John Deere urged to surrender source code under GPL
The Software Freedom Conservancy (SFC) has called upon farm equipment maker John Deere to comply with its obligations under the General Public License (GPL), which requires users of such software to share source code. In a blog post published on Thursday, SFC director of compliance Denver Gingerich argues that farmers’ ability to repair their tools is now in jeopardy because the makers of those tools have used GPL-covered software and have failed to live up to licensing commitments. “Sadly, farm equipment manufacturers, who benefit immensely from the readily-available software that they can provide as part of the farming tools (tractors, combines, etc.) they sell to farmers, are not complying with the right to repair licenses of the software they have chosen to use in these farming tools,” said Gingerich.
FCC orders phone companies to block scam text messages
The Federal Communications Commission today finalized rules requiring mobile carriers to block robotext messages that are likely to be illegal. The FCC described the rules as the agency’s “first regulations specifically targeting the increasing problem of scam text messages sent to consumers.” Carriers will be required to block text messages that come from “invalid, unallocated, or unused numbers.” Carriers must also block texts from “numbers that the subscriber to the number has self-identified as never sending text messages, and numbers that government agencies and other well-known entities identify as not used for texting,” the FCC said.
BianLian ransomware crew goes 100% extortion after free decryptor lands
The BianLian gang is ditching the encrypting-files-and-demanding-ransom route and instead is going for full-on extortion. Cybersecurity firm Avast’s release in January of a free decryptor for BianLian victims apparently convinced the miscreants that there was no future for them on the ransomware side of things and that pure extortion was the way to go. “Rather than follow the typical double-extortion model of encrypting files and threatening to leak data, we have increasingly observed BianLian choosing to forgo encrypting victims’ data and instead focus on convincing victims to pay solely using an extortion demand in return for BianLian’s silence,” threat researchers for cybersecurity company Redacted wrote in a report.
Pro-Russia hackers are increasingly targeting hospitals, researchers warns
Cybersecurity researchers said this week that they have observed the pro-Russia hacking group known as Killnet increasingly launch distributed denial of service (DDoS) attacks targeting healthcare organizations since November. Killnet was established following Russia’s invasion of Ukraine in February 2022, and spent most of the last year launching DDoS attacks against governments and companies around the world. While the attacks are mostly a nuisance – knocking websites offline for about an hour in most cases – they have caused concern within the U.S. government, particularly when they are launched at critical infrastructure like airports and hospitals.
NBA alerts fans of a data breach exposing personal information
The NBA (National Basketball Association) is notifying fans of a data breach after some of their personal information, “held” by a third-party newsletter service, was stolen. The NBA is a global sports and media organization that manages five professional sports leagues, including the NBA, WNBA, Basketball Africa League, NBA G League, and NBA 2K League. NBA programming and games are broadcasted worldwide, in over 215 countries and territories, spanning over 50 languages.
US authorities arrest alleged BreachForums owner and FBI hacker Pompompurin
US law enforcement authorities this week arrested the person allegedly responsible for hacking the Federal Bureau of Investigation (FBI) in 2021. As reported by Krebs on Security (via The Verge), FBI agents on Wednesday arrested Conor Brian Fitzpatrick on suspicion of running BreachForums. As Brian Krebs notes, the website’s administrator, “Pompompurin,” is responsible for or connected to some of the most high-profile hacks in recent memory, including multiple incidents involving the FBI.