Homeland Security Daily Open Source Infrastructure Report for 11 June 2010

advertisement

Homeland

Current Nationwide

Threat Level

Security

Daily Open Source Infrastructure

Report for 11 June 2010

ELEVATED

Significant Risk of Terrorist Attacks

For information, click here: http://www.dhs.gov

Top Stories

According to The Hill, Lawmakers June 9 expressed outrage that a supervisor with the

Capitol Visitor Center (CVC) in Washington D.C. flushed a white powder from a plastic bag labeled “Anthrax” down a toilet at the Capitol while hundreds of tourists milled around

nearby. (See item 33 )

IDG News Service reports that Internet users have been hit by a widespread Web attack that has compromised thousands of Web sites, including Web pages belonging to the Wall

Street Journal and the Jerusalem Post. Estimates of the total number of compromised Web

sites vary between 7,000 and 114,000, according to security experts. (See item 43 )

Fast Jump Menu

PRODUCTION INDUSTRIES

• Energy

• Chemical

• Nuclear Reactors, Materials and Waste

• Critical Manufacturing

• Defense Industrial Base

• Dams

SUSTENANCE and HEALTH

• Agriculture and Food

• Water

• Public Health and Healthcare

SERVICE INDUSTRIES

• Banking and Finance

• Transportation

• Postal and Shipping

• Information Technology

• Communications

• Commercial Facilities

FEDERAL and STATE

• Government Facilities

• Emergency Services

• National Monuments and Icons

Energy Sector

Current Electricity Sector Threat Alert Levels: Physical: ELEVATED,

Cyber: ELEVATED

Scale: LOW, GUARDED, ELEVATED, HIGH, SEVERE [Source: ISAC for the Electricity Sector (ES-ISAC) -

[http://www.esisac.com

]

1.

June 10, Lawyers and Settlements Newswire – (West Virginia) Fire accident at natural gas mine could burn for days. A massive fire accident at a natural gas well just outside of Moundsville, West Virginia will continue to burn for two to three days, according to local oil and gas officials. The accident began early Monday morning

- 1 -

when the gas well, which was being drilled through an abandoned coal mine, mysteriously exploded, injuring seven workers and sending a ball of fire a reported 75 feet into the air. All of those injured were taken to a Pittsburgh, Pennsyvlania hospital, where two were released later that day. All are expected to recover. State inspectors will have to wait out the blaze before determining a cause for the explosion, but have stressed that there is little concern that the fire will spread beyond the mine area. Wild

Well Control, a Texas-based security company that specializes in rig fires, will begin moving out damaged equipment and clearing the area so that security crews can safely approach the well and cap it. “Our well-control specialists have deemed the site secure,” a spokesperson for one of the companies assisting in the cleanup, told the

Associated Press. “The pad site is contained and the rig is disabled. The well is still flaring, which is actually what you want to see happening. The plan is to extinguish the fire but it could take two to three days.”

Source: http://www.lawyersandsettlements.com/articles/14309/fire-accident-burninjury-accidents.html

[

Return to top

]

2.

June 10, Treaty Energy Corporation – (National) Treaty Energy hits oil on its first well on the Tennessee oil and gas leases. Treaty Energy Corporation (TECO) announced that it is now in production of oil in Pickett County, Tennessee, on its first well drilled on a prolific oil field contained by its leases. TECO announced the acquisition of five oil and gas leases in Pickett County April 13. The leases encompass

246 acres and included two shut in wells, the first of which was re-entered June 8.

TECO indicates that there is a second “shut in” well that will likely be penetrated soon.

These leases will accommodate up to 25 drilling sites. The COO of TECO said: “This well produced 30 plus barrels in just three hours due to natural back pressure. Once we realized the amount of oil the well was producing, we immediately began negotiations and reached an agreement on a 45-acre lease adjacent to this tract.”

Source: http://www.marketwatch.com/story/treaty-energy-hits-oil-on-its-first-well-onthe-tennessee-oil-and-gas-leases-2010-06-10?reflink=MW_news_stmp

Chemical Industry Sector

3.

June 9, Enid News and Eagle – (Oklahoma) Kingfisher trucking firm cited by OSHA in ammonia deaths. A Kingfisher, Oklahoma trucking firm and a Minnesota fertilizer plant were cited by the Occupational Safety and Health Administration in the deaths of two Oklahoma men in an ammonia accident in 2009. A 31-year-old and a 56-year-old were exposed to anhydrous ammonia at CF Industries November 16 when piping on a tanker truck failed, releasing poisonous vapors. One man died at the scene and the other died two weeks later. The accident occurred when both victims were loading their tankers and a leak occurred. According to Rosemount, Oklahoma police reports, one of the men noticed a connection problem and attempted to correct it. There then was a break in the connection and a release of ammonia. A CF employee quickly shut down the loading station. Others in the facility at the time witnessed the accident and tried to help the victims, but the ammonia prevented them from helping. CF Industries is one of

- 2 -

the largest fertilizer plants in North America. The Pine Bend Ammonia Terminal, as it is known, ships ammonia to customers by truck.

Source: http://enidnews.com/localnews/x1358978193/Kingfisher-trucking-firm-citedby-OSHA-in-ammonia-deaths

[

Return to top

]

For another story, see item 31

Nuclear Reactors, Materials and Waste Sector

4.

June 9, Associated Press – (Vermont) Vermont nuclear plant dodges shutdown after leak. A new leak at the Vermont Yankee nuclear plant — this one from a valve in an emergency cooling system — briefly put it on the path to a required shutdown before it was fixed early Wednesday, officials said. Plant and federal Nuclear Regulatory

Commission (NRC) officials said there was no direct threat to the public health and safety, but that safety margins were reduced enough that the plant would have been required to shut down within 24 hours if it were unable to replace the valve. The valve was in the main reactor building, outside the primary reactor containment. It was found

Tuesday morning to be leaking 1.6 gallons of radioactive water per minute, 60 percent more than the allowable limit of 1 gallon per minute, plant officials said. The water was being collected in a drain system and did not get into the outside environment. The plant had a replacement valve in stock, and plant technicians replaced the faulty one within five hours, a Vermont Yankee spokesman said. Calculations have shown that under worst-case-scenario accident conditions, radiation levels in the main reactor building would rise too high with a valve leak that big, said a project branch chief with the NRC’s Northeast regional office.

Source: http://www.businessweek.com/ap/financialnews/D9G7V4I01.htm

5.

June 9, Patriot Ledger – (Massachusetts) Health concerns aired over proposed

Brockton power plant at public hearing. About 100 Brocktonians and area residents gathered to air their concerns about Brockton’s proposed power plant in front of

Massachusetts regulators Tuesday night. At the public hearing, three members of the state’s Department of Environmental Protection heard testimony from dozens of concerned residents about the potential health impacts of emissions from the 350megawatt power plant proposed for the city’s Oak Hill Way. A state Department of

Public Health study found levels of particulate matter near the proposed site at the

Gilmore school were already “dangerously high.” Particulate matter has been linked to asthma and was a key focus of Tuesday’s hearing. Developers of the proposed plant say the level of particulate matter added by the power plant would be miniscule compared to emissions from cars, residential wood-burning and other sources of particulates in the air. Veteran power-plant workers and construction workers were among those who spoke in favor of the plant, saying it would bring jobs and economic growth to the city, and saying the health impacts of the plant had been exaggerated. The state environmental agency now plans to review the plant’s application for an air permit. The move would allow Advanced Power of North America to move forward with its plans

- 3 -

to build the plant.

Source: http://www.patriotledger.com/business/x1602634472/Health-concerns-airedover-proposed-Brockton-power-plant-at-public-hearing

[

Return to top

]

Critical Manufacturing Sector

6.

June 9, Aviation Week – (National) Xcor demonstrates piston pump rocket engine. Xcor Aerospace has demonstrated that its piston pump technology can be used with liquid hydrogen, opening up potential applications for upper-stage engines, onorbit propellant transfer and other uses. According to Xcor, piston pumps cost less than traditional turbopumps, last longer and can operate over a wide range of speeds, pumping more fuel the faster they go. They can also start and stop quickly, says the company, which has built and flown a three-cylinder crankshaft pump on a 1,500-lb.thrust rocket motor. Xcor did the demonstration under contract to United Launch

Alliance (ULA). Turbopumps are the heart of most high-performance rocket engines.

They take the propellants and deliver them to the combustion chamber at the extreme speeds and pressures needed to generate the massive thrust required. But turbopumps are complex, expensive, and wear out quickly. Now Xcor is developing bigger pistonpump-fed rocket engines for its Lynx suborbital vehicle. These burn liquid oxygen and kerosene, while Xcor uses liquid nitrogen for testing because it is safer. Then ULA asked if the technology could be expanded to liquid hydrogen, which led to a series of bench tests that indicated piston pumps could be used in cryogenic engines. ULA says

Xcor “has demonstrated the beginnings of an important technology development path” that could improve the competitiveness of future launch vehicles. Now Xcor is hoping its technology will find a place in ULA’s long-range product road map.

Source: http://www.aviationweek.com/aw/generic/story_channel.jsp?channel=space&id=news/ asd/2010/06/09/11.xml

[

Return to top

]

For another story, see item 26

Defense Industrial Base Sector

7.

June 9, UPI – (National) CPI Aero to support Boeing A-10 program. U.S. aerospace and defense company Boeing has contracted CPI Aerostructures Inc. to deliver spare aircraft parts to support an A-10 Thunderbolt program. New York’s CPI Aero is working under an approximately $81-million contract with Boeing to support its A-10

Wing Replacement Program with structural assemblies for as many as 242 enhanced wings. The A-10 is a twin-engine jet aircraft used by the Air Force for close air support operations. CPI Aero Tuesday announced that Boeing’s Defense, Space and Security unit awarded the company a new contract to provide A-10 spare main landing gear door assemblies. Officials say the new award is worth more than $967,000. “This new

- 4 -

contract is separate and apart from the A-10 Wing Replacement Program and represents a new avenue for CPI Aero to expand our business on the A-10 platform,” the CPI Aero chief executive officer and president, said in a statement.

Source: http://www.upi.com/Business_News/Security-Industry/2010/06/09/CPI-Aeroto-support-Boeing-A-10-program/UPI-53631276105882/

[

Return to top

]

8.

June 9, Lockheed Martin Aeronautics – (International) Lockheed Martin F-35 ground-test article completes testing five months ahead of schedule. F-35 Lightning

II program successfully completed F-35A conventional takeoff and landing (CTOL) full-scale static testing – with zero structural failures – five months ahead of schedule, and in less than half the time of legacy programs. The test program was conducted on

AG-1, an F-35A dedicated to validating the strength of the jet’s airframe. During testing, the strength and stability of the aircraft structure were verified to 150 percent of design limits or 13.5 G’s, with 174 critical-load conditions, or pressures, applied to the airframe to evaluate its structural integrity. Testing was conducted predominantly in

Brough, England. The U.K. tests began in August 2009 and were accomplished in 295 days – a rate that exceeded the record-setting pace previously established by the F-35B short takeoff/vertical landing static test program. The managing director for the F-35 program said: “This was a major milestone, and the test results demonstrate that the F-

35 has a fantastic airframe.”

Source: http://www.prnewswire.com/news-releases/lockheed-martin-f-35-ground-testarticle-completes-testing-five-months-ahead-of-schedule-95982819.html

Banking and Finance Sector

9.

June 10, Wall Sreet Journal – (New York) FBI raids alleged boiler room. A suspected member of the Bonnano organized-crime family, and half a dozen others, were arrested in a dawn raid June 9, quickly followed by a search and seizure of an alleged “boiler room” operation in Manhattan’s Garment District. The main suspect, described by law-enforcement officials as a Bonnano soldier, was accused of masterminding an alleged 10-year investment scam that hoodwinked mostly elderly investors out of more than $12 million. In total, 13 people were indicted in the case.

The main suspect and seven others arrested in New York June 9 pleaded not guilty at a hearing in Manhattan. One person was expected to appear in court in Pennsylvania, another was scheduled to appear in a Florida court, and two others were expected to surrender at a later date, law-enforcement officials said. One person remained at large.

In a boiler-room scam, brokers typically use high-pressure sales tactics, usually by telephone, to induce potential clients to invest. According to the June 9 criminal indictment, the main suspect and his co-defendants allegedly pressured mostly elderly investors into buying shares in several companies — including a Florida onlinebroadcast provider called Realcast, which allegedly used the operation to solicit investors. At least 40 percent of the money from investors was allegedly used to pay

“commissions” to members of the purported boiler room.

Source:

- 5 -

http://online.wsj.com/article/SB10001424052748703890904575297220025441524.htm

l?mod=WSJ_hpp_sections_newyork

10.

June 10, Courthouse News Service – (International) $11 million Latin American

Ponzi alleged. Investors say a Latin American corporation took them for $11 million in a Ponzi scheme, and charged exorbitant commissions on futures trading along the way.

The 18 plaintiffs claim that Alaron Trading Corp. charged them “$42 per round turn contract, almost three times the going rate, and shared the grossly inflated commission charges” with a Guatemalan company. The 18 individual and corporate plaintiffs sued

Alaron Trading Corp. dba Alaron Latin America, and its organizers. According to the complaint in Chicago federal court, the suspects “regularly traveled to Guatemala and other Latin American countries to participate in marketing and promotion events to solicit and induce potential investors to open accounts.” The plaintiffs say the defendants shared their “grossly inflated commission(s)” with Mercados de Futuros

(MDF), a Guatemalan company. They say they realized it was a scam when “the MDF offices were finally shut down as a result of a Guatemalan governmental criminal investigation.”

Source: http://www.courthousenews.com/2010/06/10/27968.htm

11.

June 9, The Register – (International) Malaysian cops bust SMS scam ring. Malaysian cops have busted an alleged text message spam scam ring thought to have fleeced locals for hundreds of thousands of dollars. The group - a Malaysian and

25 foreigners aged between 16 and 41 - are suspected of raking in RM6.4m ($1.9m) between 2006 and April 2010 using fictitious lottery winnings as a bait for an advanced-fee fraud, the Star Malaysia reports. The federal commercial crimes investigations department (CCID) boss told reporters at a press conference June 7 that the group is actually part of an even larger SMS scam syndicate busted last year in

Malaysia’s Tawau province. Police are hunting for two suspects who escaped last week’s dragnet, during which police seized four laptops, 73 mobiles, 41 accounting ledgers, ATM and credit cards and RM6,000 ($1,800) in cash. Investigators reckon the laptops were used to distribute the SMS messages that formed the central part of the scam. Would-be marks were told they had won prizes from major corporations such as

Petronas, Shell and Maxis. The messages said that victims needed to make payments into local bank accounts before they would be able to collect their supposed winnings, which never materialized. Bank accounts linked to the scam are under investigation.

Source: http://www.theregister.co.uk/2010/06/09/malaysian_sms_scam_ring/

12.

June 9, WDIV-TV 4 Detroit – (Michigan) ATM skimmer striking Washtenaw

Co. Washtenaw County authorities are asking the public to be on the lookout for a man who is accused of trying to steal ATM card numbers. A Washtenaw County Sheriff’s

Department spokesman said the man was caught on ATM surveillance cameras May 30 placing a skimming device on an ATM at a Bank of America branch on West Michigan

Avenue in Ypsilanti Township. The spokesman said the device at the Bank of America was discovered and removed by bank employees before any losses were reported.

Source: http://www.clickondetroit.com/news/23848220/detail.html

- 6 -

13.

June 9, KDVR Denver – (Colorado) Police searching for ‘Perennial Bandit’ after bank robbery. Bank of the West at 2050 S. Downing St. in Denver was robbed on

Wednesday afternoon by a man the FBI has dubbed the “Perennial Bandit.” The suspect, described as a white male with a blonde buzz cut in his early 20s standing 5 feet 9 inches and weighing approximately 175 lbs., presented a note to the teller demanding money. He is also believed to be responsible for another robbery of the same bank on June 11, 2009. His yearly pattern of blooming crime has lead law enforcement to dub him the “Perennial Bandit” as he only seems to pop up once per year.

Source: http://www.kwgn.com/news/kdvr-fbi-looking-for-perennial-bandittxt,0,5589480.story

14.

June 9, Wayne Independent – (Pennsylvania) Honesdale police: Beware of bank scam. There is a scam reported in Honesdale, Pennsylvania using the name of a local bank. Honesdale Borough Police said they received numerous calls from people stating that they received a phone call regarding their debit or credit card at the Wayne Bank.

The automated call states: “Your Wayne Bank card has been deactivated and press

Option 1 for the Security Department,” according to Honesdale Police. The Honesdale

Police would like to remind the public not to conduct any type of banking business via an automated phone call. People who receive such a call should simply hang up.

Source: http://www.wayneindependent.com/news/x1932556076/Honesdale-Police-

Beware-of-bank-scam

[

Return to top

]

15.

June 9, Chippewa Herald – (Wisconsin) Update: Three area law enforcement agencies warn of financial phone scam. Three Wisconsin-area law enforcement agencies are warning about a phone financial scam where an automated recording says the credit card of the person getting the call has been deactivated. The automated call instructs the person receiving the call to press #1 to enter information. “The caller I.D. for many of these phone calls shows the number 1-817-688-7853. If you attempt to contact this number, you will be advised that it is out of service,” Eau Claire Police said in a press release June 9. Chippewa Falls Police, the Chippewa County Sheriff’s

Department, and Eau Claire Police are warning residents to be extremely wary of this scam. Each department said they received a high number of complaints about the scam

June 9.

Source: http://www.chippewa.com/news/local/article_151a2d3a-73e7-11df-9279-

001cc4c03286.html

Transportation Sector

16.

June 10, San Diego Union-Tribune – (California) SD transit to beef up trolley, bus security. San Diego trolley and bus riders can soon expect a more secure ride. The U.S.

Department of Homeland Security is giving local transit authorities nearly $4 million for security improvements on the light-rail system, and to install additional closedcircuit cameras on public buses. The security chief with the Metropolitan Transit

- 7 -

System (MTS), on Wednesday said the bulk of the money will be spent on beefing up the transmission link between the agency’s operations command post and the cameras planted at trolley stations in Mission Valley and other areas. He said a new fiber-optic link will make it easier to track movements at stations and keep a better eye on train operations. “All this helps our patrons because we can witness things and get better information,” said the chief. MTS officials consider the grant a major coup, noting their agency received the third-highest amount of the 66 transit agencies that applied for the federal money. Serious crime on the trolley declined last year.

Source: http://www.signonsandiego.com/weblogs/the-ridetransportation/2010/jun/10/sd-transit-beef-trolley-bus-security/

17.

June 9, WBZ 38 Boston – (Massachusetts) Box truck explosion and fire on Route 3 in

Tyngsboro puts three men in hospital. An explosion and fire in a box truck on Route

3 in Tyngsboro, Massachusetts sent three men to the hospital Wednesday afternoon.

State police said it happened at 4:45 p.m. in the southbound side of the highway.

Authorities said the box truck pulled over into the breakdown lane after passing drivers alerted the truck’s driver that there was smoke coming from the back of the truck.

When the driver and his two passengers went to the back of the truck and tried to open the door, there was an explosion. The driver, a 46-year-old man from Nashua, New

Hampshire, and one of his passengers, a 22-year-old from Billerica, were taken first to

Lowell General Hospital and then Brigham and Woman’s Hospital in Boston with serious injuries. The other passenger, a 22-year-old from Merrimack, New Hampshire, was taken to Southern New Hampshire Regional Hospital with minor injuries. State police are still trying to figure out what happened.

Source: http://wbztv.com/local/box.truck.fire.2.1742902.html

18.

June 9, Minneapolis and St. Paul City Pages – (National) Delta puts unaccompanied kids on wrong flights out of MSP. Delta June 9 mixed up two unaccompanied minors at the Minneapolis-St. Paul International Airport and put them on planes to the wrong destinations. A 9-year-old boy went to Cleveland instead of Boston and a girl went to

Boston instead of Cleveland. Apparently the kids were never free from Delta supervision. Once the airline realized the mistake, they were put right back on another plane to their scheduled destination. Delta said the incident resulted from a “paperwork swap.”

Source: http://blogs.citypages.com/blotter/2010/06/delta_sends_una.php

[

Return to top

]

For another story, see item 3

Postal and Shipping Sector

19.

June 8, WTAE 4 Pittsburgh – (Pennsylvania) OSHA finds safety violations at

Pittsburgh’s main postal facility. The U.S. Postal Service (USPS) is being fined

$300,000 after the Occupational Safety and Health Administration (OSHA) said it found electrical hazards at the Pennsylvania processing facility on Pittsburgh’s North

- 8 -

Side. OSHA said some of the violations were willful, meaning that the USPS knowingly put workers at risk. The most serious violations occurred when postal employees were working around electrical boxes at the general mail facility on

California Avenue. “Employees were at risk of electrical shock and burns without proper protective equipment, without insulated tools,” an OSHA spokesman said.

OSHA found that employees failed to turn off power when working in electrical boxes, that the USPS did not provide proper training and that there were no warning labels on hazardous equipment. All of those were considered willful violations. The postal service has three weeks to decide whether it will contest the fines

Source: http://www.thepittsburghchannel.com/news/23835282/detail.html?treets=pit&tml=pit_

8pm&ts=T&tmi=pit_8pm_1_07000106082010

[

Return to top

]

Agriculture and Food Sector

20.

June 9, Yakima Herald-Republic – (Washington) Weather may be disaster for growers. The governor of Washington is expected early next week to request a federal disaster designation for crops damaged by weather across a swath of Washington state

— including Yakima, Benton and other nearby counties — state Agriculture

Department officials said June 9. The request is based on damage to cherries and other tree fruits, grapes and wheat, and disrupted harvests of asparagus and hay due to low temperatures, poor pollination and rain in 20 Washington counties between last fall and the end of last month. Since a declaration will make adjacent counties eligible, farmers in 30 of the state’s 39 counties could qualify for low-interest loans and other assistance.

Source: http://www.yakima-herald.com/stories/2010/06/09/weather-may-be-disasterfor-growers

21.

June 9, Associated Press – (California) Feds to spend $1.75M to contain grapeeating moth. Federal agriculture officials said the government will spend another $1.75 million to fight a pest that has imperiled California’s signature fruit. The U.S.

Department of Agriculture’s Animal and Plant Health Inspection Service said June 8 it will use funding from the 2008 farm bill to arrest the spread of the European grapevine moth. The moth, which feeds on grapes, other fruit and flower buds, is considered a serious threat to California’s $18-billion wine industry.

Source: http://www.businessweek.com/ap/financialnews/D9G7QDTG0.htm

22.

June 9, U.S. Environmental Protection Agency – (Iowa) Three beef feedlots in Iowa face civil enforcement actions as EPA continues emphasis on compliance with

Clean Water Act. EPA Region 7 has taken a series of civil enforcement actions against three, beef feedlot operations in Iowa for violations of the Clean Water Act, as part of a continuing enforcement emphasis aimed at ending harmful discharges of pollutants from concentrated animal feeding operations (CAFOs) into the region’s rivers and streams. Runoff from CAFOs may contain such pollutants as pathogens and sediment, as well as nutrients such as nitrogen and phosphorous, all of which can harm

- 9 -

aquatic life and impact water quality.

Source: http://yosemite.epa.gov/opa/admpress.nsf/0/F981D572B2A396058525773D006ADEF8

23.

June 9, U.S. Environmental Protection Agency – (International) EPA moves to terminate all uses of insecticide endosulfan to protect health of farmworkers and wildlife. The U.S. Environmental Protection Agency (EPA) is taking action to end all uses of the insecticide endosulfan in the United States. Endosulfan, which is used on vegetables, fruits, and cotton, can pose unacceptable neurological and reproductive risks to farmworkers and wildlife, and can persist in the environment. New data generated in response to the agency’s 2002 decision have shown that risks faced by workers are greater than previously known. EPA also finds that there are risks above the agency’s level of concern to aquatic and terrestrial wildlife, as well as to birds and mammals that consume aquatic prey which have ingested endosulfan. Farmworkers can be exposed to endosulfan through inhalation and contact with the skin. Endosulfan is used on a very small percentage of the U.S. food supply and does not present a risk to human health from dietary exposure. Makhteshim Agan of North America, the manufacturer of endosulfan, is in discussions with EPA to voluntarily terminate all endosulfan uses. EPA is currently working out the details of the decision that will eliminate all endosulfan uses, while incorporating consideration of the needs for growers to timely move to lower-risk pest-control practices. Endosulfan, an organochlorine insecticide first registered in the 1950s, also is used on ornamental shrubs, trees, and herbaceous plants. It has no residential uses.

Source: http://yosemite.epa.gov/opa/admpress.nsf/0/44C035D59D5E6D8F8525773C0072F26B

[

Return to top

]

For another story, see item 3

Water Sector

24.

June 10, TWEAN 8 Austin – (Texas) Sewage leak in Williamson Creek stopped. A sewage leak in Williamson Creek near Austin, Texas, has now been stopped. Officials with Austin Water Utility Services asked residents in the South Austin area to avoid the creek Tuesday while cleanup of the spill was underway. About 115,000 gallons of wastewater had already leaked out by the afternoon. According to officials with the water service, the leak has been plugged, but the break is still not completely fixed. It is unsafe for crews to enter the creek to dig up contaminated water while the weather is poor. Workers will continue cleanup when the rain settles down.

Source: http://news8austin.com/content/headlines/271676/sewage-leak-in-williamsoncreek-stopped

25.

June 9, Associated Press – (Texas) Flash flooding in Texas causes at least 1 death. Heavy overnight rains flooded parts of central Texas Wednesday, leaving at least one person dead while forcing dozens of high-water rescues and swamping a

- 10 -

popular water park, officials said. A New Braunfels police spokesman said the body of a 65-year-old was recovered Wednesday from the swollen Guadalupe River in Gruene, about 30 miles northeast of San Antonio. A slow-moving storm dumped nearly 12 inches of rain starting Tuesday night in areas northwest of New Braunfels, said a meteorologist with the National Weather Service. A wastewater plant was shut down after sewage began flowing into the Guadalupe River, said a New Braunfels Utilities spokeswoman. The U.S. Centers for Disease Control warned residents to wear protective clothing while cleaning homes and to boil their water. Comal County dispatchers received more than 800 calls and ended up making 89 high-water rescues from rooftops and trees. The high water inundated part of Schlitterbahn Waterpark

Resort and left several buses owned by a river outfitter wrapped around trees in New

Braunfels, the San Antonio Express-News reported. Low-lying areas of the park were covered in mud and debris from the overflowing Comal River, but officials said they planned to reopen parts of the facility Thursday. The governor activated state search and rescue operations and warned residents to be aware of forecasts that called for continuing rain.

Source: http://www.chron.com/disp/story.mpl/ap/tx/7045144.html

26.

June 9, U.S. Environmental Protection Agency – (Iowa) Battery manufacturer in

Corydon, Iowa, to pay $53,547 penalty for failure to monitor and report wastewater discharges. East Penn LLC, which operates a lead acid battery manufacturing facility in Corydon, Iowa, has reached a settlement with EPA Region 7 over issues related to the company’s failure to properly monitor and report discharges of its industrial process wastewater into the Corydon public wastewater treatment system. Located on Highway 2 in Corydon, East Penn has agreed to pay a $53,547 civil penalty to the United States in settlement of alleged violations of the Clean Water Act, according to an administrative consent agreement filed June 9 in Kansas City, Kansas.

In July 2009, during a compliance inspection of the City of Corydon’s public wastewater treatment system, EPA staff discovered that East Penn LLC’s facility was discharging industrial process wastewater to the system. At that time, the company had never applied for a water pretreatment permit from the Iowa Department of Natural

Resources, and the city confirmed that the company was not conducting proper monitoring or reporting of wastewater discharges to ensure that the battery plant was in compliance with the Clean Water Act. The consent agreement is subject to a 30-day public comment period before it becomes final.

Source: http://yosemite.epa.gov/opa/admpress.nsf/0/8E05E123CEFF2B8D8525773D005F3016

27.

June 9, WJAC-TV Johnstown – (Pennsylvania) DEP: Well blowout likely contaminated nearby spring. According to Pennsylvania Department of

Environmental Protection (DEP) officials in Harrisburg, test results show one water source was likely contaminated by the natural gas drilling site that blew out June 3.

Investigators said natural gas and contaminated water spewed from an E-O-G

Resources well for 16 hours until crews could cap the well near Penfield. A DEP official confirmed that a test result from a spring within 1/8 mile of the drill site shows a noticeable increase in conductivity. According to a Penn State Environmental

- 11 -

Engineering professor, water used in the hydrofracturing process to penetrate shale and release natural gas can often contain eight times more salt than seawater. DEP officials said there are no current test results to indicate that chemical-laced frac water entered nearby Little Laurel Run, which could lead to significant environmental issues. State officials are working to obtain equipment records from subcontractors at the drill site and plan on interviewing employees that were working when the well blew out.

Source: http://www.wjactv.com/news/23849960/detail.html

28.

June 8, New York Daily News – (National) The oil spill chemicals, revealed. A U.S.

Senator from New York requested a list of the chemicals being used in the Gulf of

Mexico oil spill cleanup from the Environmental Protection Agency (EPA). The component chemicals are listed like this by the EPA: 1,2-Propanediol; Ethanol 2butoxy-; Butanedioic acid, 2-sulfo-, 1,4-bis(2-ethylhexyl) ester, sodium salt (1:1);

Sorbitan, mono-(9Z)-9-octadecenoate; Sorbitan, mono-(9Z)-9-octadecenoate, poly(oxy-

1,2-ethanediyl) derivs; Sorbitan, tri-(9Z)-9-octadecenoate, poly(oxy-1,2-ethanediyl) derivs; 2-Propanol, 1-(2-butoxy-1-methylethoxy)-, and distillates (petroleum), hydrotreated light. The U.S. Senator is hoping that occupational chemical experts can determine the health risks associated with these substances. The maker of the dispersant has said repeatedly that it is safe, and federal officials have said repeatedly that it has been very effective in helping to limit damage from the spill.

Source: http://www.nydailynews.com/blogs/dc/2010/06/the-oil-spill-chemicalsreveal.html

29.

June 8, KENS 5 San Antonio – (Texas) Comfort residents fear water supply tainted with radium. Some residents in Comfort, Texas, are worried their water supply is tainted. At the Falling Water subdivision near Highway 87, homeowners received a warning letter notifying them that their water supply from a public well has a high amount of radium 226 and 228. The letter also said that “over many years ... drinking

[our water] could increase risk of certain types of cancer.” KENS 5 has learned that radium comes from the erosion of natural deposits and that high levels in drinking water can be dangerous. Aqua Texas also admits in the letter that the well should not have been placed back into service two years ago. Aqua Texas also says this is not an emergency, and that drinking bottled water is not necessary. They say there are proposed plans in the works to install special filters by 2011.

Source: http://www.kens5.com/home/Residents-fear-water-supply-is-tainted-withcancer-causing-radium-levels-95924774.html

[

Return to top

]

For another story, see item 22

Public Health and Healthcare Sector

30.

June 10, Associated Press – (Delaware) DPC moves patients after gas pipes explode. Delaware Psychiatric Center officials said gas pipes connected to a hot water heater in a nursing home unit’s boiler room exploded, forcing officials to start moving

- 12 -

residents and staff. The center spokesman said no one was injured and no one was inside the boiler room when the pipes exploded Tuesday. The Carvel Building was left without hot water and all 32 residents will be moved by Friday. In the meantime, officials said they are bringing hot water into the building. Some staff currently working with residents will accompany them to new adult-care facilities.

Source: http://cbs3.com/wireapnewsde/DPC.moving.patients.2.1743420.html

31.

June 9, Billings Gazette – (Montana) Bomb squad helps handle volatile chemical. A

Billings, Montana research center was evacuated Tuesday while a bomb squad was called in to handle an unstable chemical found during a routine review. The president of the Billings Clinic Foundation, said the chemical was stored in a laboratory at the research center at 1045 N. 30th St. As part of a regular inventory review, it was discovered that the chemical, picric acid, had changed from a stable liquid into an unstable, crystalline form, which can be explosive. Such deterioration occurs as the water in the acid evaporates over time. A police department bomb squad was called in to safely remove four jars of the acid, which ranged in size up to a half-liter. The bomb squad placed the jars in a containment unit and destroyed them at the landfill. About 18 people evacuated the building while the chemical was removed from the research facility. At the same time, neighboring St. Vincent Healthcare sent out a notice to employees to avoid the area near 11th Avenue North and North 30th Street. The police were notified about the unstable chemical sometime between 10 and 11 a.m., and it was removed from the research center by 3 p.m.

Source: http://billingsgazette.com/news/local/article_bd1d0874-7453-11df-93b6-

001cc4c03286.html

[

Return to top

]

For another story, see item 5

Government Facilities Sector

32.

June 10, WGHP 8 Greensboro – (North Carolina) 3 boys questioned in school bomb threats. Three juveniles are being questioned about a series of bomb threats in Forsyth

County, North Carolina. On June 8, 14 bomb threat calls were received within the

Winston-Salem Forsyth County School System. All of the calls were received between

11:30 a.m. and 12:30 p.m. On June 9, police said they have identified three juvenile males related to the bomb threats. No charges have been filed.

Source: http://www.myfox8.com/news/wghp-story-bomb-threat-

100610,0,7734312.story

33.

June 9, The Hill – (District of Columbia) Official flushes ‘anthrax’ down Capitol toilet with hundreds of tourists nearby. Lawmakers June 9 expressed outrage that a supervisor with the Capitol Visitor Center (CVC) in Washington D.C. flushed a white powder from a plastic bag labeled “Anthrax” down a toilet at the Capitol while hundreds of tourists milled around nearby. After being notified by a visitor assistant that the powder-filled bag was in the CVC’s Exhibition Hall, an operational supervisor

- 13 -

allegedly retrieved a pair of plastic gloves and brought it to a nearby bathroom and flushed its contents down a toilet. About an hour later, Capitol Police were notified.

The hazardous devices unit found no traces of harmful biological components, such as anthrax spores, during an inspection June 5 that covered the restroom, the route the supervisor allegedly took there and the area where the bag was found. The Hill is not naming the operational supervisor who flushed the substance because the identity of the employee has not been confirmed by an on-the-record source.

Source: http://thehill.com/homenews/house/102213-guide-flushes-anthrax-downcapitol-toilet-with-tourists-nearby

34.

June 9, Cincinnati Enquirer – (Ohio) Delayed deal to move FBI to Kenwood finally closes. After four years of negotiations and stalled progress, construction should begin by late August on a 109,000-square-foot complex in Sycamore Township, Ohio to house the FBI’s local operations. With a price tag of $50 million, a four-story building, vehicle-maintenance building ,and parking deck will rise along Interstate 71 at the

Montgomery Road exit, on a 6.26-acre site that once held the old Harley Hotel.

According to the U.S. General Services Administration, the FBI has signed a 20-year lease for the complex, paying nearly $4 million in rent per year. It is expected to be complete by November 2011.

Source: http://news.cincinnati.com/article/20100609/BIZ01/6100355/Delayed-deal-tomove-FBI-to-Kenwood-finally-closes

35.

June 9, Firce Government IT – (National) Auditors find IT material weakness in

ICE. Auditing firm KPMG, in a review of U.S. Immigration and Customs Enforcement

(ICE) internal control over financial reporting — a review released June 8 by the

Homeland Security Department Inspector General without additional comment — found 14 new information technology instances of deficient controls that collectively rise to the level of a material weakness. Specifically, ICE’s Microsoft Active

Director/Exchange implementation lacked comprehensive user access privilege recertifications, included default-configuration settings, inadequate patches and weak password management. Also, some user roles and responsibilities on ICE financial management systems weren’t properly segregated per guidelines, some contractors weren’t reinvestigated and exit procedures for departing ICE staff weren’t always followed. Also, five of 20 ICE staff tested in a social engineering hack provided their login and password. Among KPMG’s recommendations is that ICE start continuously monitoring active directory objects for path and configuration management vulnerabilities.

Source: http://www.fiercegovernmentit.com/story/auditors-find-it-material-weaknessice/2010-06-09

[

Return to top

]

For another story, see item 44

Emergency Services Sector

- 14 -

36.

June 10, Lower Columbia Daily News – (Washington) Simulated mass-casualty emergency will keep local agencies hopping today. A simulated mass-casualty incident that served as a full-scale disaster response training exercise for first responders took place July 9 in Cowlitz and Wahkiakum counties, Washington. The exercise is nicknamed “Big MAC” (Multi-Agency Coordination). Sponsored by

Homeland Security, Big MAC will test the response capabilities of agencies in Clark,

Cowlitz, Skamania and Wahkiakum counties. The exercise is believed to be the largest of its type ever staged in Southwest Washington. About 370 people from nearly 50 agencies are participating, including law enforcement, 911 centers, hospitals, fire and emergency medical services. Helicopters from Life Flight and the U.S. Coast Guard and one fixed-wing aircraft from the Air Force also will show up.

Source: http://tdn.com/news/local/article_fa37b1f2-7433-11df-82af-

001cc4c03286.html

37.

June 9, Riverside Press Enterprise – (California) Vintage military rocket aimed at

Calif. station. Hemet, California, police said Tuesday that a vintage military training rocket was ignited and aimed at the Hemet police station last week, in what detectives are treating as an incident related to five previous attacks on officers. The model-

M29A2 rocket, described among military enthusiasts as a shoulder-fired bazooka missile used in World War II, was found on the roof of the Los Altos Market on North

Carmalita Street, shortly after 10 p.m. Thursday, a Hemet police lieutenant said.

Because the rocket was pointed diagonally across the street from the Hemet police station, authorities believe the rocket is the latest in a string of attacks on Hemet police and the city since New Year’s Eve. The description of the rocket was released Tuesday.

During the days immediately after a fire that burned several wooden pallets behind the market, police said only that a suspicious device had been found at the scene. Hemet firefighters found the 9-pound rocket, with its motor ignited, indicating an attempt was made to fire it, while responding late Thursday to the fire. They reported it to police and the Riverside County sheriff’s Hazardous Device Team. Detectives are investigating what caused the fire. No one was injured in the fire or by the rocket.

Source: http://www.officer.com/online/article.jsp?siteSection=1&id=52816

[

Return to top

]

For another story, see item 34

Information Technology Sector

38.

June 10, The New New Internet – (International) Botnet targeting Mexicans taken down by owner. A botnet that was being used to target Mexicans has been taken down, apparently by the cyber criminal who set it up, according to TrendMicro. “The botnet appears to have been taken down by the owners themselves,” wrote a senior threat researcher with TrendMicro. “The botnet’s controllers sent out new instructions to all of the active bots,” he wrote. “One of the effects of this was to stop all of the bots’ phishing attacks perhaps because our own post exposed all of the proxy servers and redirected hosts used in those attacks.” After taking down the so-called Tequila botnet,

- 15 -

the cyber criminal(s) set up a second one, dubbed Mariachi botnet, which was also rapidly dismantled. “Both the Mariachi and Tequila botnets went offline after their command-and-control (C&C) servers were taken down. The Mariachi botnet’s C&C server appears to have been taken down by its hosting provider,Bluehost,” the researcher wrote.

Source: http://www.thenewnewinternet.com/2010/06/10/botnet-targeting-mexicanstaken-down-by-owner/

39.

June 10, SC Magazine – (International) New zero-day vulnerability in Microsoft

Windows XP and 2003 discovered. Microsoft has warned of a new zero-day vulnerability for Windows XP/2003, just two days after its monthly Patch Tuesday.

The vulnerability is in the Windows Help and Support Center component and is accessed through the protocol handler “hcp://.” A researcher who discovered and detailed the vulnerability claimed on his Twitter feed that “the risk is too high to keep this one quiet.” He said that upon successful exploitation, a remote attacker is able to execute arbitrary commands with the privileges of the current user. He said: “Some minor modifications will be required to target other configurations, this is simply an attempt to demonstrate the problem. I’m sure the smart guys at Metasploit will work on designing reliable attacks, as security professionals require these to do their jobs.” In terms of affected software, the researcher said: “At least Microsoft Windows XP and

Windows Server 2003 are affected. The attack is enhanced against IE8 and other major browsers if Windows Media Player is available, but an installation is still vulnerable without it. Machines running version of IE less than 8 are, as usual, in even more trouble.”

Source: http://www.scmagazineuk.com/new-zero-day-vulnerability-in-microsoftwindows-xp-and-2003-discovered/article/172078/

40.

June 10, Help Net Security – (International) Drive-by download attack disguised by

Canadian Pharmacy Web site. Red Condor issued a June 10 warning of a new, sophisticated e-mail malware threat that spoofs YouTube and uses a redirect on a compromised Web site to a common Canadian Pharmacy Web site to distribute malicious PDFs via drive-by download. The pharmacy page is actually a red herring that has distracted many security researchers from the true motive of these campaigns, a stealth drive-by download. With a single click, users can infect their computers. The malware, which as of the morning of June 9 had not been detected by any anti-virus engines, comes as a malicious PDF download. Red Condor has captured 10 versions of the malicious PDF, which likely exploits vulnerabilities in Adobe Acrobat. The campaign appears to be part of a much larger attack first detected by the company several weeks ago and has also recently spoofed Facebook and Twitter, among other popular brands. As unsuspecting users wait for what they believe is a YouTube or

Twitter friend request, a greeting card, or even a Facebook log-in page to load, their browsers download and execute the malicious code, and then the Canadian Pharmacy page appears. “The amount of effort behind these new campaigns is not commensurate with the typical Canadian Pharmacy spam campaigns that we have seen in the past,” said the CEO of Red Condor.

Source: http://www.net-security.org/malware_news.php?id=1372

- 16 -

41.

June 10, The H Security – (International) Exploit for new Flash vulnerability spreading fast. According to a number of anti-virus software vendors, an exploit for the unpatched vulnerability in Adobe’s Flash Player and Reader is spreading rapidly and a number of Web sites are already spreading malware by exploiting the vulnerability. The vulnerability affects Flash Player 10.0.45.2 and earlier, and the authplay.dll library included with Reader and Acrobat 9.x. According to several independent analyses, the exploit is based on a Flash demo for implementing the AES encryption algorithm written in ActionScript. The exploit replaces just a single line

(getproperty instead of newfunction), but this substitution makes a mess of the

ActionScript stack. This apparently allows additional x86 code to be written to the PC’s memory via Flash Player’s just-in-time compiler and executed. A detailed analysis of the exploit can be found in “A brief analysis of a malicious PDF file which exploits this week’s Flash 0-day.” Crafted Web sites are already attempting to use the exploit to launch programs which download further malware from the Web, including back doors and Trojans. Adobe has announced that it is to release an update for Flash Player June

10. The update for Adobe Reader and Acrobat will be released July 29, two weeks prior to the regular quarterly patch day.

Source: http://www.h-online.com/security/news/item/Exploit-for-new-Flashvulnerability-spreading-fast-1019485.html

42.

June 9, Washington Post – (International) AT&T: Security gap exposed Apple iPad e-mail addresses, IDs. AT&T said late June 9 that a security breach had exposed the email addresses of Apple iPad users. The nation’s second-largest wireless service provider said that the problem had been fixed and that it would inform customers of the breach, which also exposed their iPad identification numbers used to authenticate a wireless user. Gawker reported that the information was obtained by a hacker group calling itself Goatse Security. The group used a script on AT&T’s Web site, accessible to anyone on the Internet, to get the data. The hacker group obtained the e-mail addresses of top-level politicians, television reporters and business executives, including the White House chief of staff. AT&T did not say how many customers were affected. But Gawker, which reported the breach June 9, said 114,000 e-mail addresses were exposed. Apple, which says it has sold 2 million iPads since it was launched last

April, did not immediately respond to an interview request. “The issue has escalated to the highest levels of the company and was corrected by [June 8]; and we have essentially turned off the feature that provided the e-mail addresses,” AT&T said in a statement.

Source: http://voices.washingtonpost.com/posttech/2010/06/att_says_security_hole_exposed.ht

ml?hpid=topnews

43.

June 9, IDG News Service – (International) Mass Web attack hits Wall Street

Journal, Jerusalem Post. Internet users have been hit by a widespread Web attack that has compromised thousands of Web sites, including Web pages belonging to the Wall

Street Journal and the Jerusalem Post. Estimates of the total number of compromised

Web sites vary between 7,000 and 114,000, according to security experts. Other compromised sites include Servicewomen.org and Intljobs.org. Cisco Systems’ Web-

- 17 -

tracking subsidiary, ScanSafe, started following the incident two days ago, said a senior security researcher with Cisco. Somehow, the hackers have posted malicious HTML code on the affected Web sites that redirects victims to a malicious Web server. This server tries to install software on Web visitors’ computers. If it is successful, the software gives the criminals a way to remotely control their victims’ PCs. Security researchers are still gathering data on the attacks, but they suspect that hackers used an

SQL injection attack to trick the Web sites into running database commands, which ultimately gave the hackers a way of installing their malicious HTML. All of the infected sites appear to be using the Microsoft Internet Information Services Webserver software running with Active Server Pages, according to researchers at Sucuri

Security.

Source: http://www.computerworld.com/s/article/9177904/Mass_Web_attack_hits_Wall_Street

_Journal_Jerusalem_Post

44.

June 9, Krebs on Security – (National) ZeuS trojan attack spoofs IRS, Twitter,

Youtube. Criminals have launched an major e-mail campaign to deploy the infamous

ZeuS Trojan, blasting out spam messages variously disguised as fraud alerts from the

Internal Revenue Service, Twitter account hijack warnings, and salacious Youtube.com videos. According to the director of research in computer forensics at the University of

Alabama, Birmingham, this latest attack appears to be an extension of a broad malware spam campaign that began at the end of May. The fake IRS e-mails arrive with the tried-and-true subject line “Notice of Underreported Income,” and encourage the recipient to click a link to review their tax statement. All of the latest e-mails use a variety of URL shortening services. For example, this shortened link (currently live and dangerous, and therefore neutered here)â

€ ¦ hxxp://qurl.com/zv9j7 ⠀ ¦.when clicked reverts to: hxxp://qqq.irs.gov.vrddr.ru/fraud_application/directory/statement.php?tid=0000014307

3750US â

€ ¦.which t akes the user to one of dozens of identical Web pages that spoof the IRS and encourage visitors to download and review their tax statement, which is of course a powerful and stealthy password-stealing program. The director said anti-virus detection for this malware is extremely low: Only three out of 40 different anti-virus products detected the file as malicious, yet none of those currently identify it for what it is: Another new version of the ZeuS Trojan.

Source: http://krebsonsecurity.com/2010/06/zeus-trojan-attack-spoofs-irs-twitteryoutube/

Internet Alert Dashboard

To report cyber infrastructure incidents or to request information, please contact US-CERT at sos@us-cert.gov

or visit their Web site: http://www.us-cert.gov

Information on IT information sharing and analysis can be found at the IT ISAC (Information Sharing and

Analysis Center) Web site: https://www.it-isac.org

[

Return to top

]

- 18 -

Communications Sector

45.

June 9, IDG News Service – (National) USDA details first round of broadband funding. A first round of funding for broadband projects from the U.S. Department of

Agriculture’s Rural Utilities Service will bring broadband availability to nearly 530,000 households and 93,000 businesses, the USDA said June 9. The first round of broadband funding, made available through the huge economic stimulus bill, the American

Recovery and Reinvestment Act (ARRA), will create about 5,000 new jobs, the USDA

Secretary said during a press conference. New jobs would include workers to build broadband networks and lay fiber, and Internet service provider positions after the networks are in place, he said. In the first round of funding, the USDA awarded $1.07 billion to 68 projects in 31 states and one U.S. territory, he said. In addition to households and businesses, the funding will bring broadband to more than 3,000 schools, hospitals and other community anchor institutions, he said. About 14 million

U.S. residents lack access to broadband. The USDA’s goal in its two rounds of broadband grants and loans is to reach 1.2 million households, 230,000 businesses and close to 8,000 anchor institutions. The broadband investments will help farmers and ranchers have real-time information on weather and prices, help schools offer new courses through distance learning, help rural hospitals offer new services through telemedicine, and help rural businesses gain access to a global market.

Source: http://www.computerworld.com/s/article/9177900/USDA_details_first_round_of_broa dband_funding

46.

June 9, IDG News Service – (National) Tech companies form group to study net neutrality. A group of technology and telecom companies has launched a new broadband technical advisory committee that will look into ways to resolve net neutrality issues and other network-management challenges. The new committee, called the Broadband Internet Technical Advisory Group, or TAG, will attempt to bring together engineers and other technical experts to develop consensus on broadband network-management practices and related issues, TAG said in a press release. TAG will focus on educating U.S. policymakers on technical issues and on addressing technical issues in an effort to minimize policy disputes, the group said. The group will try to inform federal agencies, including the Federal Communications Commission

(FCC), the Federal Trade Commission, and the U.S. Department of Justice, about the technical issues surrounding network management, the group said in a press release. A professor of the University of Colorado will serve as facilitator for TAG. He is a former chief technologist at the FCC who now serves as executive director of the Silicon

Flatirons Center, a technology and law policy center at the University of Colorado.

Among the companies participating in forming TAG are AT&T, Cisco Systems,

Comcast, DISH Network, EchoStar, Google, Intel, Level 3 Communications,

Microsoft, Time Warner Cable, and Verizon Communications.

Source: http://www.computerworld.com/s/article/9177902/Tech_companies_form_group_to_st udy_net_neutrality_

- 19 -

[

Return to top

]

Commercial Facilities Sector

47.

June 9, WTVD Durham – (North Carolina) Bomb threat evacuates Durham hotel. Police responded to a bomb threat at the Crestwood Suites Hotel in Durham,

N.C. June 9. It happened around 7:45 p.m. on Meredith Drive near the intersection of highways 54 and 55. Police received a call that there was a bomb in a room at the hotel.

All of the guests were forced out of their rooms and police limited traffic in and out of the property. Authorities have made an arrest, but they have not released the person’s name or any other information about the incident.

Source: http://abclocal.go.com/wtvd/story?section=news/local&id=7488787

48.

June 9, The Herald Bulletin – (Indiana) Fire ravages Frankton business. Frankton,

Indiana firefighters battled a fire June 9 at an automotive repair business located across from the town’s ambulance service. Flames were coming from VR Auto Repairs at about 10:40 p.m., according to initial dispatches. Several fire departments were reported on the scene at 10:55 p.m. Shortly before 11:30 p.m., a hazardous materials operations team was requested, reportedly due to the residue being flushed out of the building by water. The fire was reported to be extinguished by about 11:30 p.m.

Source: http://heraldbulletin.com/business/x1910032660/Fire-reported-at-Franktonbusiness

[

Return to top

]

For more stories, see items 25

and 33

National Monuments and Icons Sector

[

Return to top

]

49.

June 10, Blount County Daily Times – (Tennessee) Bill would add 20,000 acres to

Cherokee National Forest. Tennessee’s U.S. senators June 9 introduced the Tennessee

Wilderness Act of 2010 that would designate six different areas totaling 19,556 acres as wilderness in the Cherokee National Forest. The areas were recommended for wilderness status by the U.S. Forest Service (USFS) in the development of its comprehensive 2004 forest plan, and have been managed as Wilderness Study Areas

(WSAs) since that time. The bill specifically creates one new wilderness area, and expands the boundaries of five separate existing wilderness areas already within the

Cherokee National Forest. Since these areas are owned entirely by the USFS and are being managed as WSAs currently, this bill will have no effect on privately owned lands and will cause no change in access for the public.

Source: http://www.thedailytimes.com/article/20100610/NEWS/100609926

Dams Sector

- 20 -

50.

June 10, Nepalnews.com

– (International) Nepal: Maoists renew warning against

Koshi High-dam. Various ethnic fronts affiliated to the Unified CPN (Maoist) have renewed their warning against the Detailed Project Report (DPR) works of Koshi high dam, Wednesday. Organizing a press conference in Itahari Wednesday, representatives of 15 Maoist ethnic fronts urged the concerned people to immediately stop the work of preparing DPR for the project. Expressing dissatisfaction for defying their earlier warning, leaders of the ethnic fronts said, they would retaliate if the DPR work is not stopped soon. A team of Maoists including some Constituent Assembly (CA) members had visited the DPR site in Ahale of Dhankuta Saturday and asked the people there to stop work immediately. The DPR works had resumed Sunday with the presence of security forces. Leaders of the ethnic fronts alleged the DPR works were being carried out unilaterally without taking the locals into confidence. Addressing the press conference, the coordinator of joint ethnic front Kochila State northern region said the

DPR on Koshi High Dam is the result of unequal treaties between Nepal and India in the past. He also claimed the DPR preparation without a national consensus would be against ILO 169 and the spirit of the interim constitution. Koshi high dam project aims to construct a 269-meter high dam and produce over 300-MW electricity and also use the water for irrigation. A joint Nepal-India office has been set up in Biratnagar for the project. The Maoist ethnic fronts have announced they will submit a memorandum to the foreign ministry through the district administration offices in Sunsari, Morang and

Jhapa if the DPR works are not stopped immediately. We will not let the DPR continue at any cost, they said.

Source: http://www.reliefweb.int/rw/rwb.nsf/db900SID/KHII-

86A8QQ?OpenDocument

51.

June 10, Coshocton Tribune – (Ohio) Roads closed behind dams. Several roads are closed behind Wills Creek and Mohawk dams in Coshocton, Ohio as downstream flood-control measures are put into place and the gates on the dams are lowered.

Behind Wills Creek in Linton Township county roads 410 and 106, as well as townships roads 145 and 119 are flooded. Behind Mohawk Dam in Jefferson

Township, 715 is closed, as are County Road 20 and township roads 338 and 359 in

Newcastle Township.

Source: http://www.coshoctontribune.com/article/20100610/NEWS01/6100330/ROADS-

CLOSED-BEHIND-DAMS

52.

June 9, KSL 5 Salt Lake City – (Utah) 2 dams on ‘Level 1 Alert’ due to extremely full reservoirs. Utah’s reservoirs are suddenly bulging with water, and this week officials declared what’s a “Level One Alert” for two dams on the Utah-Wyoming border. The unusual declaration does not mean the dams are unsafe, but it puts people downstream on alert for possible flooding. About half of Utah’s 27 major reservoirs are

100-percent full; the rest are fast approaching capacity. “They are designed to absorb the spring runoff and to function under these conditions,” said a U.S. Bureau of

Reclamation spokeswoman. What that means is the spillways are roaring with water that will not fit in the reservoir. At Rockport, the spillway is looking like a small-scale

Niagara Falls. A cool, wet May and suddenly warm June have lifted some reservoirs to

- 21 -

[

Return to top

]

record-breaking levels. That is the case with Meeks Cabin Reservoir and nearby

Stateline Reservoir, which straddle the Utah-Wyoming line. As the snow started coming out of the Uintas in the last few days, the reservoir filled up higher than ever before. Now that water is going out at the bottom of the dam as fast as it is coming in.

The alert requires heightened awareness and coordination with downstream Wyoming emergency officials. The excess spillway flows are flooding pastures and threatening some homes. Although one reservoir is entirely in Utah, and the other is partly in Utah, the communities downstream are all in Wyoming. They include Ft. Bridger and

Mountain View.

Source: http://www.ksl.com/?nid=148&sid=11107632

DHS Daily Open Source Infrastructure Report Contact Information

About the reports - The DHS Daily Open Source Infrastructure Report is a daily [Monday through Friday] summary of open-source published information concerning significant critical infrastructure issues. The DHS Daily

Open Source Infrastructure Report is archived for ten days on the Department of Homeland Security Web site: http://www.dhs.gov/iaipdailyreport

Contact Information

Content and Suggestions:

Subscribe to the Distribution List:

Removal from Distribution List:

Send mail to NICCReports@dhs.gov

or contact the DHS Daily

Report Team at (202) 312-3421

Visit the DHS Daily Open Source Infrastructure Report and follow instructions to Get e-mail updates when this information changes .

Send mail to support@govdelivery.com

.

Contact DHS

To report physical infrastructure incidents or to request information, please contact the National Infrastructure

Coordinating Center at nicc@dhs.gov

or (202) 282-9201.

To report cyber infrastructure incidents or to request information, please contact US-CERT at soc@us-cert.gov

or visit their Web page at www.us-cert.gov

.

Department of Homeland Security Disclaimer

The DHS Daily Open Source Infrastructure Report is a non-commercial publication intended to educate and inform personnel engaged in infrastructure protection. Further reproduction or redistribution is subject to original copyright restrictions. DHS provides no warranty of ownership of the copyright, or accuracy with respect to the original source material.

- 22 -

Download