Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

How long have you had your current mobile phone?

  • 0-6 months
  • 6-12 months
  • 1-2 years
  • 2-4 years
  • 4+ years
  • My phone belongs in a technology museum.
  • Do 2 tin cans and a very long piece of string count?
  • I don't have a mobile phone you insensitive clod!

[ Results | Polls ]
Comments:34 | Votes:160

posted by hubie on Sunday June 01, @09:00PM   Printer-friendly
NOAA issues a 'Severe' solar storm alert, auroras expected across most of the U.S.:

At 9:46 AM Eastern Daylight Time on June 1, 2025, instruments registered a geomagnetic K-index of 8, creeping toward 9 – a level rarely reached outside the most intense solar episodes.

Such readings signal strong electric currents racing through Earth's magnetic shield – the first sign that a severe solar storm disturbance has arrived.

Power operators, satellite controllers, and frequent flyers have good reason to pay attention. The disturbance is expected to last through at least June 3, bringing elevated radiation, intermittent radio dropouts, and a possible encore of the dazzling aurora that spilled far south earlier this spring.

The National Oceanic and Atmospheric Administration's Space Weather Prediction Center classifies the ongoing episode as G4, the second-highest rung on its five-step geomagnetic scale.

A glance at the agency's three-day outlook shows just how busy the next 48 hours could become: the greatest expected three-hour Kp for June 1–3 averages 7.67, with individual windows pushing well into G4 territory.

Forecasters concede there is a chance – though a small one – that conditions might briefly spike to G5, the extreme category reserved for once-in-a-decade storms.

[...] One of the perks of a strong storm is an expanded auroral oval. Forecasts hint that curtains of green and red could wander as far south as Alabama and northern California tonight and tomorrow night, weather permitting.

For many Americans, that means simply stepping outside after dark could reveal rippling colors usually reserved for Arctic latitudes.

The best views often come after local midnight, when Earth's night side lines up with the prevailing solar-wind flow.

Some sites of interest:
    • NOAA Space Weather Prediction Center
    • UAF Geophysical Institute Aurora Forecast
    • Aurora Labs Norway
    • Space Weather Live

Related: The Sun is Producing Strong Solar Flares; Are There More Than Expected During This Solar Cycle?

posted by hubie on Sunday June 01, @07:34PM   Printer-friendly

by Oona Räisänen February 27, 2023

Using HDMI EMI for fast wireless data transfer

This story, too, begins with noise. I was browsing the radio waves with a software radio, looking for mysteries to accompany my ginger tea. I had started to notice a wide-band spiky signal on a number of frequencies that only seemed to appear indoors. Some sort of interference from electronic devices, probably. Spoiler alert, it eventually led me to broadcast a webcam picture over the radio waves... but how?

[...]

This was a fun project but this kind of a vulnerability could, in the tinfoiliest of situations, be used for exfiltrating information out of a supposedly airgapped computer.

Read entire article with pics and video:

https://www.windytan.com/2023/02/using-hdmi-radio-interference-for-high.html


Original Submission

posted by kolie on Sunday June 01, @02:48PM   Printer-friendly
from the overexposure dept.

Knickers outlet knackered

Underwear retailer Victoria's Secret's website has been down for three days, with the company blaming an unspecified security problem.

"We identified and are taking steps to address a security incident," a spokesperson told The Register. "We immediately enacted our response protocols, third-party experts are engaged, and we took down our website and some in-store services as a precaution. We are working to quickly and securely restore operations."

As of 5.30 pm San Francisco time on Wednesday, the website displays a similar message on a pink background - and nothing else.

The company declined to respond to our questions about a possible ransomware infection, the timeline of the problems, or whether it has asked police to investigate.

A spokesperson did confirm that its 800-plus real-world stores are open and operating as normal. That means the company can accept payments, suggesting this security incident impacts other systems.

According to the retailer's most recent annual report its online arm brought in just over $2 billion last year and accounted for around a third of its revenue.

The situation has therefore spooked investors, who sent the company's stock price down almost seven percent on Wednesday.

This is exactly the kind of scenario that digital extortionists like because it puts extra pressure on the victim to pay up.

The timing of the shutdown is also interesting. Attackers are known to hit their targets on public holidays like Monday's US Memorial Day, as IT departments are short-staffed and therefore less able to mount a defense.

Retailers have had rotten time of it lately on the cyber-safety front.

In the last six weeks three major UK retail chains - Marks and Spencer, Harrods, and the Co-op - have all suffered attacks. In the case of Marks and Spencer the company reports that online operations are still being disrupted and warned investors that the cost of the incident was now £300 million ($404 million).

Earlier this month, Google's infosec outfit Mandiant warned that some threat groups, including Scattered Spider, are moving against US retailers after scoring successes in the UK.

Also reported at https://mashable.com/article/whats-happening-victorias-secret-security-website and elsewhere


Original Submission

posted by janrinok on Sunday June 01, @10:03AM   Printer-friendly

https://www.theregister.com/2025/05/30/american_science_put_on_starvation/

To make America great again, the US National Science Foundation (NSF) aims to get by with less.

The agency responsible for promoting scientific progress in the US and nurturing national STEM talent has proposed a budget of $3.9 billion, 61.7 percent less than the $10.183 billion sought in FY 2025.

Established in 1950 to advance science and national health, prosperity, welfare, and defense, the NSF carries out its mission mainly by making grants to American colleges and universities and by supporting academic researchers.

The estimated number of grant proposals is expected to decline from 36,700 in FY 2024 to 33,000 in FY 2026. And the number of proposals receiving grants is expected to drop even more precipitously, from 9,600 to 2,300.

The NSF supports a broad programme across the full range of sciences from healthcare through to semiconductors. In the past NSF has supported about 268 nobel laureates.

https://www.nsf.gov/impacts


Original Submission

posted by kolie on Sunday June 01, @05:18AM   Printer-friendly
from the Digital-Dust-Bunnies-and-Deplorable-Desktops dept.

Arthur T Knackerbracket has processed the following story:

Dust can literally choke your PC, and a level-headed enthusiast will regularly check and clean dust filters, fans, and other parts of their systems. Though it might seem inexcusable to let dust pile up in a PC, it seems to be a pretty common occurrence. This weekend, Germany’s PCGH.de highlighted some of the worst “fluffy balls of horror” (machine translation) that have been shared by its readers. If you enjoy a scare, its ~400 picture gallery might shiver your timbers.

The images over at PCGH.de come with a disclaimer of sorts. “Please note: Many of the extremely dirty computers do not belong to community members, but were simply handed over to them for troubleshooting, upgrades, or cleaning, and photographed at the time,” pleads the magazine on its readers’ behalf.

As well as the horror of seeing these images, there is some dusty nostalgia to be had, as the PCGH.de user forum thread has been growing since back in 2012, when a guest poster first showed off a be quiet! CPU cooler caked with dust.

There’s a lot of old PC coolers, motherboard, graphics cards and more which you might recognize from back in the day – despite their cloaking in dust. See this old Gainward graphics card, for example, or this Asus Maximum III Formula-based system that was owned by a heavy smoker, and here’s a dust-caked Abit Fatality FP-IN9 SLI system, too.

In this writer’s experience, laptops are even more prone to and more badly affected by dust ingress - due to users often placing them on soft furnishings and the relatively tiny cooling systems they use. However, they don’t feature heavily in this PCGH.de gallery.

Last, but not least, it would be fun for our readers to share some of their 'fluffy balls of horror' (remember, we are talking PCs) alongside this post. Feel free to upload your latest dusty horror images here.

[Removed one paragraph of advertising. 01/06/2025 09:56Z. JR]


Original Submission

posted by kolie on Sunday June 01, @12:33AM   Printer-friendly
from the hold-my-sake-while-i-merge-this dept.

Arthur T Knackerbracket has processed the following story:

Hygon’s processor know-how reinforces Sugon’s supercomputer smarts.

A highly significant China tech industry merger looks set to go ahead, reports the South China Morning Post (SCMP). The Hong Kong-based organ says that the merger plan between chip designer Hygon Information Technology and supercomputer maker Sugon marks “a major move to consolidate two of the leading players in China’s computing supply chain.” We may be seeing the forming of a highly impactful vertically integrated supercomputing giant that has blossomed in the shadow of U.S. sanctions.

The proposed deal involves Hygon absorbing Sugon shares in a stock-swap agreement. Should the process complete successfully, with both companies’ shares being taken off the open market for up to 10 trading days, the newly consolidated entity will appear on the Shanghai stock exchange.

To give this merger some context, regular Tom’s Hardware readers will be aware that Hygon chips leverage the AMD Zen processor architecture. However, the firm says it has moved on from those days. In a recent report we published highlighting an extraordinary Hygon C86-5G, a 128-core, 512-thread CPU with AVX-512 and 16-channel DDR5-5600 support, we quoted a company exec asserting it uses a "new self-developed microarchitecture” in its latest designs.

Our previous reports on Sugon made clear its existing close relationship with Hygon. In recent years, the supercomputer maker leaned heavily on Hygon x86 chips to develop high-performance platforms. Sugon is backed by the Chinese Academy of Sciences, explains the SCMP, and has managed to push China into the “global top three for supercomputing,” it is claimed.

Both Hygon and Sugon are on the U.S. Entity List, which means they can’t get direct access to chips from U.S. suppliers such as AMD, Intel, and Nvidia. Naturally, the pairing, in their new clothes, will be treated similarly by U.S. policymakers. However, that will likely be of little concern to the newly formed vertically integrated Chinese supercomputing giant. The U.S. trade measures might have drawn them inexorably together.


Original Submission

posted by kolie on Saturday May 31, @07:47PM   Printer-friendly
from the Dense-Memory-And-The-Underestimated-Astrocyte dept.

Arthur T Knackerbracket has processed the following story:

The human brain contains about 86 billion neurons. These cells fire electrical signals that help the brain store memories and send information and commands throughout the brain and the nervous system.

The brain also contains billions of astrocytes — star-shaped cells with many long extensions that allow them to interact with millions of neurons. Although they have long been thought to be mainly supportive cells, recent studies have suggested that astrocytes may play a role in memory storage and other cognitive functions.

MIT researchers have now put forth a new hypothesis for how astrocytes might contribute to memory storage. The architecture suggested by their model would help to explain the brain’s massive storage capacity, which is much greater than would be expected using neurons alone.

“Originally, astrocytes were believed to just clean up around neurons, but there’s no particular reason that evolution did not realize that, because each astrocyte can contact hundreds of thousands of synapses, they could also be used for computation,” says Jean-Jacques Slotine, an MIT professor of mechanical engineering and of brain and cognitive sciences, and an author of the new study.

Dmitry Krotov, a research staff member at the MIT-IBM Watson AI Lab and IBM Research, is the senior author of the open-access paper, which appeared May 23 in the Proceedings of the National Academy of Sciences. Leo Kozachkov PhD ’22 is the paper’s lead author.

Astrocytes have a variety of support functions in the brain: They clean up debris, provide nutrients to neurons, and help to ensure an adequate blood supply.

Astrocytes also send out many thin tentacles, known as processes, which can each wrap around a single synapse — the junctions where two neurons interact with each other — to create a tripartite (three-part) synapse.

Within the past couple of years, neuroscientists have shown that if the connections between astrocytes and neurons in the hippocampus are disrupted, memory storage and retrieval are impaired.

Unlike neurons, astrocytes can’t fire action potentials, the electrical impulses that carry information throughout the brain. However, they can use calcium signaling to communicate with other astrocytes. Over the past few decades, as the resolution of calcium imaging has improved, researchers have found that calcium signaling also allows astrocytes to coordinate their activity with neurons in the synapses that they associate with.

These studies suggest that astrocytes can detect neural activity, which leads them to alter their own calcium levels. Those changes may trigger astrocytes to release gliotransmitters — signaling molecules similar to neurotransmitters — into the synapse.

“There’s a closed circle between neuron signaling and astrocyte-to-neuron signaling,” Kozachkov says. “The thing that is unknown is precisely what kind of computations the astrocytes can do with the information that they’re sensing from neurons.”

The MIT team set out to model what those connections might be doing and how they might contribute to memory storage. Their model is based on Hopfield networks — a type of neural network that can store and recall patterns.

Hopfield networks, originally developed by John Hopfield and Shun-Ichi Amari in the 1970s and 1980s, are often used to model the brain, but it has been shown that these networks can’t store enough information to account for the vast memory capacity of the human brain. A newer, modified version of a Hopfield network, known as dense associative memory, can store much more information through a higher order of couplings between more than two neurons.

However, it is unclear how the brain could implement these many-neuron couplings at a hypothetical synapse, since conventional synapses only connect two neurons: a presynaptic cell and a postsynaptic cell. This is where astrocytes come into play.

“If you have a network of neurons, which couple in pairs, there’s only a very small amount of information that you can encode in those networks,” Krotov says. “In order to build dense associative memories, you need to couple more than two neurons. Because a single astrocyte can connect to many neurons, and many synapses, it is tempting to hypothesize that there might exist an information transfer between synapses mediated by this biological cell. That was the biggest inspiration for us to look into astrocytes and led us to start thinking about how to build dense associative memories in biology.”

The neuron-astrocyte associative memory model that the researchers developed in their new paper can store significantly more information than a traditional Hopfield network — more than enough to account for the brain’s memory capacity.

The extensive biological connections between neurons and astrocytes offer support for the idea that this type of model might explain how the brain’s memory storage systems work, the researchers say. They hypothesize that within astrocytes, memories are encoded by gradual changes in the patterns of calcium flow. This information is conveyed to neurons by gliotransmitters released at synapses that astrocyte processes connect to.

“By careful coordination of these two things — the spatial temporal pattern of calcium in the cell and then the signaling back to the neurons — you can get exactly the dynamics you need for this massively increased memory capacity,” Kozachkov says.

One of the key features of the new model is that it treats astrocytes as collections of processes, rather than a single entity. Each of those processes can be considered one computational unit. Because of the high information storage capabilities of dense associative memories, the ratio of the amount of information stored to the number of computational units is very high and grows with the size of the network. This makes the system not only high capacity, but also energy efficient.

“By conceptualizing tripartite synaptic domains — where astrocytes interact dynamically with pre- and postsynaptic neurons — as the brain’s fundamental computational units, the authors argue that each unit can store as many memory patterns as there are neurons in the network. This leads to the striking implication that, in principle, a neuron-astrocyte network could store an arbitrarily large number of patterns, limited only by its size,” says Maurizio De Pitta, an assistant professor of physiology at the Krembil Research Institute at the University of Toronto, who was not involved in the study.

To test whether this model might accurately represent how the brain stores memory, researchers could try to develop ways to precisely manipulate the connections between astrocytes’ processes, then observe how those manipulations affect memory function.

“We hope that one of the consequences of this work could be that experimentalists would consider this idea seriously and perform some experiments testing this hypothesis,” Krotov says.

In addition to offering insight into how the brain may store memory, this model could also provide guidance for researchers working on artificial intelligence. By varying the connectivity of the process-to-process network, researchers could generate a huge range of models that could be explored for different purposes, for instance, creating a continuum between dense associative memories and attention mechanisms in large language models.

“While neuroscience initially inspired key ideas in AI, the last 50 years of neuroscience research have had little influence on the field, and many modern AI algorithms have drifted away from neural analogies,” Slotine says. “In this sense, this work may be one of the first contributions to AI informed by recent neuroscience research.” 


Original Submission

posted by janrinok on Saturday May 31, @03:03PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Germany’s Braunschweig Regional Court has reportedly sentenced four Volkswagen executives to jail over “Dieselgate” – the 2015 scandal in which the automaker was found to have fudged software used to test its vehicles’ pollution emissions.

The matter concerned nitrogen oxide emissions, which software installed by Volkswagen rated as low enough to comply with environmental laws. Independent tailpipe testing produced different results, leading the USA’s Environmental Protection Agency to claim the German auto giant had violated clean air laws.

Volkswagen staff admitted to a conspiracy to fudge emission results, the company pled guilty and paid substantial fines and recalled around 11 million cars.

In 2019 German authorities charged four execs of the matter, and Braunschweig Regional Court decided one of the resulting cases on Monday.

German media reports explain that four VW execs were jailed for between 15 and 54 months, with the judge finding all knowingly contributed to the scandal.

The trial ran for almost four years, saw over 150 witnesses take the stand and the court sit for over 170 days. This is not the end of the matter because cases against another 31 defendants remain on the books of German courts. Another case, against Martin Winterkorn, the former CEO of Volkswagen AG, remains stalled due to his age and ill health.

Dieselgate also claimed execs at Audi and Nissan.

In an unrelated 2022 incident, Toyota-owned truck brand Hino admitted to have reported inaccurate emissions data for 20 years.

Software continued to bedevil Volkswagen, which showed CEO Herbert Diess the door in 2022 after his efforts to turn around the company’s software unit stalled.


Original Submission

Processed by jelizondo

posted by janrinok on Saturday May 31, @10:19AM   Printer-friendly

A simple text editor that dates back to Windows 1.0 is getting smartified:

Microsoft has continued to shovel AI into its built-in Windows inbox apps, and now it's rolling out a Notepad update that will use Copilot to write text for you.

The updates come in the same week that Redmond released a snappy, lightweight command line editor that is the antithesis of what the venerable Notepad has become.

Notepad's Write feature requires users to sign in with their Microsoft account, select where they want the new content to go (or make a selection for reference), and then choose Write from the Copilot menu to prompt the AI to generate text, which you can review and insert into Notepad if it fits your needs.

The output can then be kept, discarded, or refined with follow-up prompts. Copilot can be disabled in the app's settings.

It is unclear who asked for this, or why Microsoft thinks users of a once-simple text editor require this assistance. If it were necessary, then surely an app like WordPad would have been a better place (if Microsoft hadn't killed it off, presumably so it could better focus on bloating Notepad).

At least with Outlook in Microsoft 365, the idea of letting an AI write emails for you could appeal to overly busy middle managers or people who struggle to come up with written communication. But Notepad is primarily used for quick and dirty tasks like jotting down ideas or pasting fussily formatted files into plain text to make the actual text more easily portable.

Microsoft's AI ambitions for Notepad first appeared just over a year ago. In November 2024, a "Rewrite" function turned up, with options to tweak text based on the tone, format, and length requirements of a user.

Notepad dates back to Windows 1.0 and remained more or less unchanged for decades, with only an occasional fix. In recent years, however, it has undergone multiple tweaks and enhancements at the hands of Microsoft, culminating in the new generative AI features.

Microsoft is adding more AI features to another inbox tool – Paint. After giving the aging tool a reprieve in 2019, Microsoft wasted no time giving it a makeover. The latest changes come from Microsoft's AI stable and include a sticker generator (type what you want, and a set of stickers will be generated from the prompt) and a smart selection tool for isolating and editing individual elements in an image.

For users who can't keep up with all the new features, there's also a new "welcome experience."

It is difficult to see many of these updates as much more than additions for the sake of adding them. We doubt that users were clamoring for AI in Notepad in the same way that they might be demanding Microsoft stops shipping updates that bork the operating system.


Original Submission

posted by hubie on Saturday May 31, @05:37AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

If you’ve been around a while you might recall that Verizon used to be utterly obnoxious when it came to absolutely everything about using your mobile phone. Once upon a time, the company banned you from even using third-party apps (including basics like GPS), forcing you to use extremely shitty Verizon apps. It also used to be absolutely horrendous when it came to unlocking phones, switching carriers, and using the device of your choice on the Verizon network.

Two things changed all that. One, back in 2008 when the company acquired spectrum that came with requirements that users be allowed to use the devices of their choice. And two, as part of merger conditions affixed to its 2021 acquisition of Tracfone. Thanks to those two events Verizon was dragged, kicking and screaming, into a new era of openness that was of huge benefit to the public.

Now, with the Trump administration openly destroying whatever’s left of U.S. federal corporate oversight and consumer protection standards, Verizon sees an opportunity. As Jon Brodkin at Ars Technica notes, Verizon’s attempting to get the Trump administration to kill all unlocking requirements, in a bid to drag everyone back to the dark ages of cellphone use.

Verizon being Verizon, they can’t help but lie about it in a petition to the Trump FCC, claiming that they simply must be allowed to unfairly lock down mobile devices, because doing anything else harms competition and helps criminals:

[...] These openness requirements are somewhat scattershot across carriers, which is why the Biden FCC had been proposing a uniform rule that would have required that all wireless providers unlock devices within 60 days of purchase.

Not only is that effort dead now thanks to Trump’s election, but Verizon’s pushing to eliminate all such requirements, driving progress violently backward. Verizon’s hoping that such rollbacks can be part of FCC boss Brendan Carr’s “Delete, Delete, Delete” deregulatory bonanza, in which he’s destroying longstanding consumer protection standards under the pretense of government efficiency.

Verizon even name drops Elon Musk’s DOGE efforts in their petition, insisting that longstanding and popular consumer protection standards on wireless devices are “the perfect example of the type of rule that the Commission should eliminate as part of the Department of Government Efficiency’s Deregulatory Initiative.”

Even if the rules aren’t destroyed by the Trump FCC, numerous recent Trump court rulings and executive orders make it all but impossible for regulators to enforce most consumer protection rules. But Verizon, ever a fan of crushing consumer protection standards and competition, wants to make doubly sure.


Original Submission

posted by janrinok on Saturday May 31, @12:49AM   Printer-friendly
from the best-answer dept.

Stack Overflow will test paying experts to answer questions. That's one of many radical experiments they're now trying to stave off an AI-induced death spiral.

Questions and answers to the site have plummeted more than 90% since April of 2020. So here's what Stack Overflow will try next.

  • They're bringing back Chat, according to their CEO (to foster "even more connections between our community members" in "an increasingly AI-driven world").
  • They're building a "new Stack Overflow" meant to feel like a personalized portal. "It might collect videos, blogs, Q&A, war stories, jokes, educational materials, jobs... and fold them together into one personalized destination."
  • They're proposing areas more open to discussion, described as "more flexible Stack Exchanges... where users can explore ideas or share opinions."
  • They're also licensing Stack Overflow content to AI companies for training their models.
  • Again, they will test paying experts to answer questions.

Original Submission

posted by janrinok on Friday May 30, @08:07PM   Printer-friendly

Over 9,000 ASUS routers are compromised by a novel botnet dubbed "AyySSHush" that was also observed targeting SOHO routers from Cisco, D-Link, and Linksys.

The campaign was discovered by GreyNoise security researchers in mid-March 2025, who reports that it carries the hallmarks of a nation-state threat actor, though no concrete attributions were made.

The threat monitoring firm reports that the attacks combine brute-forcing login credentials, bypassing authentication, and exploiting older vulnerabilities to compromise ASUS routers, including the RT-AC3100, RT-AC3200, and RT-AX55 models.

Specifically, the attackers exploit an old command injection flaw tracked as CVE-2023-39780 to add their own SSH public key and enable the SSH daemon to listen on the non-standard TCP port 53282. This modifications allow the threat actors to retain backdoor access to the device even between reboots and firmware updates.

"Because this key is added using the official ASUS features, this config change is persisted across firmware upgrades," explains another related report by GreyNoise.

"If you've been exploited previously, upgrading your firmware will NOT remove the SSH backdoor."

The attack is particularly stealthy, involving no malware, while the attackers also turn off logging and Trend Micro's AIProtection to evade detection.

Characteristically, GreyNoise reports logging just 30 malicious requests associated with this campaign over the past three months, though 9,000 ASUS routers have been infected.

Still, three of those requests were enough to trigger GreyNoise's AI-powered analysis tool that flagged them for human inspection.

The campaign likely overlaps with the activity Sekoia tracks as "Vicious Trap," disclosed last week, though the French cybersecurity firm reported that threat actors leveraged CVE-2021-32030 to breach ASUS routers.

In the campaign seen by Sekoia, the threat actors were observed targeting SOHO routers, SSL VPNs, DVRs, and BMC controllers from D-Link, Linksys, QNAP, and Araknis Networks.

The exact operational goal of AyySSHush remains unclear, as there are no signs of distributed denial of service (DDoS) or using the devices to proxy malicious traffic through the ASUS routers.

However, in the router breaches observed by Sekoia, a malicious script was downloaded and executed to redirect network traffic from the compromised system to third-party devices controlled by the attacker.

Currently, it appears the campaign quietly builds a network of backdoored routers to create the groundwork for a future botnet.

ASUS has released security updates that address CVE-2023-39780 for the impacted routers, though the exact time of availability varies per model.

Users are recommended to upgrade their firmware as soon as possible and look for suspicious files and the addition of the attacker's SSH key (IoCs here) on the 'authorized_keys' file.

Also, GreyNoise lists four IP addresses associated with this activity, which should be added to a block list.

101.99.91[.]151
101.99.94[.]173
79.141.163[.]179
111.90.146[.]237

If a compromise is suspected, a factory reset is recommended to clean the router beyond doubt and then reconfigure it from scratch using a strong password.

Links in article:

https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
https://nvd.nist.gov/vuln/detail/CVE-2023-39780
http://www.labs.greynoise.io/grimoire/2025-03-28-ayysshush/
https://blog.sekoia.io/vicioustrap-infiltrate-control-lure-turning-edge-devices-into-honeypots-en-masse/
https://www.labs.greynoise.io/grimoire/2025-03-28-ayysshush/


Original Submission

posted by janrinok on Friday May 30, @03:25PM   Printer-friendly

https://phys.org/news/2025-05-bed-bugs-human-pest.html

Ever since a few enterprising bed bugs hopped off a bat and attached themselves to a Neanderthal walking out of a cave 60,000 years ago, bed bugs have enjoyed a thriving relationship with their human hosts.

Not so for the unadventurous bed bugs that stayed with the bats—their populations have continued to decline since the Last Glacial Maximum, also known as the ice age, which was about 20,000 years ago.

A team led by two Virginia Tech researchers recently compared the whole genome sequence of these two genetically distinct lineages of bed bugs. Published in Biology Letters, their findings indicate the human-associated lineage followed a similar demographic pattern as humans and may well be the first true urban pest.

"We wanted to look at changes in effective population size, which is the number of breeding individuals that are contributing to the next generation, because that can tell you what's been happening in their past," said Lindsay Miles, lead author and postdoctoral fellow in the Department of Entomology.

According to the researchers, the historical and evolutionary symbiotic relationship between humans and bed bugs will inform models that predict the spread of pests and diseases under urban population expansion.

By directly tying human global expansion to the emergence and evolution of urban pests like bed bugs, researchers may identify the traits that co-evolved in both humans and pests during urban expansion.

"Initially with both populations, we saw a general decline that is consistent with the Last Glacial Maximum; the bat-associated lineage never bounced back, and it is still decreasing in size," said Miles, an affiliate with the Fralin Life Sciences Institute. "The really exciting part is that the human-associated lineage did recover and their effective population increased."

Miles points to the early establishment of large human settlements that expanded into cities such as Mesopotamia about 12,000 years ago.
"That makes sense because modern humans moved out of caves about 60,000 years ago," said Warren Booth, the Joseph R. and Mary W. Wilson Urban Entomology Associate Professor.

"There were bed bugs living in the caves with these humans, and when they moved out they took a subset of the population with them so there's less genetic diversity in that human-associated lineage."

As humans increased their population size and continued living in communities and cities expanded, the human-associated lineage of the bed bugs saw an exponential growth in their effective population size.

By using the whole genome data, the researchers now have a foundation for further study of this 245,000 year old lineage split. Since the two lineages have genetic differences yet not enough to have evolved into two distinct species, the researchers are interested in focusing on the evolutionary alterations of the human-associated lineage compared with the bat-associated lineage that have taken place more recently.

Journal Reference: Miles Lindsay S., Verrelli Brian C., Adams Richard, et al., 2025, Were bed bugs the first urban pest insect? Genome-wide patterns of bed bug demography mirror global human expansion, Biol. Lett https://doi.org/10.1098/rsbl.2025.0061


Original Submission

posted by hubie on Friday May 30, @10:41AM   Printer-friendly
from the fraus-impossibilis-facta dept.

At 22, I left LA for a traditional Oxford education. I mocked it then—but this stodgy approach might be our best hope right now:

The level of AI cheating has reached such an extreme that many fear we've reached a point of no return.

Even worse, cheaters are getting all the rewards. A Columbia student recently got kicked out for cheating—and he turned around and raised millions to turn his system into a startup.

[...] When I was 22 years old, I woke up one morning in a hot dingy apartment on the cusp of South Central LA—where I'd been sleeping on the floor. I grabbed two suitcases I'd packed the night before, and caught a ride to the Los Angeles International Airport.

[...] My destination was the University of Oxford—a place I'd never seen and only knew through hearsay and Hollywood movies.

[...] How would the Oxford system kill AI?

[...] If implemented today, the Oxford system would totally elminate AI cheating—in these five ways:

  1. EVERYTHING WAS HANDWRITTEN—WE DIDN'T EVEN HAVE TYPEWRITERS.
  2. [...] MY PROFESSORS TAUGHT ME AT TUTORIALS IN THEIR OFFICES. THEY WOULD GRILL ME VERBALLY—AND I WAS EXPECTED TO HAVE IMMEDIATE RESPONSES TO ALL THEIR QUESTIONS.
  3. [...] ACADEMIC RESULTS WERE BASED ENTIRELY ON HANDWRITTEN AND ORAL EXAMS. YOU EITHER PASSED OR FAILED—AND MANY FAILED.
  4. [...] THE SYSTEM WAS TOUGH AND UNFORGIVING—BUT THIS WAS INTENTIONAL. OTHERWISE THE CREDENTIAL GOT DEVALUED.
  5. [...] EVEN THE INFORMAL WAYS OF BUILDING YOUR REPUTATION WERE DONE FACE-TO-FACE—WITH NO TECHNOLOGY INVOLVED.

The author goes into detail on each of the 5 points, and speculates why it wouldn't be feasible in the US.

Related:


Original Submission

posted by hubie on Friday May 30, @05:56AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Chinese hardware giant Lenovo thought it had prepared for a trade war, but its plan proved insufficient once the US started to rapidly change its tax policies in imported goods.

"We are not worried about the tariff," CEO Yuanqing Yang told investors on Thursday during the company's Q4 FY24/25 earnings call. "We are worried about the uncertainty and the quick changes."

Yang explained that Lenovo manufactures its products in many countries, using a mixture of its own facilities and contract manufacturing firms. The company moves production to the optimal location to cope with customer needs and geopolitical conditions, and calls its strategy "China Plus".

The CEO told investors "no other country can replace China" as the Middle Kingdom is "the most competitive manufacturing country with low cost, high efficiency and aggregation of supply chain."

Yang said Lenovo's plans worked when the Trump administration announced universal ten percent tariffs, but not so much when the 25 percent tariff on goods from Mexico and Canada was announced in March and "implemented so suddenly that we didn't even have time to prepare.

"It had a significant impact on our performance last quarter," he said, suggesting an impact of $50 million to $60 million last quarter. He later labelled the overall impact of tariffs as "notable."

That impact didn't stop Lenovo from posting stonking quarterly results [PDF] for the financial year ended March 31, 2025.

[...] Lenovo has long hoped to build an enterprise hardware business to rival the likes of HPE or Dell. Its cloud service provider business is now a profitable $10 billion revenue concern, meaning enterprise sales were around $4.5 billion.

It will come as no surprise to readers that Lenovo attributed its enterprise hardware growth to demand for AI infrastructure, which boosted sales of its servers and liquid cooling kit.


Original Submission

Today's News | June 2 | May 31  >