.

The Oligo Security research team found the five vulnerabilities and – in coordination with the project’s maintainers – on Monday published details about the bugs that allow attackers to bypass authentication, perform path traversal, achieve remote code execution, cause denial-of-service conditions, and manipulate tags.

Updating to the latest stable version, v4.1.1 / 4.0.12, fixes the flaws.

Fluent Bit, an open source project maintained by Chronosphere, is used by major cloud providers and tech giants, including Google, Amazon, Oracle, IBM, and Microsoft, to collect and route data.

It’s a lightweight telemetry data agent and processor for logs, metrics, and traces, and it has more than 15 billion deployments. At KubeCon earlier this month, OpenAI said it runs Fluent Bit on all of its Kubernetes nodes.

It’s been around for 14 years, and at least one of the newly disclosed bugs, a path-traversal flaw now tracked as CVE 2025-12972, has left cloud environments vulnerable for more than 8 years, according to Oligo Security researcher Uri Katz.

This, Katz told The Register, is because “the file-output behavior that makes path traversal possible has been a part of Fluent Bit since its early architecture. The other issues aren’t quite as old but are still long-standing.”

Most of these vulnerabilities are due to a new plugin being introduced, he added. “We can see based on code history, the tag-handling flaw behind CVE-2025-12977 has been present for at least four years, and the Docker input buffer overflow (CVE-2025-12970) goes back roughly 6 years.”

[…]

The five CVEs are:

CVE-2025-12977, a partial string comparison vulnerability in the tag_key configuration option. Affected inputs: HTTP, Splunk, Elasticsearch.

This type of flaw occurs when a program accepts a partial input string as a match for a complete string (like a password, username, or file path), and in this case, the vulnerability allows an attacker to control the value of tags – thus determining how and where the log data is processed – without knowing the tag_key value.

“An attacker with network access to a fluentbit http input server, Elasticsearch input data or Splunk input data, can send a json with a key from A-Z 0-9 essentially making sure one of the characters will match the key allowing them to control the tag value,” the Oligo researchers wrote. “An attacker could hijack routing, inject fake or malicious records under trusted tags, bypass filters or monitoring, and confuse downstream systems so logs end up in unexpected databases, dashboards, or alerting tools.”

CVE-2025-12978 is due to improper input validation on tag_key records. Affected inputs: HTTP, Splunk, Elasticsearch.

Fluent Bit’s tag_key option lets record fields bypass the normal sanitization process and define tags directly, which can lead to path traversal, injection, or unexpected file writes in downstream outputs.

CVE-2025-12972, a path traversal vulnerability in the File output plugin.

Vulnerable configurations:

  • Any configuration where the Tag value can be controlled (directly or indirectly) and the file output lacks a defined File key.
  • HTTP input with tag_key set and file output missing the File key.
  • Splunk input with tag_key set and file output missing the File key.
  • Elasticsearch input with tag_key set and file output missing the File key.
  • Forward input combined with file output missing the File key.

Again, because Fluent Bit uses tags straight from incoming logs without sanitizing them, attackers can use path traversal characters “../” in the tag to change the file path and name. “Since attackers can also partially control the data written to the file, this can lead to RCE on many systems,” the researchers warn.

CVE-2025-12970, a stack buffer overflow bug in the in_docker plugin, used to collect Docker container metrics.

Fluent Bit copies a container’s name into a fixed 256-byte buffer without checking its length, and this means a long container name can overflow that stack buffer. An attacker who can control container names or create containers can use a long name to trigger a stack overflow and crash the agent or execute code. “In a worse scenario, the overflow could let an attacker run code as the agent, letting them steal secrets from the host, install a backdoor, or move laterally to other services,” according to the bug hunters.

CVE-2025-12969, an authentication bypass vulnerability in the in_forward plugin – this is a network input plugin that receives logs from other Fluent Bit or Fluentd instances.

The researchers found that if the security.users configuration option is specified, no authentication occurs. This could allow all manner of nefarious activity including spamming security alerts to hide actual malicious behavior, injecting false telemetry to hide attackers’ activity, overwriting or exfiltrating logs, or feeding misleading data into detection pipelines.

Worst-case scenario

“A hypothetical worst-case scenario would be an attacker chaining these flaws together,” Katz said. “For example: an attacker sends a crafted log message that abuses the tag_key vulnerabilities (CVE-2025-12977 / CVE-2025-12978) and then embeds path-traversal characters to trigger the file-write vulnerability (CVE-2025-12972). That lets the attacker overwrite files on the host and escalate to remote code execution.”

Additionally, because Fluent Bit is commonly deployed as a Kubernetes DaemonSet, “a single compromised log agent can cascade into full node and cluster takeover, with the attacker tampering with logs to hide their activity and establishing long-term persistence across all nodes,” he added.

[…]

Source: Years-old bugs in open source took out major clouds at risk • The Register

DOGE Is Officially Dead, all government data still in Musk’s hands though

After months of controversy, Elon Musk and Donald Trump’s failed passion project to cut costs across the federal government is officially dead, ahead of schedule.

Earlier this month, Office of Personnel Management director Scott Kupor told Reuters that the Department of Government Efficiency “doesn’t exist.”

Even though there are eight more months left on its mandate, DOGE is no longer a “centralized entity,” according to Kupor. Instead, the Office of Personnel Management, an existing independent agency that has been overseeing the federal workforce for decades, will be taking over most of DOGE’s functions

[…]

DOGE had a short but eventful life. Trump announced the creation of the “agency” immediately after his election last year. The cuts began shortly after Trump took office, with Musk taking a figurative and literal chainsaw to the federal government. With DOGE, Musk completely gutted the Department of Education, laid off a good chunk of the government’s cybersecurity officials, caused the deaths of an estimated 638 thousand people around the world with funding cuts to USAID, and stripped more than a quarter of the Internal Revenue Service’s workforce (most of these positions are now reportedly being filled by AI agents). Several DOGE staffers have also since ended up practically taking over other federal agencies like the Department of Health and Human Services and the Social Security Administration.

All that carnage ended up being for practically nothing. A Politico analysis from earlier this year claimed that even though DOGE purported to have saved Americans billions of dollars, only a fraction of that has been realized. Another report, this time by the Senate Permanent Subcommittee on Investigations, said that DOGE ended up spending more money than it saved while trying to downsize the government. Musk Watch, a tracker set up by veteran independent journalists, has been able to verify $16.3 billion in federal cuts, significantly less than the $165 billion that DOGE has claimed in the past, and a drop in the bucket compared to DOGE’s original claim that it would eliminate $2 trillion in spending.

[…]

Source: DOGE Is Officially Dead

Why is nobody talking about the datagrab that Musk has performed?

Ukraine Is Jamming Russia’s ‘Superweapon’ With a Song

The Ukrainian Army is knocking a once-hyped Russian superweapon out of the sky by jamming it with a song and tricking it into thinking it’s in Lima, Peru. The Kremlin once called its Kh-47M2 Kinzhal ballistic missiles “invincible.” Joe Biden said the missile was “almost impossible to stop.” Now Ukrainian electronic warfare experts say they can counter the Kinzhal with some music and a re-direction order.

[…]

Kinzhals and other guided munitions navigate by communicating with Russian satellites that are part of the GLONASS system, a GPS-style navigation network. Night Watch uses a jamming system called Lima EW to generate a disruption field that prevents anything in the area from communicating with a satellite. Many traditional jamming systems work by blasting receivers on munitions and aircraft with radio noise. Lima does that, but also sends along a digital signal and spoofs navigation signals. It “hacks” the receiver it’s communicating with to throw it off course.

Night Watch shared pictures of the downed Kinzhals with 404 Media that showed a missile with a controlled reception pattern antenna (CRPA), an active antenna that’s meant to resist jamming and spoofing. “We discovered that this missile had pretty old type of technology,” Night Watch said. “They had the same type of receivers as old Soviet missiles used to have. So there is nothing special, there is nothing new in those types of missiles.”

Night Watch told 404 Media that it used this Lima to take down 19 Kinzhals in the past two weeks. First, it replaces the missile’s satellite navigation signals with the Ukrainian song “Our Father Is Bandera.”

A downed Kinzhal. Night Watch photo.

Any digital noise or random signal would work to jam the navigation system, but Night Watch wanted to use the song because they think it’s funny. “We just send a song…we just make it into binary code, you know, like 010101, and just send it to the Russian navigation system,” Night Watch said. “It’s just kind of a joke. [Bandera] is a Ukrainian nationalist and Russia tries to use this person in their propaganda to say all Ukrainians are Nazis. They always try to scare the Russian people that Ukrainians are, culturally, all the same as Bandera.”

💡
Do you know anything else about this story? I would love to hear from you. Using a non-work device, you can message me securely on Signal at +1 347 762-9212 or send me an email at matthew@404media.co.

Once the song hits, Night Watch uses Lima to spoof a navigation signal to the missiles and make them think they’re in Lima, Peru. Once the missile’s confused about its location, it attempts to change direction. These missiles are fast—launched from a MiG-31 they can hit speeds of up to Mach 5.7 or more than 4,000 miles per hour—and an object moving that fast doesn’t fare well with sudden changes of direction.

“The airframe cannot withstand the excessive stress and the missile naturally fails,” Night Watch said. “When the Kinzhal missile tried to quickly change navigation, the fuselage of this missile was unable to handle the speed…and, yeah., it was just cut into two parts…the biggest advantage of those missiles, speed, was used against them. So that’s why we have intercepted 19 missiles for the last two weeks.”

Electronics in a downed Kinzhal. Night Watch photo.

Night Watch told 404 Media that Russia is attempting to defeat the Lima system by loading the missiles with more of the old tech. The goal seems to be to use the different receivers to hop frequencies and avoid Lima’s signal.

“What is Russia trying to do? Increase the amount of receivers on those missiles. They used to have eight receivers and right now they increase it up to 12, but it will not help,” Night Watch said. “The last one we intercepted, they already used 16 receivers. It’s pretty useless, that type of modification.”

[…]

Source: Ukraine Is Jamming Russia’s ‘Superweapon’ With a Song

Makers slam Qualcomm for tightening the clamps on Arduino. Guess everyone will move to ESP32 now.

Qualcomm quietly rewrote the terms of service for its newest acquisition, programmable microcontroller and SBC maker Arduino, drawing intense fire from the maker community for grabbing additional rights to user-generated content on its platform and prohibiting reverse-engineering of what was once very open software.

In a level of open criticism that’s unusually frank for Microsoft’s corporate-friendly business-networking site, hobbyist electronics vendor Adafruit published a stinging assessment of the rewritten terms and conditions for Qualcomm’s new subsidiary Arduino, saying that “the changes mark a clear break from the open-hardware ethos that built the platform.”

The New York-based open-source electronics vendor has harsh views about the new Arduino Privacy Policy and new Terms and Conditions. Among its comments, Adafruit’s post says:

The new documents introduce an irrevocable, perpetual license over anything users upload, broad surveillance-style monitoring of AI features, a clause preventing users from identifying potential patent infringement, years-long retention of usernames even after account deletion, and the integration of all user data (including minors) into Qualcomm’s global data ecosystem.

If that were not worrying enough, it notes:

Users are now explicitly forbidden from reverse-engineering or even attempting to understand how the platform works unless Arduino gives permission.

[…]

Source: Makers slam Qualcomm for tightening the clamps on Arduino • The Register

Google says hackers stole data from 200 companies following Salesforce / Gainsight breach

Google has confirmed that hackers have stolen the Salesforce-stored data of more than 200 companies in a large-scale supply chain hack.

On Thursday, Salesforce disclosed a breach of “certain customers’ Salesforce data” — without naming affected companies — that was stolen via apps published by Gainsight, which provides a customer support platform to other companies.

In a statement, Austin Larsen, the principal threat analyst of Google Threat Intelligence Group, said that the company “is aware of more than 200 potentially affected Salesforce instances.”

After Salesforce announced the breach, the notorious and somewhat-nebulous hacking group known as Scattered Lapsus$ Hunters, which includes the ShinyHunters gang, claimed responsibility for the hacks in a Telegram channel, which TechCrunch has seen.

The hacking group claimed responsibility for hacks affecting Atlassian, CrowdStrike, Docusign, F5, GitLab, Linkedin, Malwarebytes, SonicWall, Thomson Reuters, and Verizon.

Google would not comment on specific victims.

CrowdStrike’s spokesperson Kevin Benacci told TechCrunch in a statement that the company is “not affected by the Gainsight issue and all customer data remains secure.” CrowdStrike confirmed to TechCrunch that it terminated a “suspicious insider” for allegedly passing information to hackers.

TechCrunch reached out to all the companies mentioned by Scattered Lapsus$ Hunters.

Verizon spokesperson Kevin Israel said in a statement that “Verizon is aware of the unsubstantiated claim by the threat actor,” without providing evidence for this claim.

Malwarebytes spokesperson Ashley Stewart told TechCrunch that the company’s security team is “aware” of the Gainsight and Salesforce issues and “actively investigating the matter.”

A spokesperson for Thomson Reuters said the company is “actively investigating.”

Michael Adams, the chief information security officer at Docusign told TechCrunch in a statement that “following a comprehensive log analysis and internal investigation, we have no indication of Docusign data compromise at this time.” However, Adams said that, “out of an abundance of caution, we have taken a number of measures including terminating all Gainsight integrations and containing related data flows.”

At the time of publishing, none of the other companies responded to requests for comment.

Hackers with the ShinyHunters group told TechCrunch in an online chat that they gained access to Gainsight thanks to their previous hacking campaign that targeted customers of Salesloft, which provides an AI and chatbot-powered marketing platform called Drift. In that earlier case, the hackers stole Drift authentication tokens from those customers, allowing the hackers to break into their linked Salesforce instances and download their contents.

At the time, Gainsight confirmed it was among the victims of that hacking campaign.

“Gainsight was a customer of Salesloft Drift, they were affected and therefore compromised entirely by us,” a spokesperson for the ShinyHunters group told TechCrunch.

Salesforce spokesperson Nicole Aranda told TechCrunch that “as a matter of policy, Salesforce does not comment on specific customer issues.”

Gainsight did not respond to TechCrunch’s requests for comment.

On Thursday, Salesforce said there is “no indication that this issue resulted from any vulnerability in the Salesforce platform,” effectively distancing itself from its customers’ data breaches.

Gainsight has been publishing updates about the incident on its incident page. On Friday, the company said that it is now working with Google’s incident response unit Mandiant to help investigate the breach, that the incident in question “originated from the applications’ external connection — not from any issue or vulnerability within the Salesforce platform,” and that “a forensic analysis is continuing as part of a comprehensive and independent review.”

“Salesforce has temporarily revoked active access tokens for Gainsight-connected apps as a precautionary measure while their investigation into unusual activity continues,” according to Gainsight’s incident page, which said Salesforce is notifying affected customers whose data was stolen.

In its Telegram channel, Scattered Lapsus$ Hunters said it plans to launch a dedicated website to extort the victims of its latest campaign by next week. This is the group’s modus operandi; in October, the hackers also published a similar extortion website after stealing victims’ Salesforce data in the Salesloft incident.

The Scattered Lapsus$ Hunters is a collective of English-speaking hackers made up of several cybercriminal gangs, including ShinyHunters, Scattered Spider, and Lapsus$, whose members use social engineering tactics to trick company employees into granting the hackers access to their systems or databases. In the last few years, these groups have claimed several high-profile victims, such as MGM Resorts, Coinbase, DoorDash, and more.

Source: Google says hackers stole data from 200 companies following Gainsight breach | TechCrunch

“Elites” wield huge influence over deepening polarization—now we can tell exactly how much

Political systems become polarized when internal unity within groups strengthens and the divide between them deepens. As polarization intensifies, societal tensions can grow, making it difficult to find compromises. The intensity of polarization has been measured in research, but until now its structural roots in social media have remained obscure.

Now, researchers from Aalto University have used network theory to develop a method for measuring the impact of individuals on societal division. While the method can be applied to any case around which social media data can be gathered, the initial study utilized Twitter data collected before Finland’s 2019 and 2023 parliamentary elections.

The results, published in the journal Network Science, reveal how a relatively small elite can have a disproportionately large influence on shaping polarizing environments.

“We know that size, or the activity level of a group or groups, don’t necessarily correlate with how divided society is on a particular issue,” explains network scientist Ali Salloum, a doctoral researcher, and lead author of the study.

“The method we came up with identifies the elite and the mass entirely through an algorithm––quantifying how much each contributes to the overall divide.”

The team analyzed 12 weeks of Twitter (now X) data preceding both elections, as the platform offers one of the clearest views into Finland’s digital polarization dynamics. Based on core-periphery theory, hierarchical groups were identified, with participants classified algorithmically as elite or mass. Established community detection techniques were then used to map the location of elites on the political spectrum.

“Not all thought leaders––the so-called elite––are politicians. But even without knowing exactly who they are, we can infer their status from the network’s structure. You don’t end up at the center by accident,” Salloum says.

According to the researchers, an elite cluster may include only a few hundred individuals, yet account for a striking share of overall polarization. The study is the first to demonstrate this imbalance quantitatively.

The road to deadlock

Another key finding is that the algorithmically identified elite has become increasingly aligned in its views. Alignment refers to the likelihood that a person’s stance on one issue correlates with their opinions on other topics –– for example, in matters of climate or immigration policy.

“In democracies, it’s healthy––even desirable––to disagree sharply on individual issues. But when alignment becomes complete, society splits into just two camps that disagree on absolutely everything––there’s nothing left in common with the other side,” says Mikko Kivelä, Professor of Computer Science at Aalto University and co-author of the study.

When hatred and suspicion towards those with different worldviews overshadow the importance of the best argument in political issues, or when interactions between people from different backgrounds dwindle, societal, and even individual well-being can significantly regress.

In the Finnish case study, it was revealed that by 2023 alignment had almost reached its zenith among elites. For example, a progressive stance on climate almost certainly meant a correspondingly progressive view on immigration, and vice versa, while conservative social views almost always paired with conservative opinions on economics. In other words, over four years, thought-leaders had become intractably siloed –– a red flag for a functioning democracy.

“One of the most serious consequences of polarization and alignment––beyond the threat of political violence––is political gridlock. Legislation slows down and weakens, poor-quality decisions are made, or no decisions are made at all,” says Salloum.

Political pressure needed to restore access to data

Unfortunately, polarization data can no longer be studied through X, as owner Elon Musk has restricted researchers’ access to user data. Despite this, the researchers hope to apply the method to other nations and contexts.

“I have no reason not to assume this is a global phenomenon,” says Salloum, for whom the next step is to study US and European data from Bluesky. However, ongoing research depends on having access to data, a point that frustrates Salloum.

“We have seen for decades how important ‘information influence’ data like this is. It gives huge insights into mis- and disinformation, and the state of our democracies generally. Yet, one of the biggest platforms shuts down its APIs and suddenly there’s no access,” he says.

“It’s especially frustrating when we already know what’s inside the black box, and the value of all that data that the platforms control. By law, researchers should have access, but it’s not being followed. In my opinion, we don’t have enough political pressure directed at keeping these platforms transparent and open,” he concludes.

More information: Ali Salloum et al, Anatomy of elite and mass polarization in social networks, Network Science (2025). DOI: 10.1017/n

Source: Elites wield huge influence over deepening polarization—now we can tell exactly how much

Moss spores survive and germinate after 283-day ‘space walk’ | New Scientist

On 4 March 2022, astronauts locked 20,000 moss spores outside the International Space Station and left them exposed to the rigours of space for 283 days. They then rescued the spores and returned them to Earth on a SpaceX capsule so that scientists could attempt to germinate them. Surprisingly, these attempts were successful.

Mosses were among the earliest land plants and are well known for colonising some of the harshest environments on Earth – Antarctica, volcanic fields and deserts, says Tomomichi Fujita at Hokkaido University in Japan, who was on the team that ran the experiment.

“We wondered whether their spores might also survive exposure to outer space – one of the most extreme environments imaginable,” he says.

[…]

A control group of spores that had stayed on Earth had a germination rate of 97 per cent, as did another set of spores that were exposed to space but shielded from the damaging ultraviolet radiation found there.

Most astonishingly, over 80 per cent of the spores that were exposed to the full brunt of space – a vacuum, extreme temperatures, microgravity, UV and cosmic radiation – remained viable and germinated into normal plants. The team predicted it is possible that, based on the results of these experiments, some of the spores could remain viable in space for 15 years.

[…]

Fujita says the multiple layers of spore walls that encase the reproductive tissue appear to offer “passive shielding against space stresses”.

He says it is as if the spores are inside their own spacecraft. This might have been an adaptive feature they developed to cope with the harsh environmental conditions that existed on land when life first moved out of the oceans hundreds of millions of years ago.

[…]

David Eldridge at the University of New South Wales in Sydney says the true test isn’t whether the spores will germinate once back on Earth, but whether they can also germinate in space.

“The trick will be to check the growth rates of these taxa in space and see whether they can reproduce,” he says.

Source: Moss spores survive and germinate after 283-day ‘space walk’ | New Scientist

British laser weapon downs drones off coast of Scotland

Britain’s DragonFire laser has destroyed high speed drones during recent trials at the MOD Hebrides range, with the Ministry of Defence announcing a 316 million pound contract for MBDA UK to deliver the first ship fitted systems from 2027, the organisation stated.

According to the MOD, the trials involved targets travelling at speeds up to 650 kilometres per hour and included what it describes as a UK first in above the horizon tracking, targeting and engagement.

The department highlights the system’s low cost per shot and its claimed precision at long range. It says DragonFire will be installed on a Type 45 destroyer on a timeline the government describes as significantly accelerated.

Defence Readiness and Industry Minister Luke Pollard MP said in the release “This high power laser will see our Royal Navy at the leading edge of innovation in NATO, delivering a cutting edge capability to help defend the UK and our allies in this new era of threat.”

Scottish Secretary Douglas Alexander said in the release “This new 316 million pound contract award and news that DragonFire has successfully taken down high speed drones in the latest trials at the MoD’s Hebrides range shows just how vital Scottish expertise is to the UK’s national security.”

Senior industry partners also spoke on the programme’s momentum. Chris Allam, Managing Director of MBDA UK, stated in the release “This latest contract for DragonFire is another significant milestone. It allows us to continue with the next phase of the programme and re affirms the UK’s intent to be at the forefront of laser directed energy weapons.”

QinetiQ Group CEO Steve Wadey said in the release “The DragonFire programme is delivering the ambition of the Strategic Defence Review, with industry experts working in collaboration with government to get disruptive, next generation technology into the hands of our warfighters at pace.”

Mark Stead, Senior Vice President for Radar and Advanced Targeting at Leonardo UK, said in the release “Leonardo has channelled its decades of experience developing world leading lasers to produce DragonFire’s beam director, which harnesses and directs the powerful laser energy on target.”

DragonFire is the first high-power laser system entering service from a European nation; it is one of NATO’s most advanced directed energy programmes.

Source: British laser weapon downs drones off coast of Scotland