Вы находитесь на странице: 1из 23

Homeland Current Nationwide

Threat Level

ELEVATED
Security Significant Risk of Terrorist Attacks
Daily Open Source Infrastructure For information, click here:
Report for 9 September 2010 http://www.dhs.gov

Top Stories
• The FBI was trying to determine whether a passenger staged a bomb hoax that prompted a
search of a Thai Airways jetliner after it landed at Los Angeles International Airport
September 7, according to the Associated Press. (See item 16)
• Japanese experts fear an enzyme that turns bacteria into superbugs resistant to antibiotics
may be able to affect poisonous bacteria such as salmonella, United Press International
reports. One person in Belgium died after contracting NMD-1, while other people in the
United States, Britain, and Japan have been sickened. (See item 32)

Fast Jump Menu


PRODUCTION INDUSTRIES SERVICE INDUSTRIES
• Energy • Banking and Finance
• Chemical • Transportation
• Nuclear Reactors, Materials and Waste • Postal and Shipping
• Critical Manufacturing • Information Technology
• Defense Industrial Base • Communications
• Dams • Commercial Facilities
SUSTENANCE and HEALTH FEDERAL and STATE
• Agriculture and Food • Government Facilities
• Water • Emergency Services
• Public Health and Healthcare • National Monuments and Icons

Energy Sector
Current Electricity Sector Threat Alert Levels: Physical: ELEVATED,
Cyber: ELEVATED
Scale: LOW, GUARDED, ELEVATED, HIGH, SEVERE [Source: ISAC for the Electricity Sector (ES-ISAC) -
[http://www.esisac.com]

1. September 8, Detroit News – (Michigan) 15,000 without power due to high winds; 1
arson suspect arrested. About 15,000 DTE Energy customers were without power
after wicked winds on September 7 ripped down power lines across Wayne County and
sparked numerous fires in Detroit. At one point on Tuesday, the winds knocked out
service to as many as 50,000 customers, the utility said. A cold front moved in to the

-1-
region, bringing winds of up to 49 mph, according to the National Weather Service
reporting station in White Lake Township. At least two dozen homes caught fire in four
hours Tuesday, taxing the ability of firefighters to keep up with the blazes. The winds
were blamed with knocking down power lines that caused fires and then quickly
spreading the fires to adjacent buildings, Detroit Fire officials said. Arson also was
being looked at as a cause for some of the fires. Officers with the Detroit Police
Northeastern District arrested a man Tuesday on allegations he possessed a stolen car
and further investigation has led officials to believe the man is a suspect for setting fires
on Robinwood near Van Dyke, police said.
Source: http://www.detnews.com/article/20100908/METRO/9080398/1410/15-000-
without-power-due-to-high-winds--1-arson-suspect-arrested

2. September 8, Washington Post – (Louisiana) BP releases report on Gulf well


blowout. BP released a long-awaited report September 8 on an internal investigation
into the causes of its Gulf of Mexico oil well blowout, blaming multiple failures by BP
and other firms but absolving its much-criticized well design. The BP report stressed
that “no single factor” caused the April 20 blowout that killed 11 workers, and sank the
Deepwater Horizon drilling rig and led to the largest oil spill in U.S. history. It cited the
failure of the type of cement slurry that was used, along with a device known as a shoe
track barrier designed to contain oil and gas. The report also said that BP and
Transocean workers “incorrectly accepted” the results of a pressure test. And it added
that over a crucial 40-minute period, the Transocean rig crew “failed to recognize and
act on the influx of hydrocarbons into the well” when it might still have been possible
to cut off the flow. BP said that even after the multiple failures it cited, the blowout
preventer on the sea floor should have activated automatically to seal the well. But it
said the device “failed to operate, probably because critical components were not
working.”
Source: http://www.washingtonpost.com/wp-
dyn/content/article/2010/09/08/AR2010090801554.html

3. September 8, Towanda Daily Review – (Pennsylvania) DEP investigating the source


of stray methane gas in Bradford County. The Pennsylvania Department of
Environmental Protection (DEP) is investigating the source of methane gas that
bubbled up in the North Branch of the Susquehanna River near Sugar Run and six
private water wells in Wilmot Township the first week of September. The sites are in
the same general location as two other instances of methane contamination involving a
beaver pond and a residential water well, and Chesapeake Energy is evaluating its
natural gas wells in the area, according to the DEP secretary. Reports of gas bubbling
up from the North Branch of the Susquehanna River came in to DEP late Thursday,
with additional reports Friday. He said DEP investigators were at the site all day Friday
and are “running some pretty complex tests to identify what kind of gas it is and its
source.”
Source: http://thedailyreview.com/news/dep-investigating-the-source-of-stray-methane-
gas-in-bradford-county-1.998557

-2-
4. September 7, WVUE 8 New Orleans – (Louisiana) Allegations claim officials
downplayed Chalmette chemical release. The Environmental group, the Louisiana
Bucket Brigade, says St. Bernard Parish officials and the Chalmette Refinery
downplayed the seriousness of a chemical release September 6, which sent at least
2,000 pounds of a powdery substance into the neighborhoods of Arabi and Chalmette.
Officials maintain that was not the case, but one member of the Bucket Brigade says
the “spent catalyst” substance is a hazardous material that neighbors should never have
been allowed to touch or hose down. She points to the Refinery’s Material Safety Data
Sheet that delineates the dangers of the by-product of the refining process. “They say
you ought to be wearing gloves when dealing with it. A “Bucket Brigade”
spokesperson says, “They say you should de-contaminate your shoe and your clothing.”
However, one representative of the Louisiana Department of Environmental Quality
says all of the data collected so far indicates there are no long term effects associated
with the release, instead he says it is more of a short term irritant.
Source: http://www.fox8live.com/news/local/story/Allegations-claim-officials-
downplayed-Chalmette/ksiin6X8QUCTkMB2Z8VKmA.cspx

5. September 7, Reuters – (International) Blast rips through Mexico oil refinery, kills
one. An explosion ripped through a major Mexican refinery September 7, killing one
worker and pushing gasoline and diesel prices higher on worries state oil monopoly
Pemex will have to import more fuel. Pemex, the world’s No. 7 crude producer and a
large fuel importer, said a 32-year-old engineer was killed and two workers suffered
serious burns on more than 75 percent of their bodies when a compressor failure at the
Cadereyta refinery’s gas oil hydrotreater triggered an explosion and a fire. Another
eight workers suffered lesser injuries and were being treated in a hospital. The blast
forced Pemex to shut the hydrotreater and the coker at Cadereyta, Mexico’s most
sophisticated refinery and its third largest, with a capacity of 275,000 barrels per day.
Pemex did not say how long the two units, which support gasoline and diesel
production, would be out of service, but in the meantime it said crude oil processing
has been reduced by 15,000 bpd to 200,000 bpd. The cause of the accident is under
investigation. The two units were operating at the time of the accident.
Source: http://www.reuters.com/article/idUSTRE6863BE20100908

[Return to top]

Chemical Industry Sector

6. September 7, WPTY 24 Memphis – (Tennessee) Chemical fire at pollution control


company near Millington. Shelby County firefighters in Tennessee battled a chemical
fire inside Pollution Control Industries in North Shelby County on September 7. The
fire started sometime between 12 and 12:30 p.m. at Victory Lane, near Fite Road.
According to a Shelby County fire official, 40 to 45 employees were evacuated from
the building. No injuries were reported. The fire was brought under control around 2:30
p.m. The company identified the burning chemical as an oxidizer, which releases
oxygen, making it harder to put out the flames. Shelby County Sheriff’s deputies
blocked traffic on Fite Road, between Old Millington and Raleigh Millington. Fite has

-3-
been reopened, however Victoria Lane remains closed.
Source: http://www.myeyewitnessnews.com/news/local/story/Chemical-Fire-Pollution-
Control-Company-Millington/_SPR-0O2PUG20c_D11Kl1Q.cspx

For more stories, see items 4 and 38

[Return to top]

Nuclear Reactors, Materials and Waste Sector

7. September 8, Wilmington News-Journal – (New Jersey) Critics call for probe of


Salem-Hope Creek nuclear complex. Longtime nuclear power critics called
September 7 for a probe of PSEG Nuclear’s inspection record and practices, citing
disclosures about leaks and cracks at the Salem-Hope Creek nuclear complex. Nuclear
Regulatory Commission reviewers ordered the company to answer a long list of
questions about its practices or observed problems at the twin Salem reactors earlier in
2010. The questions were prompted by inspections or details in applications for new
20-year permits to operate the three reactors on Artificial Island in New Jersey, east of
Odessa. Among the problems: Inspecting the exterior containment concrete of the
Salem units every 10 years, instead of the five-year schedule expected by the NRC;
Widespread and sometimes sizable cracks in exterior concrete; Corrosion and leaks into
and out of some portions of the plant. A spokesman for the NRC said September 7 that
the regulatory agency already has issued an industry-wide advisory on inspection
requirements based on the PSEG reports, but cautioned that public safety was never
threatened.
Source: http://www.delawareonline.com/article/20100908/NEWS02/9080330

8. September 1, Barre-Montpelier Times Argus – (Vermont) NRC wants Entergy to re-


evaluate aging underground pipes. The Nuclear Regulatory Commission has asked
Entergy Nuclear in Brattleboro, Vermont, to re-evaluate the adequacy of its plan for
managing the aging of underground or buried piping carrying radioactivity as a
condition of its license renewal application. In a report issued September 7, the NRC
said overall its on-site audit of Entergy’s application for another 20 years of operation
did “accurately and completely” describe various key safety systems covered by the
application process. But the NRC noted the advanced off-gas system, which was the
source of the tritium leak this winter, was not covered by the license renewal
application, according to an NRC spokesman. That section of the advanced off-gas
system is not considered a safety system. In addition to the review of the buried and
underground pipes, the NRC asked Entergy, and Entergy agreed, according to the
NRC, to look at two other issues, the degradation of boraflex in the spent fuel pool, and
inspection of small-bore piping associated with the spent fuel pool, also as part of the
license renewal process.
Source:
http://www.timesargus.com/article/20100908/NEWS02/709089917/1003/NEWS02http
://www.timesargus.com/article/20100908/NEWS02/709089917/1003/NEWS02

-4-
[Return to top]

Critical Manufacturing Sector

9. September 7, WMTV 15 Madison – (Wisconsin) No injuries reported in Kipp corp.


explosion. City of Madison, Wisconsin Firefighters responded to Kipp Corporation, a
maker of precision machine components, September 7 after receiving reports of an
explosion. Engine Company 3 arrived to find workers had evacuated and smoke was
coming from overhead doors leading to a production area. There were no injuries.
Upon entry into the building, firefighters found no flames and no structural damage.
The cause of the explosion remains under investigation.
Source: http://www.nbc15.com/home/headlines/102400514.html

10. September 3, Reuters – (International) Kia recalls 56,000 Souls, Sorentos in U.S., S.
Korea. Kia Motors said September 3 it had started a recall of some 56,000 Soul and
Sorento vehicles sold in the United States and South Korea due to defective wiring
harnesses that could cause fires. Some harnesses supplied by Johnson Controls for
lighting in 2010 model-year Soul cars and 2011 model-year Sorento SUVs were
improperly soldered, leading to possible electrical shorts, Kia said in a letter to U.S.
safety regulators on August 30. There were no reports of accidents or injuries due to the
issue, which was identified in June 2010. The U.S. recall covers 23,972 Soul cars
produced from September 7, 2009, through June 8, 2010, and 11,213 Sorento vehicles
built from October 23, 2009, through July 30, 2010, according to the notice filed with
the U.S. National Highway Traffic Safety Administration.
Source: http://www.reuters.com/article/idUSTRE68202720100903

[Return to top]

Defense Industrial Base Sector

11. September 7, Trentonian – (Pennsylvania) Feds: Bucks metals company ripped off
the Navy. A Bristol Township alloys company and its president were charged in
federal court today with selling the U.S. Navy metals too weak to use building
submarines. The president and his company were charged with one count of major
fraud against the U.S. for allegedly selling a subcontractor metals unsuited for use in
America’s Virginia class submarines. The U.S. Attorney said Bristol Alloys failed to
heat treat the metals and then supplied the main contractor with counterfeit
certifications that the metal was strong enough to use building subs. If convicted, the
company president faces up to 10 years in prison and a fine of $5 million. The company
also could be fined another $5 million.
Source:
http://www.trentonian.com/articles/2010/09/07/news/doc4c86b73000ac2651611700.txt

12. September 7, AOL News – (National) Test of missile-blasting laser weapon fizzles. A
much-anticipated test of a laser cannon deployed on a Boeing jumbo jet failed to blow
up a target meant to mimic a nuclear-tipped ballistic missile. The failure, which has not

-5-
been previously reported, occurred during an exercise that was supposed to
demonstrate the laser’s ability to shoot down an incoming ballistic missile at a range of
over 100 miles. The test of an Airborne Laser, or laser cannon, housed in the nose cone
of a Boeing 747 failed last week when the system was unable to destroy its short-range
ballistic missile target, the Missile Defense Agency said. The test of the Airborne Laser
was conducted September 1 at Point Mugu Naval Air Warfare Center-Weapons
Division Sea Range off California’s central coast. Although the system successfully
tracked and struck the short-range ballistic missile target, it did not destroy it as
planned, the Missile Defense Agency said.
Source: http://www.aolnews.com/nation/article/test-of-ballistic-missile-blasting-laser-
weapon-fizzles/19624004

[Return to top]

Banking and Finance Sector

13. September 8, Reuters – (National) Flash crash report — plunge still a mystery:
sources. Regulators probing the stock market “flash crash” last May still have not
uncovered a single cause but will point to “stub quotes” and other previously identified
issues as having exacerbated the market’s dramatic drop, according to two sources
familiar with the probe. A third source said the U.S. Securities and Exchange
Commission is still asking about a “smoking gun” that might explain the May 6 crash,
when the Dow Jones industrial average plunged some 700 points before sharply
recovering, all in about 20 minutes. “Quote stuffing,” in which large numbers of rapid-
fire stock orders are placed and canceled almost immediately, will not be fingered as
one of the causes of the crash, sources have said. But the SEC is increasingly probing
market data from other trading days, looking for possible problems with what are
sometimes excessive numbers of buy and sell orders, said the third source. Regulators
are soon due to issue a follow-up report on the crash. So far, the report by market
regulators does not contain a lot of new information and is expected to repeat earlier
findings that a number of events caused the crash, two sources said.
Source: http://abcnews.go.com/Business/wireStory?id=11585150

14. September 7, Los Angeles Times – (California) FBI increases reward for information
about ‘Geezer Bandit’. Absence has increased the FBI’s desire to arrest the bank
robber known as the “Geezer Bandit” who is accused of 11 holdups in San Diego and
Riverside counties. The Geezer Bandit has not hit a bank since June 24 — the longest
hiatus since he began his spree a year ago. In response, the FBI has increased the
reward for information to $20,000, up from $16,000. His nickname comes from his
appearance: Tellers judged him to be between 60 and 70 years old. In some cases he’s
had a small oxygen tank over his shoulder, attached to a plastic nose-inhaler.
Source: http://latimesblogs.latimes.com/lanow/2010/09/fbi-increases-reward-for-
information-about-geezer-bandit.html

15. September 4, Columbus Dispatch – (Ohio) Couple accused of $25M stock swindle. A
Gahanna, Ohio man with a criminal past and his wife were in court September 3,

-6-
accused of stealing at least $25million from 50 people in a stock-investment scheme.
FBI agents arrested the pair at their home at 1018 Grey-thorne Place. A federal grand
jury indicted them September 2 on fraud and money-laundering charges. The main
suspect is charged with 47 counts; his wife, 43. The U.S. Securities and Exchange
Commission sued the couple in 2008 in federal court in Columbus in connection with
the same alleged scheme, which court records say began in 2003. That case is ongoing.
A number of clients also are suing the couple. Through their companies, the suspects
offered loans to clients who put up publicly traded stock they owned as collateral. The
pair promised to hold the stock for the life of the loan and return it when the loan was
paid off. Instead, according to the indictment, they sold the shares and used the money.
The companies’ clients came from Hong Kong, Sweden and across the United States.
Source: http://www.dispatch.com/live/content/local_news/stories/2010/09/04/couple-
accused-of-25m-stock-swindle.html?sid=101

For another story, see item 34

[Return to top]

Transportation Sector

16. September 8, Associated Press – (California) FBI investigating bomb hoax on LA-
bound plane. The FBI September 8 was trying to determine whether a passenger
staged a bomb hoax that prompted a search of a Thai Airways jetliner at Los Angeles
International Airport. “The working theory at this point” is that a passenger aboard
Flight 794 scrawled the bomb threat on a restroom mirror, but no arrest was made and
the investigation continues, an FBI spokeswoman said. There was no indication that a
crew member was involved, she added. The plane, carrying 171 passengers and 18
crew members, was heading from Bangkok to Los Angeles when the threat was
discovered. The Thai Airways president told the Associated Press that the message —
written in English with bad grammar — warned that a bomb was on the plane. The
Airbus A340-500 landed safely just before 9 p.m. September 7 and was taken to a
remote area of the airport, where FBI investigators interviewed the passengers,
searched the plane, and determined the threat was a hoax.
Source: http://www.google.com/hostednews/ap/article/ALeqM5jOpUC7uMHfb-
AEChpOK76lwMw7qQD9I3RGG81

17. September 8, E-Trucker – (National) Security program trains truckers. After the first
two years of a three-year program, 18,100 truckers have completed training in a
federally funded trucking security program known as First Observer. In August 2008,
the U.S. Department of Homeland Security awarded a $15.5 million grant to administer
an anti-terrorism and security awareness program for highway professionals. The
program’s First Observer component is to recruit and train industry volunteers to report
suspicious activities that might be criminal or linked to terrorism to authorities. First
Observer’s training modules are also targeted to workers in law enforcement, cargo and
supply chain, infrastructure, hazmat, highway, ports and truck rental and leasing. It has
57,000 members and 90 industry affiliates and supporters, according to FEMA. The

-7-
latter includes motor coach associations, emergency preparedness personnel, truck
driver training organizations, parking associations and airport ground personnel.
Source: http://www.etrucker.com/apps/news/article.asp?id=85765

18. September 7, TCPalm.com – (Florida) Fire damages hangar, destroys plane at Vero
Beach airport. The Florida state Fire Marshal’s Office is investigating a weekend fire
that heavily damaged a T-hangar at the Vero Beach Municipal Airport. The blaze
happened late September 4. A 1992 Socata TB 20 Trinidad plane inside the hangar was
destroyed, the local fire chief said. Firefighters said their initial investigation indicated
a faulty extension cord caused the fire. The airport director said the city rents out the
unit for $417.12 monthly. He said there was no estimate yet for the cost of repairing the
hangar. The fire also caused minor damage to an adjacent bay and a pilot’s meeting
room.
Source: http://www.tcpalm.com/news/2010/sep/07/vero-beach-fire-damages-hangar-
destroys-plane-at/

19. September 7, WKRN 2 Nashville – (Tennessee) Woman arrested after threatening to


blow up airline. An American Airlines passenger was arrested after making
threatening statements while checking in at the ticket counter at Nashville International
Airport. Airport police responded to a possible bomb threat August 29 after a woman
traveling home to France became upset about lost luggage. According to the airport
arrest report, the 50-year-old was talking to ticket agents at the American Airlines
counter and became upset because she flew into Nashville several days prior and the
airline lost one of her checked bags. Court documents state when an American Airlines
employee tried to tell her their process for claiming lost luggage, she apparently made a
threatening statement. In part, the affidavit states she said, “If she did not receive her
bag she would bomb American Airlines.” The woman was charged with filing a false
report, a felony, and booked in the Davidson County jail.
Source: http://www.wkrn.com/Global/story.asp?S=13113141

20. September 7, CNN – (Texas) Hermine downgraded, but brings rain, flash-flood
warnings. Hermine dumped rain on the San Antonio, Texas, area September 7 before
bringing the same, along with tornado watches and flash-flood warnings, to the central
and northern parts of the state. Portions of Interstate 35 were closed because of flooding
over the road in San Antonio, according to the Texas Department of Transportation. At
least 22 other roads also were closed by high water, said a spokesperson for the San
Antonio Fire Department.
Source: http://www.cnn.com/2010/WORLD/americas/09/07/tropical.weather/?hpt=T1

For more stories, see items 21 and 24

[Return to top]

Postal and Shipping Sector

-8-
21. September 7, Associated Press – (Oklahoma) FedEx cargo plane makes emergency
landing. A FedEx cargo plane from Memphis has made an emergency landing at Will
Rogers World Airport in Oklahoma City, Oklahoma. An airport spokeswoman says the
FedEx Airbus A306 was en route from Memphis to Denver when a light indicated there
may have been smoke in the cargo hold area. The plane was diverted to Oklahoma
City, where it landed safely about 5 p.m. There was no fire on board and the light may
have been the result of an air-conditioning issue. The plane will be checked by
maintenance crews.
Source: http://www.wmctv.com/global/story.asp?s=13114303

22. September 7, WTNH 8 New Haven – (Connecticut) Thomaston post office, town hall
evacuated. A suspicious letter prompted the evacuation of three buildings in
Thomaston, Connecticut, September 7, including the post office and town hall.
According to police, the post office received a letter around 9:30 a.m. that claimed
there was a bomb in the building. As a precaution the post office, as well as town hall
and Center School were evacuated. Authorities did a search of the building and found
nothing. The post office is now back open. Police believe they have a suspect and hope
to have the case resolved in 24 hours.
Source: http://www.wtnh.com/dpp/news/litchfield_cty/thomaston-post-office-
evacuated

23. September 3, Grand Rapids Press – (Michigan) Authorities identify white powder
found on mail at DHS building in Grand Rapids as Cream of Wheat
cereal. Authorities say Cream of Wheat cereal maliciously poured into mail and sent to
the state’s Department of Human Services building disrupted business at the Grand
Rapids, Michigan, office for nearly two hours September 3. The suspicious substance
was discovered about 10:30 a.m. at the 121 Franklin St. SE center, putting it into
lockdown while police, fire and medical units responded and investigated. A fire
department hazardous materials team eventually determined that the powdery substance
was the dry version of the hot cereal. Police were investigating the origin of the letter.
Source: http://www.mlive.com/news/grand-
rapids/index.ssf/2010/09/authorities_identify_white_pow.html

For another story, see item 55

[Return to top]

Agriculture and Food Sector

24. September 8, Medford Mail Tribune – (Oregon) Firefighters work to contain


smoldering fire in railroad car. A spokesman for the Grange Co-op in Central Point,
Oregon, said spontaneous combustion caused a smoldering fire in a railroad car that
started September 7. A dozen firefighters, including Medford’s Fire-Rescue hazardous
materials team, were on the scene in the event of an explosion. The smoldering blaze
started about 4:37 p.m. in a railroad car filled with high fat content soybean meal, said
the battalion chief for Fire District No. 3. “There’s a lot of heat and the material is

-9-
burning,” he said. “A chance of a dust explosion is possible. That’s why we have full
protected clothing and hose lines.” The Grange accepted some bad, ruined material, he
said. A conveyor belt was used to empty one of four compartments in the railroad car,
and as soybean meal fell to the ground, smoldering grain was drenched with water. As
the product came out on the conveyer belt and firefighters got to the hottest part, he
said it could ignite. A dump truck arrived to haul the wet grain from the pavement after
firefighters put the smoldering grain out.
Source:
http://www.mailtribune.com/apps/pbcs.dll/article?AID=/20100908/NEWS/9080319

25. September 8, Food Safety News – (Illinois) Egg noodles recalled for Salmonella
contamination. Real Taste Noodle Manufacture of Chicago, Illinois, announced that
the company is recalling its “Egg Noodle” product for possible Salmonella
contamination because the egg noodles were made with recalled eggs. The egg noodles
subject to recall were distributed to restaurants and grocery wholesalers by pick up or
delivery between June 12 and August 25. The noodles were sold in 5-pound bags, with
10 bags per case. The company has not received any reports of illness associated with
its products.
Source: http://www.foodsafetynews.com/2010/09/egg-noodles-recalled-for-salmonella-
contamination/

26. September 7, Associated Press – (Illinois) 3 injured in grain elevator blast. An


explosion at a grain elevator September 7 in the central Illinois town of Heyworth
resulted in injuries to three people. Two of the those injured worked in the Tate & Lyle
of Decatur elevator, and a firefighter was also injured. All were treated at a
Bloomington hospital. A Heyworth fire chief told the Bloomington Pantagraph the
injuries were not serious. It has not been determined how much damage the explosion
caused. Tate & Lyle’s vice president said the company will conduct an investigation to
determine the cause of the explosion.
Source: http://qctimes.com/news/state-and-regional/illinois/article_659c6c3f-3087-
5ac6-8e29-e793e942a391.html

27. September 6, KUSA 9 Denver – (Colorado) Bug sails into Colorado, destroys
potatoes. A potato blight has hit northern Colorado. The crop yield is low while the
potatoes themselves are small and rough. Small bugs called psyllids are to blame. They
landed in Colorado in large numbers this year after high winds from Texas and Mexico
gave them a lift. “We just had the right weather patterns in June,” an insect specialist at
Colorado State University said. The bugs latch onto the leaves of the potato plants and
damage them with their saliva. “This insect damages plants in ways no other insect
damages plants,” she said. “It’s the effects of its saliva, which has toxic and systemic
effects on the plant that’s really remarkable.” The man who runs Strohauer Farms in
LaSalle said various insecticides and other measures did not fight the infestation.
“We’re going to take more preventative measures next year,” he said. Psyllids also
attack tomato plants, which mean many home gardens have provided a home to the
small visitors. The bugs apparently flew right over the San Luis Valley, which produces

- 10 -
a large number of Colorado potatoes. This year, that area is reporting good yields.
Source: http://www.9news.com/news/article.aspx?storyid=151549&catid=339

[Return to top]

Water Sector

28. September 8, Knoxville News Sentinel – (Tennessee) EPA tells Oak Ridge to fix
sewers. The city of Oak Ridge, Tennessee, has been hit with an administrative order
from the U.S. Environmental Protection Agency (EPA) demanding that it get its aging
sewer system repaired and fix leaks and overflows no later than July 2015. Compliance
with the order is expected to result in a “significant impact” on sewer rates, city
officials said September 7. The city may have to double the amount it’s spending each
year on sewer system upgrades to meet the EPA demands. Should the city not meet
EPA requirements, it faces fines of up to $10,000 a day. The EPA order comes after the
city has been spending millions annually for 15 years to update its nearly 70-year-old
sewer line network and its treatment plant. The city has spent $20 million fixing sewer
line leaks and $10 million on its plant. The sewer system overflows and leaks are
considered a violation of the federal Clean Water Act, according to a city overview of
the EPA’s administrative order.
Source: http://www.knoxnews.com/news/2010/sep/08/epa-tells-oak-ridge-to-fix-
sewers/

29. September 7, Northern Virginia Daily – (Virginia) Water plant blaze spreads to
woods. Fire crews battled a large barn fire at a Front Royal, Virginia, water treatment
plant that fanned out through surrounding woods on September 5. Emergency dispatch
were called to the Manassas Street extended water treatment plant at 5:29 p.m.,
according to a news release from the fire chief. The first crews arrived at 5:31 p.m. and
found the barn “fully involved,” the release states. The fire spread through about five to
seven acres and engulfed smaller structures in the adjacent fields and woods, according
to the release. Warren County fire crews responded along with Virginia Department of
Forestry crews from Frederick and Page counties. The fire was under control by 6:52
p.m., although fire crews remained at the scene until 10:30 p.m. and the Page County
crew stayed through the night. Crews returned to assist with putting out a “rekindled
shed fire,” the release states. The town-owned barn was a total loss and the fire is being
investigated by the Warren County Fire and Rescue Department and Warren County
Sheriff’s Office.
Source: http://www.nvdaily.com/news/2010/09/region-in-brief-54.php

30. September 5, Tennessean – (Tennessee) TN testing finds drugs and hormone


mimickers in waterways. Trace amounts of antidepressants, caffeine, herbicides, and
ibuprofen are among the chemicals found so far in Tennessee testing that began in mid-
May of the raw water at community water treatment plant intakes. What — if any —
effect there might be to people or fish and other aquatic life is not known, but amounts
are tiny, officials say. “We are seeing some things, but they’re at a parts-per-trillion
level,” said the deputy director of the Tennessee Department of Environment and

- 11 -
Conservation’s water supply division. The state is sampling for many of the same
chemicals that have been found in waters around the country. Its list includes 17
substances, including a type of herbicide, DEET insect repellant, an antiseptic and a
plasticizer, which is a substance used to make plastic flexible. The state intends to test
all of the approximately 350 community water supply systems, including those in
Nashville, Knoxville and Chattanooga, before the program ends in June.
Source: http://www.tennessean.com/article/20100905/NEWS01/9050343/TN-testing-
finds-drugs-in-waterways

For another story, see item 38

[Return to top]

Public Health and Healthcare Sector

31. September 7, KPBS 30 San Diego – (California) Vaccinated people getting whooping
cough in SD. A KPBS investigation has raised questions about how effective the
whooping cough vaccine is in preventing people from getting sick. Nearly two out of
three people diagnosed with whooping cough in San Diego County this year, were fully
immunized. California is in the midst of the worst whooping cough epidemic in 50
years. Thirty six hundred people in the state have been diagnosed with the disease.
Eight babies have died since January. KPBS examined data from San Diego County’s
Health and Human Services Agency. Of the 332 confirmed cases of whooping cough in
the county so far this year, 197 of the people who got sick were up to date with their
immunizations. That is nearly 2 out of 3 cases.
Source: http://www.kpbs.org/news/2010/sep/07/vaccinated-people-getting-whooping-
cough-sd/

32. September 7, United Press International – (International) New ‘superbug’ may


endanger global health. Japanese experts say they fear an enzyme that turns bacteria
into superbugs resistant to antibiotics may be able to similarly affect poisonous
bacteria. A case of NMD-1, resistant to virtually all antibiotics, was found in its first
Japanese victim Monday, Tokyo’s Yomiuri Shimbun reported. The feverish patient, a
man in his 50s, was found to have E. coli affected by the NDM-1 enzyme. He was
discharged after being treated, Yomiuri Shimbun reported. Medical experts fear
poisonous bacteria such as salmonella and dysentery bacillus may become superbugs
resistant to antibiotics, the newspaper said. Since the superbug was discovered in India,
it has spread to Britain and the United States through patients who had surgeries in
India. The first death directly attributed to NDM-1 was reported last month in Belgium,
the newspaper said.
Source: http://www.upi.com/Top_News/International/2010/09/07/New-superbug-may-
endanger-global-health/UPI-50651283877124/

[Return to top]

Government Facilities Sector

- 12 -
33. September 8, WSVN 7 Miami – (Florida) Officials: Powder found at Nova not
harmful. After a mysterious powder caused a scare on the campus of Nova
Southeastern University in Davie, Florida on September 7, officials determined the
substance posed no threat. Hazmat crews along with fire crews and three different
police departments rushed to the administrative offices of Nova after the suspicious
material was found, late in the morning. More than 40 people had to be evacuated from
the building near Southwest 36th Street and South University Drive and quarantined on
buses. They sat on the buses into the evening, as officials tested the substance. After
initial testing at a lab, officials determined the powder was not harmful. It will take a
few days before the substance can be identified.
Source: http://www.wsvn.com/news/articles/local/21002165624671/

34. September 8, Ann Arbor.com – (Michigan) Eastern Michigan University


investigating computer security breach, employee banking information may be
compromised. An Eastern Michigan University computer server was hacked into late
September 3, potentially exposing employees’ direct deposit banking information,
some university passwords and personal identification numbers, according to an e-mail
sent to the EMU community September 3. The security breach occurred about 11:30
p.m. September 3, according to the e-mail, and was discovered September 4 by the
school’s IT staff during routine system monitoring. It happened on a server that
controls my.emich passwords and Banner Self-Service PIN codes for students and
employees. At this point, there has been no indication of any unusual activity on
anyone’s accounts, said the EMU vice president of communications. EMU’s
information technology department is investigating what happened, and the school’s
Department of Public Safety is opening an investigation as well. An outside data breach
consultant is also working with the university.
Source: http://www.annarbor.com/news/eastern-michigan-university-investigating/

35. September 7, KDLT 5 Sioux Falls – (South Dakota) Bomb threat evacuates SD offices
building. A bomb threat at the South Dakota State Offices building shuts down
business for several hours and forces the evacuation of more than 200 employees. The
call came in to police just before 8 a.m. September 7 morning. Police say the South
Dakota Offices building became the target of a bomb threat, after an employee found a
letter inside the mailbox. “There was reason to believe something may happen in the
building at a certain time, so we took precautions to make sure everybody was safe,”
said a Sioux Falls police lieutenant. At least a dozen officers responded to the call,
blocking off every entrance. But the Department of Labor administrator says it was the
safety procedure already in place, that provided the most security for everyone inside.
According to officials, there were several customers inside doing business when the
letter surfaced, but they were allowed to leave. Employees were taken across the street,
to the Labor Tempel. After searching the entire building, police did not find anything
suspicious inside but say evacuating the building was the right thing to do. After more
than 3 hours, nearly 200 employees were let back in.
Source:
http://www.kdlt.com/index.php?option=com_content&task=view&id=4914&Itemid=5
7

- 13 -
36. September 7, WVIT 30 New Britain – (Connecticut) Pepper spray causes third CCSU
evacuation. Officials evacuated three buildings on the Central Connecticut State
University (CCSU) campus for different reasons on September 7. The evacuations on
the New Britain campus started just before 10 a.m. with “smoke conditions” in a dorm.
Then, the student union was evacuated just before noon after two students passed out.
The third evacuation happened around 4 p.m. when pepper spray was released in the
library. Officials from the New Britain Fire Department said that the original call was
for a fire that started in a mechanical room on the top floor that houses air conditioning
and heating systems. Everyone was safely evacuated from the dorm, but there is some
smoke and water damage to the room. Officials said the library was evacuated after the
pepper spray incident, and the fire department is clearing the air with fans because the
windows do not open. University officials have no idea why pepper spray was released
or by whom. It is under investigation.
Source: http://www.nbcconnecticut.com/news/local-beat/CCSU-Dorm-Evacuated-
102339274.html

For more stories, see items 22 and 23

[Return to top]

Emergency Services Sector

37. September 8, Daily Record – (New Jersey) Morris County, NJ, launches
‘MCUrgent’ on Facebook, Twitter to send emergency alerts. Morris County, New
Jersey has activated an emergency alert system that uses social media services to spread
information and warnings to a broader network of residents. The county’s web master
in the department of information technology said on September 7 that the service,
called MCUrgent, was given a “soft launch” last week when it appeared that New
Jersey might be affected by Hurricane Earl as it moved up the East Coast. She said the
effort generated 55 followers based on limited availability over a couple of days. But
that was enough, she said, to give an idea how useful the system could be once fully
implemented. “The county’s Facebook page has 1,000 friends,” she said. “What if
those people told 10 friends, it would mean that 10,000 people were given the
emergency notification.” She said this system is meant to augment, not replace, existing
emergency notification systems.
Source:
http://www.dailyrecord.com/article/20100908/COMMUNITIES/309080011/1005/NE
WS01/Power-outage?-Morris-County-launches--MCUrgent--on-Facebook--Twitter-to-
send-emergency-alerts

38. September 7, Lahontan Valley News – (Nevada) Emergency response for acid spill
went as planned. After the city of Fallon, Nevada declared a state of emergency on
August 23 when 10,000 gallons of hydrochloric acid spilled during a delivery at the
water treatment facility, Northern Nevada emergency responders in addition to the
community came together in an impressive response effort. “There are very few
agencies in the United States that can assess, contain and clean up a hazardous material

- 14 -
spill of this magnitude,” said the city Emergency Manager. “Given this challenging
scenario, this is the way it was designed to go down.” Due to previous emergency
planning, city officials were confident from the beginning the 10,000 gallons of
corrosive chemical would not seep into the environment. The city installed a
specialized trough beneath the hydrochloric acid tank capable of holding 100 percent of
the chemical housed in the building.
Source:
http://www.lahontanvalleynews.com/article/20100907/NEWS/100909927/1055&Paren
tProfile=1045

39. September 6, New York Times – (National) 9 years after 9/11, Public Safety Network
still a dream. Despite $7 billion in federal grants and other spending over the last
seven years to improve the ability of public safety departments to talk to one another,
most experts in such communications say that it will be years, if ever, before a single
nationwide public safety radio system becomes a reality. In the meantime, public safety
and homeland security officials have patched together voice networks in some regions,
including New York, that link commanders at various agencies. But the focus in
Washington has turned to the development of the next generation of emergency
communications, wireless broadband, which seeks to succeed where radio has failed.
“For a brief moment in time, a solution is readily within reach,” the chief of the Federal
Communications Commission’s public safety and homeland security bureau told a
Congressional hearing this summer. “Unless we embark on a comprehensive plan now,
including public funding, America will not be able to afford a nationwide, interoperable
public safety network.”
Source: http://www.nytimes.com/2010/09/07/business/07rescue.html?_r=1&src=busln

[Return to top]

Information Technology Sector

40. September 8, The Register – (International) Safari and Firefox updates plug critical
holes. September 7 marked a busy day for alternative browser security updates with
patches from both Apple and Mozilla. An update to Apple’s Safari browser resolves
three vulnerabilities for Windows and two for OS X. One of the flaws is particular to
Windows while the other two involve Safari’s WebKit engine and affect both Mac and
Windows versions of the browser. All three of the vulnerabilities potentiality allow
malicious code injection onto unpatched systems and therefore should be treated as
high-priority, critical patches. Users are advised to update to Safari 5.0.2 and Safari
4.1.2 to guard against drive-by download attacks made possible by the flaws, as
explained in an advisory from Apple. Mozilla also released an updated version of
Firefox on on September 7. Firefox version 3.6.9 resolves 14 vulnerabilities, 10 of
which are critical. Firefox shares a common codebase with Mozilla’s Thunderbird
email client and the SeaMonkey application suite, so both these packages also need
updating to Thunderbird 3.1.3 and SeaMonkey 2.0.7, respectively.
Source: http://www.theregister.co.uk/2010/09/08/alternative_browser_updates/

- 15 -
41. September 8, TrendLabs Malware Blog – (International) Uncovered Spyeye C and C
server targets Polish users. SpyEye is a malware family comprising information/data
stealers like ZeuS/ZBOT. This malware is sometimes known as a “ZeuS killer,” as it
stops ZeuS malware from running on affected systems, assuming that the latter is
already present. This topic was discussed before in the blog post, “Keeping an Eye on
the EYEBOT and a Possible Bot War.” TrendLabs was able to further investigate a
command-and-control (C&C) server of a SpyEye botnet, most of whose zombies were
located in Poland. This is somewhat unusual, as bot herders prefer to target Western
countries like the United States, the United Kingdom, Germany, Italy, Spain, and
France. This particular SpyEye C&C server is located in the Ukraine. TrendLabs was
able to access different Control Panel tabs on this SpyEye server. TrendLabs found that
several credentials have been stolen. These credentials come from banks, social
networking sites, and career/job-hunting sites. The server was not particularly secure.
In fact, the bot herder who used this particular server left several open folders as well as
readable configuration files. TrendLabs also gathered 400MB of stolen data from this
particular C&C server. After having infected users with SpyEye malware, the bot
master is now pushing a new TDSS variant detected as TROJ_TDSS.VAD. This links
SpyEye to one of the major families known to be part of the pay-per-install business.
Source: http://blog.trendmicro.com/uncovered-spyeye-cc-server-targets-polish-users/

42. September 8, IDG News Service – (International) Symantec: Most hacking victims
blame themselves. Just under two-thirds of all Internet users have been hit by some
sort of cybercrime, and while most of them are angry about it, a surprisingly large
percentage feel guilt too, according to a survey commissioned by Symantec. In a
cybercrime survey of just over 7,000 Internet users in 14 countries, researchers found
that 65 percent of Internet users worldwide have already been victims. In the U.S., it’s
73 percent, but things are worse in China (83 percent), Brazil (76 percent) and India
(also 76 percent). Those results stood out to a Norton Internet Safety Advocate who
tracks this type of data for a living. “What we were really surprised by was, first of all,
how common it was that people are being victimized by cybercrime,” she said. Another
surprise: how victims react to being hacked. “People do feel angry, but we also found
that people feel pretty guilty,” she said. “54 percent said they should have been more
careful, when they responded to online scams.” A slightly higher percentage — 58
percent — said they felt angry. When it came to identity theft victims, 12 percent said
that the incident was entirely their fault, Symantec found.
Source:
http://www.computerworld.com/s/article/9183998/Symantec_Most_hacking_victims_b
lame_themselves

43. September 7, DarkReading – (International) September month of bugs under


way. The Month of Bugs disclosure model is back, this time mostly detailing some
already-known vulnerabilities, and with some zero-day bugs sprinkled into the mix.
Research firm Abysssec is featuring a different bug each day in September, including
bugs in Microsoft, Adobe, Mozilla, Novell, and HP software. The CTO says the
researchers will post in-depth analyses of software bugs. The goal is to provide
researchers with more information about the vulnerabilities, he says. And the

- 16 -
researchers will include “critical” zero-day flaw disclosures on some Web and
enterprise applications, he says. “And as a note for those advisories which can ‘put
customers at risk,’ we will [notify] vendors, but we won’t wait six months for vendor
response, for sure,” he says. The zero-days will include proofs-of-concept and exploits
for Microsoft Excel, Internet Explorer, Microsoft codecs, Cpanel, and other software,
according to Abysssec’s blog. The September 7 vulnerability is a Novell NetWare
parsing buffer-overflow flaw.
Source:
http://www.darkreading.com/vulnerability_management/security/vulnerabilities/showA
rticle.jhtml?articleID=227300290&subSection=Vulnerabilities+and+threats

44. September 7, Computerworld – (International) Spammers exploit second Facebook


bug in a week. On September 7, Facebook said it has fixed the bug that allowed a
spamming worm to automatically post messages to users’ walls earlier this week. The
flaw was the second in the past week that let spammers flood the service with messages
promoting scams. Recently, Facebook quashed a different bug in its photo upload
service that let a spammer post thousands of unwanted wall messages. The newest
worm was noticed Monday by researchers at a pair of antivirus vendors, Finland-based
F-Secure and U.K.-based Sophos. “A clever spammer has discovered a Facebook
vulnerability that allows for auto-replicating links,” said an F-secure security
researcher. “Until now, typical Facebook spam has required the use of some social
engineering to spread.” Clicking on the link to the bogus application automatically
added the app to users’ profiles, then automatically reposted a status message with a
new link to friends’ walls, said a prominent researcher at Sophos.
Source:
http://www.computerworld.com/s/article/9183879/Spammers_exploit_second_Faceboo
k_bug_in_a_week

45. September 6, TrendLabs Malware Blog – (International) Cybercriminals hone in on


critical systems. In the 2010 threat forecast, “The Future of Threats and Threat
Technologies,” Trend Micro researchers mentioned that new attack vectors will arise
for virtual/cloud environments. To add to this, critical infrastructures such as a SCADA
network will become another serious potential target for cybercriminals. When Trend
Micro thinks about SCADA networks or large virtual systems, it is easy to think that
these will only be targeted by attackers with espionage in mind whether to take over a
factory’s software for hacktivism or to infiltrate a rival’s cloud infrastructure.
Unfortunately, a far simpler and more lucrative reason for attacking these targets is to
simply blackmail the target organizations and businesses. As bandwidth has increased
and the use of content delivery services such as Akamai has become more widespread,
network-saturating DDoS attacks have become more difficult, although far from
impossible, to carry out. Trend Micro believes that attackers are becoming increasingly
innovative in their attacks and that every organization is a potential target. The risks
malware pose are now growing from “simple” financial theft to more sophisticated,
targeted attacks.
Source: http://blog.trendmicro.com/cybercriminals-hone-in-on-critical-systems/

- 17 -
Internet Alert Dashboard
To report cyber infrastructure incidents or to request information, please contact US-CERT at sos@us-cert.gov or
visit their Web site: http://www.us-cert.gov

Information on IT information sharing and analysis can be found at the IT ISAC (Information Sharing and
Analysis Center) Web site: https://www.it-isac.org

[Return to top]

Communications Sector

46. September 8, Satellite Today – (International) ESA’s GOCE recovers from computer
glitch. The European Space Agency’s (ESA) Gravity field and steady-state Ocean
Circulation Explorer (GOCE) satellite has recovered from a late July computer glitch
and has resumed collecting data, the agency announced September 7. The $444 million
GOCE satellite resumed normal operations after engineers raised the spacecraft’s
temperature by about 7 degrees Celsius, ESA officials said. The anomaly, which ESA
attributed to a communications link between processor and telemetry modules in a
backup unit, put GOCE out of commission for almost two months while engineers
worked on software patches to restore the satellite’s capacity. In February, a primary
computer chip on the spacecraft failed, forcing GOCE’s engineers to switch the satellite
over to its backup computer. ESA said the two incidents are not related. GOCE,
manufactured by Astrium and launched in March 2009, aims to monitor variations in
Earth’s gravity caused by ocean trenches, mountains and differences in density to
predict how these changes could affect global warming.
Source: http://www.satellitetoday.com/st/headlines/ESAs-GOCE-Recovers-From-
Computer-Glitch_34992.html

47. September 8, TriCities.com – (Tennessee; Virginia) Verizon Wireless service coming


back in East Tenn. Cell phone service in some areas of Tennessee is starting to
gradually come back. A Verizon Wireless representative says their tracking system
does not report a full recovery of service, but crews are working to fix the network
outage. Verizon customers across Northeast Tennessee have no cell phone service.
Verizon’s Customer Services said, yes, they have a major network outage in Northeast
and parts of Middle Tennessee. Dispatchers in Washington County, Tennessee,
Sullivan County, Greene County, Unicoi County, Carter County, Hamblen County, and
even Washington County, Virginia say they have no Verizon cell service. Greene
County has alerted their Emergency Management director. Dispatchers say they have
not received many emergency calls, and they now believe the service outage could be
to blame. Verizon customers can still call 911, because phones should go into
emergency roaming mode.
Source: http://www2.tricities.com/news/2010/sep/08/6/verizon-wireless-network-
down-east-tennessee-ar-491714/

48. September 8, Homeland Security NewsWire – (International) New method predicts


communication-disrupting solar activity. Major solar eruptions (coronal mass

- 18 -
ejections) normally take several days to reach the Earth, but the largest recorded in
1859 took just 18 hours. Solar flares — which can also cause significant disruption to
communications systems — take just a few minutes. So advance warning is of vital
importance to enable steps to be taken to avoid the worst effects of solar activity. Up to
now, solar weather prediction has been done manually, with experts looking at 2D
satellite images of the sun and assessing the likelihood of future activity. The team
from Bradford University’s Center for Visual Computing, though, has created the first
online automated prediction system, using 3D images generated from the joint
NASA/ESA Solar and Heliospheric Observatory satellite (SOHO). Already in use by
both NASA and the European Space Agency (ESA), the Bradford Automated Solar
Activity Prediction system (ASAP) identifies and classifies sun spots and then feeds
this information through a model that can predict the likelihood of solar flares. The
system is able accurately to predict a solar flare six hours in advance and the team is
working to achieve a similar accuracy for the prediction of major solar eruptions in the
near future. The ASAP model is based on historical data, which was analyzed to
identify patterns in the sun’s activity. Qahwaji is now applying for more funding to
further improve the system and ensure it can be adapted to work with the latest sun-
monitoring satellites.
Source: http://homelandsecuritynewswire.com/new-method-predicts-communication-
disrupting-solar-activity

49. September 7, Omaha World-Herald – (National) FCC to finalize rules. The U.S.
Federal Communications Commission says it plans to finalize rules for the use of
wireless Internet devices on unused TV airwaves, an initiative that has been touted by
Google Inc., Microsoft Corp. and other technology companies. The FCC said that
usage of so-called white-spaces spectrum is on its agenda for the commission’s next
open meeting September 23. While the use of white-spaces spectrum was approved by
the FCC in 2008, the initiative has since bogged down as proponents and critics argued
over the best way to use vacated airwaves without interfering with other signals. Use of
the vacated white spaces became possible thanks to the transition to digital TV
transmissions. Google has made a concerted effort to lobby for the use of the white
spaces, which could provide stronger wireless-Internet access than what is currently
available through Wi-Fi connections. Microsoft, which also lobbied the FCC
aggressively for use of the white spaces, has established an experimental, white-spaces
network at its Redmond, Washington, campus, which was visited by FCC officials in
April. According to a study commissioned by Microsoft last year, white-spaces
spectrum could generate between $3.9 billion and $7.3 billion in value annually over 15
years — thanks to the increased use of consumer electronics and other factors.
Source: http://www.omaha.com/article/20100907/MONEY/709079969

50. September 7, WKSR.com – (Tennessee) Repairs continue at WKSR. WKSR-AM and


WKSR-FM of Pulaski, Tennessee, continue to recover from lightning damage to the
studios and transmitters in August. A staff engineer has been working daily to replace
parts that were damaged or destroyed in a severe thunderstorm that passed through
Giles County in Mid-August. Replacement parts continue to arrive daily to replace the
estimated $70,000 in damage the storm did. Within the next month, the station should

- 19 -
sound better than it has in quite some time. New audio switchers will be installed. A
new upgrade to the WKSR transmitter will clear up problems that have affected the
WKSR listening area for the past few years. And a new Operating System and Phone
System with state of the art technology will also be added.
Source: http://www.wksr.com/wksr.php?rfc=src/article.html&id=25190

51. September 7, Shelbyville Times-Gazette – (Tennessee) Hunters’ shots caused


extensive Charter outage. Errant shots by dove hunters near Wartrace knocked out
Charter Communications services September 6 in Bedford County, Tennessee, cable
officials and a Bedford County Sheriff’s Department report say. The company says
most of the damage was repaired by midnight September 6, and promises that crews
will work into September 8 on “a more permanent repair,” but the Times-Gazette has
heard from a number of customers who were still without service on September 7.
Charter service technicians checking lines near Wartrace September 7 told a deputy
they saw four to five men carrying shotguns in a field off Knob Creek Road. One of the
technicians said after initially not seeing a problem, he realized the line may have been
shot. He told Rhodes he returned and discovered the fiber optic cable had been shot in
at least two places. Bird feathers were on the cable near the gunshot area, the deputy
was told. Approximately 500 feet or more of fiber optic cable will have to be replaced
and, combined with number of man hours worked, will cost Charter over $10,000, the
representative said.
Source: http://www.t-g.com/story/1662478.html

52. September 7, Arizona Republic – (Arizona) Phone outages plague various state
agencies. The phones at various Arizona agencies have been out of commission for a
good portion of September 7. Calls to numbers within the Department of Economic
Security, Secretary of State’s Office, Department of Education and others are resulting
in busy signals, clicking noises or no sound at all. A spokesman for the state
Department of Administration said that an initial analysis suggests that the outage is
due to problems with Qwest circuits. He said Quest technicians have been dispatched,
but as of 4:45 p.m. the cause of the outage was still unknown and there was no
estimated repair time.
Source:
http://www.azcentral.com/news/election/azelections/articles/2010/09/07/20100907arizo
na-phone-outage-state-agencies.html

For another story, see item 39

[Return to top]

Commercial Facilities Sector

53. September 8, Associated Press – (Alabama) Police: 81-year-old dies in explosion he


set off. An 81-year old man died in an explosion he set off intentionally in his third-
floor room at a senior citizens home in Decatur, Alabama, police said September 7. The
man was killed about 9:30 p.m. September 6 at Summer Manor Apartments, a complex

- 20 -
managed by the Decatur Housing Authority. “It was determined the explosion was the
result of the intentional detonation of a homemade incendiary device,” a Decatur police
sgt. said. The housing authority evacuated 75 residents to a nearby motel, and one with
a medical condition was taken to a hospital as a precaution, officials said.
Source:
http://www.montgomeryadvertiser.com/article/20100908/NEWS02/9080370/Police++8
1-year-old+dies+in+explosion+he+set+off

54. September 7, KRGV 5 Rio Grande Valley – (Texas) Guests evacuate motel after roof
ripped off. In Raymondville, Texas, a roadside motel’s roof was peeled off after being
hit by Tropical Storm Hermine. The roof landed in the parking lot on the other side of
the motel. The wind was strong enough to push a piece of plywood into an SUV’s
window. Other damage is easy to see while driving north on Highway 77. A billboard
was ripped out of the ground and snapped like a twig. For most people, cleanup is
limited to a few tree limbs and some downed power lines.
Source: http://www.krgv.com/news/local/story/Guests-Evacuate-Motel-after-Roof-
Ripped-Off/x1mmkbJy1kqhfbqpQHms2A.cspx

55. September 7, WJXT 4 Jacksonville – (Florida) Jewish Center response


‘precautionary’. After a woman “felt uncomfortable” upon opening an envelope at the
Jacksonville Jewish Center on September 7, a hazardous materials team, rescue
personnel and police were called to the Jacksonville Jewish Center in Mandarin. A
Jacksonville Fire-Rescue spokesman said the woman who opened the envelope in the
front office about 1:30 p.m. was transported to a hospital, but the “the envelope
contained nothing that represented a threat.” A total of eight people from the center
were decontaminated, along with six firefighters and two police officers who
responded. “All of this, unquestionably, is a precautionary measure,” said a Fire-
Rescue spokesman.
Source: http://www.news4jax.com/news/24910531/detail.html

[Return to top]

National Monuments and Icons Sector

56. September 7, KDVR 2 Denver – (Colorado) Fourmile Fire: 92 structures destroyed,


8 damaged. Firefighting resources from across the nation continued to arrive in
Boulder County, Colorado, as local, state and federal fire crews tried to gain the upper
hand on a wildfire that had already burned 100 structures, many of them homes. It was
still burning out of control September 8. The Fourmile Canyon Fire was estimated at
7,100 acres with zero percent containment. “Aviation resources today were very helpful
in helping firefighters gain ground,” said a spokeswoman with the Boulder County
Incident Management Team during an evening press conference. “However, the
potential for fire spread is still pretty high.” Multiple air tankers took advantage of
calmer winds Tuesday and attacked the fire with a steady barrage of slurry. Officials
say more than 90,000 gallons of retardant were dropped on the fire before aircraft had

- 21 -
to be grounded due to darkness. Hand crews remained on the ground into the evening.
Source: http://www.wpix.com/kdvr-boulder-wildfire-txt,0,2164978.story

57. September 7, Billings Gazette – (Wyoming) Wildfire prompts evacuation order. A


subdivision was evacuated September 7 as a wildfire burned about 37 miles southwest
of Laramie, Wyoming, according to a release from Medicine Bow-Routt National
Forest officials. The fire, located four miles west of Fox Park, was reported about 2:30
p.m. The fire originated in the Illinois Creek drainage and had burned about 25 acres in
beetle-killed lodgepole pine as of early that evening. The Foxborough subdivision was
evacuated. There are about 40 homes in the area, many of them second homes. The
Albany County Volunteer Fire Department was performing structure protection for the
homes. The Medicine Bow-Routt National Forest 20-person fire crew performed the
initial attack. One Type I air tanker and two Type III helicopters were expected to
arrive late the afternoon of September 7 to begin full suppression.
Source: http://billingsgazette.com/news/state-and-regional/wyoming/article_2b6d9e96-
baff-11df-8d23-001cc4c03286.html

[Return to top]

Dams Sector

58. September 8, Homeland Security NewsWire – (International) Water-proofing cities by


using buildings for flood protection. Buildings, car parks, and roads can be designed
in such a way that they can protect the urban area behind them from flooding, alongside
their regular urban functions; these innovative construction techniques can also be
adapted to the circumstances in the long term, enabling flood protection systems to take
account of external influences such as climate change and economic development.
Buildings, car parks, and roads could, alongside their more regular functions, have a
role to play in protecting the rest of the city from flooding. According to a researcher
this concept could be very useful for the Dutch cities along the River Rhine, for
example. Climate change and, more especially, the economic expansion of the last few
decades have meant that existing flood protection systems in a number of cities along
the River Rhine are now in need of improvement. At the same time, riverfronts remain
subject to changing urban trends and the wishes of the local population and policy
makers. It all depends on the concept of AFD (Adaptable Flood Defenses). Buildings,
car parks, and roads can be designed in such a way that they can protect the urban area
behind them from flooding, alongside their regular urban functions. The researchers, a
Ph.D. candidate, looked at cities including Nijmegen and Tokyo as case studies. The
Nijmegen case study showed that the AFD concept could be used in cities along the
banks of the large rivers that flow through the Netherlands. The case study that looked
at the Japanese capital city, Tokyo, revealed that AFD also has potential in highly
developed countries outside the Netherlands.
Source: http://homelandsecuritynewswire.com/water-proofing-cities-using-buildings-
flood-protection

[Return to top]

- 22 -
DHS Daily Open Source Infrastructure Report Contact Information

About the reports - The DHS Daily Open Source Infrastructure Report is a daily [Monday through Friday]
summary of open-source published information concerning significant critical infrastructure issues. The DHS Daily
Open Source Infrastructure Report is archived for ten days on the Department of Homeland Security Web site:
http://www.dhs.gov/iaipdailyreport

Contact Information
Content and Suggestions: Send mail to cikr.productfeedback@hq.dhs.gov or contact the DHS
Daily Report Team at 703-872-2267
Subscribe to the Distribution List: Visit the DHS Daily Open Source Infrastructure Report and follow
instructions to Get e-mail updates when this information changes.
Removal from Distribution List: Send mail to support@govdelivery.com.

Contact DHS
To report physical infrastructure incidents or to request information, please contact the National Infrastructure
Coordinating Center at nicc@dhs.gov or (202) 282-9201.
To report cyber infrastructure incidents or to request information, please contact US-CERT at soc@us-cert.gov or visit
their Web page at www.us-cert.gov.

Department of Homeland Security Disclaimer


The DHS Daily Open Source Infrastructure Report is a non-commercial publication intended to educate and inform
personnel engaged in infrastructure protection. Further reproduction or redistribution is subject to original copyright
restrictions. DHS provides no warranty of ownership of the copyright, or accuracy with respect to the original source
material.

- 23 -

Вам также может понравиться