Sri Lanka expels ship carrying nuclear material for China, Channel News Asia, 22 Apr 21, COLOMBO: Sri Lankan authorities on Wednesday (Apr 21) expelled an Antigua-registered ship that entered the island’s territory without declaring a radioactive cargo bound for China.
The country’s Atomic Energy Regulatory Council said the MV BBC Naples was asked to leave after it was found to be in the Chinese-run port of Hambantota on Tuesday night carrying uranium hexafluoride.
“The ship failed to declare its dangerous cargo – uranium hexafluoride – and we decided to order it to leave our waters immediately,” council director general Anil Ranjith told AFP.
The ship had come from Rotterdam but authorities did not say where in China it was headed.
Ranjith said it was an offence to enter a port without declaring the material, which is used to enrich uranium, the fuel for nuclear power stations and weapons.
Sri Lanka’s opposition leader Sajith Premadasa demanded an investigation into the incident, describing it as a serious safety threat……
The entry of two Chinese submarines into Colombo in 2014 angered neighbouring India, the traditional regional power which is competing with Beijing for influence in the Indian Ocean.
Independent 17th April 2021, Iran has named a suspect it alleges is responsible for the attack on the country’s nuclear facility in Natanz. The incident at the country’s main uranium enrichment facility last week – which Tehran quickly blamed on Israel – cast a shadow over vital ongoing talks in Vienna aimed at salvaging the international deal intended to block Iran’s route to creating a nuclear arsenal.
Guardian 11th April 2021, A spokesman for Iran’s civilian nuclear programme said an “accident” struck the electrical distribution grid of the Natanz nuclear facility, a day after the government announced it was starting up new uranium enrichment centrifuges.
Behrouz Kamalvandi announced the accident on Sunday, saying there were no injuries and no pollution. A mysterious explosion in July 2020 damaged Natanz’s advanced centrifuge facility, with Iran later calling the incident sabotage. Iran had announced on Saturday that it had started up advanced uranium enrichment centrifuges at Natanz, in a breach of its undertakings under the 2015 nuclear deal, days after the start of talks on rescuing the accord.
Iran says it has begun mechanical tests on its newest advanced nuclear centrifuges, even as the five world powers that remain in a foundering 2015 nuclear deal with Iran attempt to bring the U.S. back into the agreement.
Concerns over nuclear safety ‘lapse’ at Hunterston, The Ferret , Rob Edwards-March 22, 2021
The discovery of a highly radioactive nuclear fuel element at Hunterston in North Ayrshire has sparked concerns about an “alarming safety lapse”.
The site’s local stakeholder group says this is “something that should not have happened” and is demanding answers from nuclear safety regulators. Campaigners claim it’s a “dangerous situation”……….
The UK Government company that runs the site promises the fuel element is “in a safe and controlled environment”. Its discovery was “completely expected” and more old fuel may be found, it says.
A fuel element is a long, thin metallic tube containing pellets of uranium. When burnt — or irradiated – in a reactor, it produces dozens of different radioactive materials, including plutonium, and becomes intensely radioactive.
Fuel elements burnt in the now defunct Hunterson A nuclear power station should have been sent to the Sellafield nuclear complex in Cumbria. There, they would have been processed and separated into low-level, medium-level and high-level radioactive waste, as well as plutonium.
But on 3 March 2021 workers emptying an old storage vault at Hunterston discovered an entire 64-centimetre fuel element amongst other radioactive waste. The find was reported to the UK Office for Nuclear Regulation, the Scottish Environment Protection Agency, and the local site stakeholder group.
Hunterston A was a first generation Magnox nuclear station with two reactors that operated from 1964 to 1990 and is currently being decommissioned. It is on the Firth of Clyde adjacent to the Hunterston B nuclear station, whose two reactors are due to close down by January 2022 after the discovery of hundreds of cracks in their graphite cores.
The Hunterston site stakeholders group, which represents local community interests, said it had been informed of the find on 8 March. The fuel element was discovered in the last of five old vaults being emptied of medium-level radioactive waste, it said.
“For a complete fuel rod to have found its way there, instead of into the cooling pond and on to Sellafield, is something, that should not have happened,” said a joint statement from the group’s chair, Rita Holmes, and vice-chair, Stuart McGhie.
“We have contacted the Office of Nuclear Regulation and asked several questions. They have assured us that they will be in touch by the 13 April. Till then, one can only speculate.”…………
The 50-strong group of UK nuclear-free authorities called for a full investigation. “This incident appears to be an alarming safety lapse that has not been resolved in the way it should have been,” said the group Scottish convenor, Glasgow SNP councillor, Feargal Dalton.
“Highly radioactive spent fuel, containing the likes of plutonium, should not be dumped in a vault at Hunterston A, but rather be sent to Sellafield where the appropriate waste management processes are in place.”
Dalton pointed out that The Ferret reported in 2020 that radioactive waste had been detected in a supposed empty fuel flask sent from Sellafield to the Hunterston B plant. “The Office for Nuclear Regulation needs to fully investigate this concerning safety breach,” he added.
The Edinburgh based nuclear consultant and critic, Pete Roche, said: “This dangerous situation illustrates that, when it comes to dealing with nuclear waste, human error is always going to be a potential problem.
“Thank goodness successive Scottish governments have decided to eschew building new reactors and make the most of our plentiful renewable resources instead. Dealing with our legacy nuclear waste is going to be difficult enough without creating yet more as the Westminster government is doing.”…………
Japanese nuclear regulators have assessed a security lapse at the Kashiwazaki-Kariwa nuclear plant in Niigata Prefecture as being at the most serious level in terms of anti-terror measures.
The Nuclear Regulation Authority was notified by the plant’s operator, Tokyo Electric Power Company, in January that a worker accidentally damaged sensor equipment for detecting intruders.
On Tuesday, the result of an investigation of the plant was reported at an NRA closed-door meeting.
The probe found that other sensor equipment may have remained broken since March of last year, making the plant vulnerable to intruders for months.
The NRA revealed that TEPCO employees in charge of security did nothing despite knowing that alternative measures taken were ineffective.
The NRA’s provisional assessment of the security lapse was that it was the most serious on a four-level scale of risks in safeguarding nuclear material.
The authority members plan to consider punishment for the utility as soon as the assessment is finalized.
Last September, another problem took place at the plant. An employee entered the plant’s central control room illegally, using another employee’s ID card.
Fears of Chernobyl-style disaster after 25 safety breaches at Sellafield nuclear plant There have been burst pipes, unstable chemicals, radiation leaks, a cooling tower failure and two plant evacuations in less two years at the site in Cumbria. MirrorBy John Siddle, 13 MAR 2021
Safety breaches at Sellafield have raised fears of a Chernobyl-style disaster.
Campaigners worry that incidents at Europe’s largest nuclear plant in Cumbria could lead to a blast bigger than the 1986 Ukraine horror.
An official report logs 25 breaches in less than two years, including burst pipes, unstable chemicals, radiation leaks, a cooling tower failure and two plant evacuations.
The bomb squad was called in last August after chemicals “changed state”.
Janine Allis-Smith, of a local anti-nuke group, says campaigners “fear an explosion that would make Chernobyl look like a tea party”.
La Presse de la Manche 19th Feb 2021, The EDF power plant in Flamanville (Manche) declared, on Friday February 19, 2021, a level 1 event concerning the diesel of production unit n ° 1, still at a standstill. The management of the Flamanville 1-2 nuclear power plant (Manche) declared, on Friday February 19, 2021, a significant safety event at level 1 of the INES scale, with the Nuclear Safety Authority .
Nuclear Rockets to Mars?, BY KARL GROSSMAN– CounterPunch, 16 Feb 21”…………There have been accidents in the history of the U.S.—and also the former Soviet Union and now Russia—using nuclear power in space.
And the NAS report, deep into it, does acknowledge how accidents can happen with its new scheme of using nuclear power on rockets for missions to Mars.
It says: “Safety assurance for nuclear systems is essential to protect operating personnel as well as the general public and Earth’s environment.” Thus under the report’s plan, the rockets with the nuclear reactors onboard would be launched “with fresh [uranium] fuel before they have operated at power to ensure that the amount of radioactivity on board remains as low as practicable.” The plans include “restricting reactor startup and operations in space until spacecraft are in nuclear safe orbits or trajectories that ensure safety of Earth’s population and environment” But, “Additional policies and practices need to be established to prevent unintended system reentry during return to Earth after reactors have been operated for extended periods of time.”
The worst U.S. accident involving the use of nuclear power in space came in 1964 when the U.S. satellite Transit 5BN-3, powered by a SNAP-9A plutonium-fueled radioisotope thermoelectric generator, failed to achieve orbit and fell from the sky, disintegrating as it burned up in the atmosphere, globally spreading plutonium—considering the deadliest of all radioactive substances. That accident was long linked to a spike in global lung cancer rates where the plutonium was spread, by Dr. John Gofman, an M.D. and Ph. D., a professor of medical physics at the University of California at Berkeley. He also had been involved in developing some of the first methods for isolating plutonium for the Manhattan Project.
NASA, after the SNAP-9A (SNAP for Systems Nuclear Auxiliary Power) accident became a pioneer in developing solar photovoltaic power. All U.S. satellites now are energized by solar power, as is the International Space Station.
The worst accident involving nuclear power in space in the Soviet/Russian space program occurred in 1978 when the Cosmos 954 satellite with a nuclear reactor aboard fell from orbit and spread radioactive debris over a 373-mile swath from Great Slave Lake to Baker Lake in Canada. There were 110 pounds of highly-enriched (nearly 90 percent) of uranium fuel on Cosmos 954.
Highly-enriched uranium—90 percent is atomic bomb-grade—would be used in one reactor design proposed in the NAS report. And thus there is a passage about it under “Proliferation and security.” It states that “HEU [highly enriched uranium] fuel, by virtue of the ease with which it could be diverted to the production of nuclear weapons, is a higher value target than HALEU [high assay low enriched uranium], especially during launch and reentry accidents away from the launch site. As a result, HEU is viewed by nonproliferation experts as requiring more security considerations. In addition, if the United States uses HEU for space reactors, it could become more difficult to convince other countries to reduce their use of HEU in civilian applications.”
An earthquake of 7.1 degrees on the Ritcher scale shook eastern Japan that Saturday (02/13/2021) and was strongly felt in Tokyo, without the Japanese authorities activating the tsunami warning for the moment.
Highest seismic activity before an earthquake occurs, are zero. The radioactivity contained in the pools of water that accumulate is a minor problem within this frame. We also remember that Japan’s nuclear program is a consequence of the unconditional surrender imposed by the U.S. after the Second War, to have control in the fissile material zone and lay its largest base on the island of Okinawa.
It was not an accident.
It’s not an earthquake fault.
It was the deliberate action of a conquest strategy, which made Japan a time bomb for all humanity.
Powerful magnitude 7.3 earthquake jolts Fukushima area, Japan Times 14 Feb 21, A powerful magnitude 7.3 earthquake struck late Saturday off the coast of Tohoku, leaving at least 50 people injured and knocking multiple power plants offline.
The quake, which measured a strong 6 on the Japanese seismic intensity scale — the second-highest level — jolted Miyagi and Fukushima prefectures in the Tohoku region. No tsunami warning was issued.
The injuries were reported in Miyagi and Fukushima prefectures, but it was not immediately clear if anyone was seriously hurt.
Nationwide, at least 950,000 homes were without power as of midnight, top government spokesman Katsunobu Kato said at a news conference. Kato later said that multiple power plants in the nation were offline.
A government source said the power outage situation was expected to improve through the early hours of Sunday but that more time would be needed in the Tohoku region.
The quake, which was also felt in Tokyo, where it registered a 4 on the Japanese scale, struck at around 11:07 p.m., according to the Meteorological Agency. The epicenter was off the coast of Fukushima, about 220 kilometers (135 miles) north of Tokyo. Its focus was estimated to be at a depth of about 55 kilometers.
At a news conference early Sunday morning, a Meteorological Agency official said aftershocks of up to a strong 6 on the Japanese scale could occur for at least a week. The official said Saturday’s quake was believed to be an aftershock of the Great East Japan Earthquake that struck the same region on March 11, 2011.
“Because (the 2011 quake) was an enormous one with a magnitude of 9.0, it’s not surprising to have an aftershock of this scale 10 years later,” said Kenji Satake, a professor at the University of Tokyo’s Earthquake Research Institute.
The quake registered a strong 6 in the southern part of Miyagi, and in the Nakadori central and Hamadori coastal regions of Fukushima, the agency said…….
No abnormalities have been found at the Fukushima Nos. 1 and 2 nuclear power plants, according to Tokyo Electric Power. The same was true for Japan Atomic Power Co.’s inactive Tokai No. 2 nuclear power plant in the village of Tokai in Ibaraki Prefecture and Tohoku Electric Power Co.’s Onagawa nuclear plant in Miyagi Prefecture, according to their operators……….
Prime Minister Yoshihide Suga immediately directed government agencies to assess damage, rescue any potential victims, work with municipalities and provide necessary information about any evacuation plans and damage as soon as possible. The government was setting up a task force to examine the quake.
Defense Minister Nobuo Kishi directed the Self-Defense Forces to gather information on the scope of the damage and be prepared to respond immediately.
The quake, which comes less than a month before the 10th anniversary of the Great East Japan Earthquake, registered a 4 on the Japanese scale as far north as Aomori Prefecture and as far west as Shizuoka Prefecture. It was the strongest quake in the region since April 7 that year, the meteorology agency said.
The dramatic footage of the 6 January insurrection shows the mob was within 30 metres of Mike Pence, when he made his escape. But there was a chilling detail that even the House prosecutors missed. With the then vice-president on that terrifying day, was an air force officer carrying the “football”, a large black briefcase carrying nuclear launch codes.
The codes in the vice-president’s football are not activated unless the president is dead or incapacitated. But the implications of it falling into the hands of rioters are still chilling.
“If the mob had seized Pence’s nuclear football, they may not have been able to order an actual launch but the public may not have known that,” Tom Collina, director of policy at the Ploughshares Fund disarmament advocacy group, said. “Parading the nuclear button around would have caused widespread panic and chaos as authorities scrambled to respond.”
The secret service bodyguards around Pence would most likely have defended the suitcase with deadly force, but if the pro-Trump mob had managed to seize it, they would have come away, not just with the codes used to identify the vice-president and authenticate his orders, but also the encrypted communications equipment used to make the call to the National Military Command Center in the Pentagon.
Most damaging of all, they would have all the nuclear attack options instantly available around the clock to the US commander-in-chief. That list of options used to be in a weighty handbook, but according to Fred Kaplan, author of The Bomb: Presidents, Generals, and the Secret History of Nuclear War, it has been condensed over the decades into a series of laminated cards, “like a menu at Wendy’s”, as one officer put it to Kaplan.
Not only would disclosure of that menu represent one of the worst security breaches imaginable, the encrypted communication equipment would tell an adversary a lot of how the US would respond to a major attack.
“They could glean all sorts of information about its structure and technology so it’s very significant,” said Hans Kristensen, director of the nuclear information project at the Federation of American Scientists.
Nuclear experts have questioned whether this cold war relic that provides such an obvious target for adversaries and terrorists, is still necessary. But the Trump era has also shone a bright light on the question of whether one individual should continue to have sole authority to launch the US nuclear arsenal.
Collina, co-author of The Button, a book on the presidency and nuclear weapons, said: “Of course the even bigger danger was that Trump had his own football that could have been used to end civilization as we know it.”
In other words, perhaps the only thing scarier than the football being surrounded by a mob is the thought of Trump being alone with it.
Koeberg Nuclear Power Station containment buildings suffer damage, ESI Africa, Feb 12, 2021 A recently released Eskom document has revealed that 40 years of exposure to sea air at Koeberg Nuclear Power Station has damaged the concrete of the containment buildings, according to Koeberg Alert Alliance.
At one stage the concrete containment dome was found to have cracked around the entire 110-meter circumference, states the Koeberg Alert Alliance.
“The containment buildings are the outer shells of the reactor buildings, built as pressure vessels to withstand the pressure if the reactors inside them ever malfunction and therefore prevent harmful radiation being leaked into the environment,” says DR, a member of Koeberg Alert Alliance and a retired analytical chemist.
“Where the chloride salts have entered, they have caused corrosion of the reinforcing steel bars, resulting in spalling and delamination of the concrete – it is even more alarming than I thought,” he says. Spalling results from water entering concrete which forces the surface to peel, pop out, or flake off. ……..
According to the Koeberg Alert Alliance, the provided 31-page report which refers to repairs done up until 2018, has eleven pages entirely blacked out and various other sections, photos and tables redacted with the reason given as “sensitive technical information”.
“The interesting parts are clearly those that have been redacted,” says University of Johannesburg Physics Professor, Hartmut Winkler. “The first big redact is titled History/Background and presumably describes past failures and recent damage that Koeberg Alert Alliance’s PAIA was interrogating. Why should the ‘History’ be sensitive due to technical information when the less redacted sections are full of technical details.
“The most puzzling redact to me are the references which are supposed to be publicly available documents, so why are they all being hidden? Do they expose some entities that Eskom does not want anyone to know have been involved with Koeberg and why? I would also query why the financial information would be redacted. Surely the public has a right to know how much money certain components cost, and what Eskom paid for them?” says Winkler.
Military, Nuclear Entities Under Target By Novel Android Malware, Threat Post, Lindsey O’Donnell, February 11, 2021 The two malware families have sophisticated capabilities to exfiltrate SMS messages, WhatsApp messaging content and geolocation.
Researchers have uncovered two novel Android surveillanceware families being used by an advanced persistent threat (APT) group to target military, nuclear and election entities in Pakistan and Kashmir.
The two malware families, which researchers call “Hornbill” and “SunBird,” have sophisticated capabilities to exfiltrate SMS messages, encrypted messaging app content and geolocation, as well as other types of sensitive information.
Researchers first saw Hornbill as early as May 2018, with newer samples of the malware emerging on December 2020. They said the first Sunbird sample dates back to 2017 and was last seen active on December 2019.
“Hornbill and SunBird have both similarities and differences in the way they operate on an infected device,” said Apurva Kumar, staff security intelligence engineer, and Kristin Del Rosso, senior security intelligence researcher, with Lookout, on Thursday. “While SunBird features remote access trojan (RAT) functionality – a malware that can execute commands on an infected device as directed by an attacker – Hornbill is a discreet surveillance tool used to extract a selected set of data of interest to its operator.”
The malware strains were seen in attacks targeting personnel linked to Pakistan’s military and various nuclear authorities, and Indian election officials in Kashmir. Kashmiris are a Dardic ethnic group native to the disputed Kashmir Valley (and a previous target for other Android malware threat actors).
While the exact number of victims is not known across all campaigns for SunBird and Hornbill, at least 156 victims were identified in a single campaign for Sunbird in 2019 and included phone numbers from India, Pakistan, and Kazakhstan,” Kumar told Threatpost. “According to the publicly exposed exfiltrated data we were able to find, individuals in at least 14 different countries were targeted ………
SunBird has been disguised as applications such as security services (including a fictional “Google Security Framework”), apps tied to specific locations (like “Kashmir News”) or activities (“including “Falconry Connect” or “Mania Soccer”). Researchers said the majority of these applications appear to target Muslim individuals. Meanwhile, Hornbill applications impersonate various chat (such as Fruit Chat, Cucu Chat and Kako Chat) and system applications.
“Considering many of these malware samples are trojanized – as in they contain complete user functionality – social engineering may also play a part in convincing targets to install the malware,” said Kumar and Del Rosso. “No use of exploits was observed directly by Lookout researchers.”
Malware Cybersecurity Surveillance Capabilities
Both malware families have a wide range of data exfiltration capabilities. They are able to collect call logs, contacts, device metadata (such as phone numbers, models, manufacturers and Android operating system version), geolocation, images stored on external storage and WhatsApp voice notes.
In addition, both families can request device administrator privileges, take screenshots of whatever victims are currently viewing on their devices, take photos with the device camera, record environment and call audio and scrape WhatsApp message and contacts and WhatsApp notifications (via the Android accessibility service feature).
SunBird has a more extensive set of malicious functionalities than Hornbill, with the ability to upload all data at regular intervals to its C2 servers. For instance, SunBird can also collect a list of installed applications on the victims’ devices, browser history, calendar information, WhatsApp Audio files, documents, databases and images and more. And, it can run arbitrary commands as root or download attacker-specified content from FTP shares.
“In contrast, Hornbill is more of a passive reconnaissance tool than SunBird,” said Kumar and Del Rosso. “Not only does it target a limited set of data, the malware only uploads data when it initially runs and not at regular intervals like SunBird. After that, it only uploads changes in data to keep mobile data and battery usage low.”……..
State-Sponsored APT Behind The Cyberattack
The malware families have been linked “with high confidence” to the APT Confucius. This APT has been on the cybercrime scene since 2013 as a state-sponsored, pro-India actor. The APT has previously targeted victims in Pakistan and South Asia.
The Krško Nuclear Power Station was shut down as a precaution Tuesday after a strong 6.4-magnitude earthquake hit near Petrnija, Croatia, around midday. Such a shutdown is standard procedure in the event of a strong earthquake, the company told the STA.
The U.S. nuclear weapons agency and at least three states were hacked as part of a suspected Russian cyber-attack that struck a number of federal government agencies, according to people with knowledge of the matter, indicating widening reach of one of the biggest cybersecurity breaches in recent memory.
Microsoft said that its systems were also exposed as part of the attack.
Hackers with ties to the Russian government are suspected to be behind a well coordinated attack that took advantage of weaknesses in the U.S. supply chain to penetrate several federal agencies, including departments of Homeland Security, Treasury, Commerce and State. While many details are still unclear, the hackers are believed to have gained access to networks by installing malicious code in a widely used software program from SolarWinds Corp., whose customers include government agencies and Fortune 500 companies, according to the company and cybersecurity experts.
“This is a patient, well-resourced, and focused adversary that has sustained long duration activity on victim networks,” the U.S. Cybersecurity and Infrastructure Security Agency said in a bulletin that signaled widening alarm over the the breach. The hackers posed a “grave risk” to federal, state and local governments, as well as critical infrastructure and the private sector, the bulletin said. The agency said the attackers demonstrated “sophistication and complex tradecraft.”
The Energy Department and its National Nuclear Security Administration, which maintains America’s nuclear stockpile, were targeted as part of the larger attack, according to a person familiar with the matter. An ongoing investigation has found the hack didn’t affect “mission-essential national security functions,” Shaylyn Hynes, a Department of Energy spokeswoman, said in a statement.
“At this point, the investigation has found that the malware has been isolated to business networks only,” Hynes said. The hack of the nuclear agency was reported earlier by Politico.
Microsoft spokesman Frank Shaw said the company had found malicious code “in our environment, which we isolated and removed.”……..
Biden’s Pledge
While President Donald Trump has yet to publicly address the hack, President-elect Joe Biden issued a statement Thursday on “what appears to be a massive cybersecurity breach affecting potentially thousands of victims, including U.S. companies and federal government entities.”
“I want to be clear: My administration will make cybersecurity a top priority at every level of government — and we will make dealing with this breach a top priority from the moment we take office,” Biden said, pledging to impose “substantial costs on those responsible for such malicious attacks.”