STE WILLIAMS

DDoS And The Internet’s Liability Problem

It’s past time for an improved liability model to disrupt DDoS.

Distributed denial of service (DDoS) has become a major and growing threat to the world’s economy. DDoS is a form of asymmetric warfare where a weak attacker can challenge a strong defender. Think of the playing field as being remarkably non-level, such that an angry ex-customer or competitor can for an investment of about 15 EUR per hour hire an attack that will cost thousands of EUR per day to repel. Every large online service provider either hires a DDoS protection agency or invests heavily in their own defense. And the magnitude of the attacks grows with the capacity of the Internet, with the cost of defense rising faster than the cost of attack.

DDoS thrives because its enablers are beyond reach of any defender, any business, any government, any police force, and any military force. Those enablers are low quality software in connected devices, low quality operations of connected services and networks, and a complete lack of liability for the makers and operators of these devices and networks when they are abused.

What makes DDoS so easy and so successful that the price of hiring a DDoS attack goes down (on a per-gigabit basis) every few months? If this style of attack were occurring in the real world, it would look like drive-by shootings that happened every few minutes in every city in the world. In that scenario, there would be some kind of counter-action by government, police, and perhaps the military. Whereas what we actually do in the face of these ever-growing DDoS attacks is the equivalent of hiring more private security forces with more powerful weapons. It’s as if it never occurred to us that these attacks have enablers – structural defects in our laws and customs – that would be a better focus for our defensive energies.

Let’s look at three major enabling causes of DDoS: botnets, dangerously open servers, and source address forgery.

A botnet is a set of badly designed and poorly constructed devices – could be computers, or smart phones, or home appliances with computers inside – that allow these devices to act cooperatively and to come under the command of someone other than their owners. Software and device quality is terrible on its best day, and most days are far from the best. Developers and entrepreneurs must, in order to succeed, focus on feature level and time to market. Therefore, many connected devices are trivially reprogrammable by any moderately skilled attacker. A botnet is a perfect conduit – powerful, mindless and without conscience – for any attacker and  the perfect launch point for DDoS attacks.

Dangerously open servers are network services that either accept requests from the whole Internet rather than only from their intended local customer base, or that must be open to the whole Internet but place no reasonable limit on the number of requests they answer for each end user. An example of the first case would be that tens of millions of DSL modems and wireless access points willing to answer end-user DNS requests for the entire Internet rather than only for the home or business they serve. In the second case, consider the tens of thousands of DNS content servers that must serve the entire Internet but lack response rate-limiting. These dangerously open servers are a perfect reflecting amplifier for DDoS attacks.

Source address forgery means sending an Internet packet that appears to come from somewhere else, such that any response to that packet will go to the purported source of the request. An attacker need only forge the source address of her intended victim on some large number of requests in order to cause that victim to be bombarded with an unstoppable and congestive deluge of unsolicited Internet traffic. Due to the original technical design and culture of the Internet, source address forgery is allowed by default and thus allowed almost anywhere. One reason why source address forgery is usually not prevented by most network operators is that the beneficiaries of such prevention will not be the operator’s customers, but rather, their competitors. These networks are therefore a perfect launch point for reflected DDoS attacks.

Something’s got to be done about these enablers of the Internet’s DDoS problem.

Liability

In the world of credit cards, ATM cards, and wire transfers, state and federal law explicitly points the finger of liability for fraudulent transactions toward specific actors. And in that world, those actors make whatever investments they have to make in order to protect themselves from that liability, even if they might feel that the real responsibility for preventing fraud ought to lay elsewhere.

We have nothing like that for DDoS. The makers of devices that become part of botnets, the operators of open servers used to reflect and amplify DDoS attacks, and the owners and operators of networks who permit source address forgery, bear none of the costs of inevitable storms of DDoS traffic that result from their malfeasance.

And that’s a problem deserving a real solution: a solution rooted in liability law.

Right now there is no point in backtracking a DDoS to find out where it’s coming from. The dangerously open servers that reflect and amplify these attacks are generally operated by novices who have little understanding of firewalls or rate limiting, and no incentive to learn more. The far-end edge networks where DDoS attacks originate are generally also operated by novices who don’t know what a source address is or why they might want to prevent forgeries of same, and have in any case no incentive to prevent these forgeries. The remarkably weak devices we all carry or use that form the botnets used to launch DDoS attacks, are often programmed by novices who have very little sense of the scale of the Internet, and we as end users of those devices are generally clueless about how they work. It’s long past time for redress.

In short, a DDoS victim today cannot expect any relief of any kind from locating the reflectors and amplifiers and networks and devices that caused any particular attack. Their only recourse today is to pay for DDoS defense – or to just wait it out. DDoS for hire and DDoS for ransom/extortion are successful and growing business models, due to the asymmetric nature of the attack vs. defense costs. But we can rebalance these costs.

If a device, network, or server, is responsible in any part for a DDoS attack that cripples some online service or business, than the maker of that device or the operator of that network or server should be liable for those damages. This means DDoS victims will be incented to pay for investigation rather than defense, and their goal will be to recover costs rather than to negotiate with criminals.

And it means device makers, server operators, and network operators will be incented toward online safety as an important component of their cost of doing business. For example, mobile phone companies that sell Android devices without having a way to patch Android’s periodic security vulnerabilities, would be liable for the damage done by those unpatched devices.

The Internet changes everything. The Internet is now demanding an improved liability model. Let’s listen — and act.

Dr. Paul Vixie is an Internet pioneer and thought leader who designed, implemented, and deployed several Domain Name System (DNS) protocol extensions and applications that are used throughout the Internet today. He is CEO of Farsight Security Inc. Previously, he served as … View Full Bio

Article source: http://www.darkreading.com/perimeter/ddos-and-the-internets-liability-problem/a/d-id/1323197?_mc=RSS_DR_EDT

Eric S Raymond releases hardened, slimmer NTP beta

Dogged developer and open source champion Eric S Raymond has announced a beta of a refined version of the network time protocol code as open source following financial backing.

Raymond (@esrtweet) has been plugging away at a more secure and cleaner version of NTP part time, as “architecture and protocols guru” on the NTPsec project. He’s also tried to gain some crowdfunding to support his efforts to improve the known insecure code.

He says in the last four months he has reduced the size of the NTP from “227KLOC to 98KLOC” or by 57 percent.

NTPsec has been “seriously security-hardened” Raymond says, including the fixing of all public vulnerabilities and holes and the inclusion of preventive measures to shutter whole vulnerability classes.

All function calls that can produce buffer overruns have been replaced with memory-safe equivalents, for example.

Raymond says the project will kill bugs first.

“The (current) NTP Classic codebase had accumulated serious vulnerabilities Raymond says.

“We’ve worked overtime to identify and plug the critical holes; more needs to be done on the lesser ones.

“Our goal is to reach the exceptionally low defect-per-thousand-hour rates of GPSD and RTEMS; we have the people and the skills to do it.”

Beta version 0.9.0 has “some rough edges, mostly due to the rather traumatic (but utterly necessary) replacement of the autoconf build system.”

The range of ports is also narrow affecting anyone not on Linux or modern FreeBSD.

“However, the core function – syncing your clock via NTP – is solid, and using 0.9.0 for production might be judged a bit adventurous but wouldn’t be crazy,” Raymond says.

Subsequent betas will be more polished, notably if readers throw coins into Raymond’s Patreon page. ®

Sponsored:
2015 Cost of Cyber Crime Study: United States

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/18/network_time_protocol_beta/

Seized: Fake EFF .org linked to hackers hitting NATO, White House PCs

The Electronic Frontier Foundation (EFF) has been awarded control of its namesake domain, which was being used to install malware on people’s computers.

The EFF used the official uniform dispute resolution process (UDRP) run by UN agency WIPO to take control of ElectronicFrontierFoundation.org – the EFF’s real website is at eff.org.

The registrant of the bogus .org is named as Shawanda Kirlin of Bali, Indonesia. The EFF assumes that is a fake name.

In any case, Kirlin failed to respond to the official complaint that the website breached the digital rights group’s trademark, nor did she respond to accusations her .org was spreading malware through a Java vulnerability. And so, therefore, the domain will default to the EFF.

The dodgy .org is still live as we write since it takes a little over a week for the transfer to be enacted. The site still hosts malware, although it has been flagged by Google Chrome and other browsers as dangerous – so you are likely to be given a warning not to proceed if you are foolhardy enough to browse by.

The domain was registered in August, and the EFF was alerted to the software nasty hosted on it soon after. Interestingly, the website and malware appears to be a part of the allegedly Russian government-backed Pawn Storm campaign.

As we have previously covered, the hacking project has exploited software security holes to infect devices and systems including Apple iOS 7 iThings, and equipment at French TV channel TV5.

In October, the Pawn Storm gang leveraged a Flash vulnerability to target the team investigating the doomed Malaysia Airlines MH17 flight. The hackers previously had NATO, the US White House, and American defense contractors in its sights.

In the EFF’s case, the bogus .org domain was used in a spear-phishing attack: people received emails with a link that redirected to a URL in the form “electronicfrontierfoundation.org/url/{6 random digits}/Go.class”, according to the EFF’s own investigation.

That URL pointed to an applet that exploited a Java vulnerability to download and run a program on the local machine. On Windows, the payload (Sednit) downloads a DLL file which connects to a command-and-control server to commandeer the PC. The program tries to identify whose machine it has infected, and also runs a keylogger.

In all, it was a sophisticated and dangerous attack. But in a few days this particular outlet will be shut down. ®

Sponsored:
Data Loss Prevention Data Theft Prevention

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/18/eff_malware_domain/

ISIS operates a crypto help desk – report

Radical group ISIS is running a help desk to assist jihadists to use encrypted communications, NBC reports.

US Army Combating Terrorism Center (CTC) analyst Aaron F. Brantly says the help desk is a new development which has increased in capacity over the last year.

It is manned with six operatives who train recruits on the use of select messaging platforms to evade intelligence operatives.

“They’ve developed a series of different platforms in which they can train one another on digital security to avoid intelligence and law enforcement agencies for the explicit purpose of recruitment, propaganda and operational planning,” Brantly told NBC.

“They answer questions from the technically mundane to the technically savvy.”

The deranged sys admins are located around the world who hold a minimum university education in tech. Other members help keep the desk as a follow-the-sun operation, Brantly says.

The CTC holds some 300 pages on instances of the help desk providing operational security pointers to recruits.

Once the would-be jihadis are security savvy, they are connected to more senior operatives to engage in more formal training, Brantly says.

Help desk admins are also warning of the current wave of attacks in retaliation for the Paris attacks from the Anonymous collective, organised through the @opparisofficial Twitter handle.

Reports suggest advice is circulating to jihadis warning against opening suspicious links and suggesting regular IP address shuffles.

The collective has so far focused on taking down Daesh Twitter accounts and claims to have scalped more than 5000 by reporting them to the social network.

Encryption is once again coming under mis-directed fire in the wake of the Paris attacks as news emerges that intelligence services had wind of possible attacks in the French capital but were foiled as jihadis moved to crypto communications platforms. ®

Sponsored:
Data Loss Prevention Data Theft Prevention

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/18/isis_help_desk/

Attack Attempt Numbers Down, But PoS Malware & Angler Up in Q3

Politically motivated cyberespionage groups also hard at work between July and September, according to Trend Micro.

Although Trend Micro has seen a decline in the number of threats since 2012 — trending nearly 20 percent down — point-of-sale attacks are increasing.

One reason for the general decline in threats is that over the years most threat actors have begun to prefer targeted attacks over the “shotgun approach” of blasting malware at anyone and everyone, according to the researchers. Conversely, PoS malware increased by 66% in Q3 because PoS hackers favor a shotgun approach.

Researchers suppose that the reason may be that attackers were widening their net to find new targets — and it seems to have worked. Forty-five percent of the PoS malware was found in small- to medium-sized businesses, which are considered “easier and more lucrative prey,” according to Trend Micro.

Some of the malware active in Q3 were a new GamaPOS variant spreading through the Andromeda botnet and Kasidet, a.k.a. Neutrino, which accounted for 12% of the PoS malware. 

PoS malware was also spreading through the Angler exploit kit, which Trend Micro found was by far the most active exploit kit in Q3.

There were 2.4 million URLs hosting Angler this quarter (a 34% increase from Q2). The second-most prevalent was Magnitude, far behind with only 480,000 URLs. Angler was also updated more often than other exploit kits, adding exploits for 13 new vulnerabilities — including the Adobe Flash zero-days revealed in the Hacking Team breach.

There were also 3,000 Japanese websites dishing out Angler via a malvertising campaign in September. All of these factors contributed to Angler’s success.

Angler may not come out top dog in Q4, though. Last month, Cisco Talos (collaborating with OpenDNS and Level 3 Threat Research) disrupted Angler’s operations and compromised the exploit kit’s infrastructure.

Trend Micro also saw two politically motivated cyberespionage groups — Pawn Storm and Rocket Kitten — hard at work in Q3.

In September, according to Trend Micro, Rocket Kitten went after Middle Eastern policy researchers, diplomatic facility personnel, international affairs personnel, defense and security personnel, and journalists. Rocket Kitten was also found trying to impersonate a security researcher from ClearSky in September.

Pawn Storm has focused on Russian dissidents. In Q3, 25% of Pawn Storm’s targets were based in the Ukraine — mostly military personnel, media, and government agencies — 19% were based in the United States, six percent in the United Kingdom, and six percent in Russia. In August, Pawn Storm aimed attacks at Russian politicans and media, the Russian band Pussy Riot, and the CEO of a Russian software company. It even turned its attention on Trend Micro. After the company published a report about a Pawn Storm attack, the group changed an exploit-hosting domain so it redirected to a Trend Micro IP address.

(Pawn Storm has already made headlines in Q4, too. Trend Micro witnessed it using a unique Adobe Flash zero-day to attack foreign ministries in October.)

In its report, Trend Micro also pointed out a number of other significant events and developing trends that hit in Q3:

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: http://www.darkreading.com/analytics/attack-attempt-numbers-down-but-pos-malware-and-angler-up-in-q3-/d/d-id/1323195?_mc=RSS_DR_EDT

Rap for wrap chaps in crap email trap: Chipotle HR used domain it had no control over

“Burrito” chain Chipotle has been using an internet domain for its HR emails that it has no control over.

IT pro Michael Kohlman found that the US fast-food giant was stamping @chipotlehr.com addresses on emails sent to those who applied for jobs via its website. The form response, sent to applicants, came with instructions not to reply to the “from” address.

This, apparently, was because Chipotle did not actually own the chipotlehr.com domain at the time and any messages sent to the address would simply return a DNS error.

Kohlman told Krebs on Security that when he sent a reply message to the domain, he received the error response and quickly realized the chipotlehr.com domain had never been registered. Anyone who did claim the dot-com would begin receiving any replies intended for the domain.

This, obviously, could pose a security risk as a malicious person who owned the domain could have access to the emails job-seekers had sent to address believing they were contacting a corporate human resources department. Kohlman noted that many of the emails included requests for password help, saying “the potential for someone to abuse this is huge.”

Kohlman said he registered the chipotlehr.com domain and indeed received emails intended for Chipotle’s human resources department. According to Kohlman, Chipotle has not asked for control of the domain despite his offer to transfer control over for free.

The domain now directs to a landing page that reads “This is NOT the Chipotle Human Resources Page” and a WHOIS lookup lists the domain as “transfer prohibited” by the registrar. The report noted Chipotle now uses a different domain, which it does own, as the sent mail address for HR inquiries.

Chipotle has yet to respond to a Reg request for comment on the matter. ®

What are your email cockup and horrors? Share your tales in the comment section below.

Sponsored:
2015 Cost of Cyber Crime Study: United States

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/17/chipotle_email_scandal/

Microsoft chief Satya drops an S bomb in Windows 10, cloud talk

Microsoft claims it really does care about privacy and securing the cloud and Windows 10, promising to build cybersecurity teams and investing in the area.

A new Cyber Defense Operations Center will bring together security response experts from across the technology giant in a new “state-of-the-art” facility. The unit will be staffed around the clock by security professionals, data analysts, engineers, developers, program managers, and operations specialists.

Workers at the facility will work closely with a Microsoft Enterprise Cybersecurity Group. The business unit will offer security assessments and provides ongoing monitoring, threat detection, and incident response capabilities. Regular infused consultants and vendors offer similar service, but Microsoft aims to distinguish itself through the experience of delivering cloud-based services to both consumers (XBox Live) and enterprises (Azure, Office 365).

A new Enterprise Mobility Suite (EMS) will offer support for mobile application management without the need to enroll the device. The technology will incorporate features that aim to help IT staff in protecting and managing corporate applications and data on any Windows, iOS, and Android device.

Microsoft chief exec Satya Nadella outlined the strategy at an event in Washington DC on Tuesday morning. The speech was the first time Nadella has talked about security since becoming Microsoft chief exec.

Nadella spoke about trust as both at the core and central to Microsoft’s mission “empowering every person and organisation” (aka making good money selling products and services). He spoke about four pillars upon which this trust is built: privacy – “we will ensure your data is private and under your control”; compliance – “we will manage your data in accordance with the law of the land”; transparency about the collection and the use of data; and (lastly) ensuring data is secure.

During a demo a product manager, Julia White, showed how Windows 10* could offer authentication through biometrics (fingerprint, facial, or iris scans) as a password replacement for secure logins. This Windows 10’s Microsoft Passport and Windows Hello is supplemented by Azure Active Directory, which aims to simplify password and identity management.

To protect against malware, Windows 10 Device Guard uses a combination of hardware and software to prevent the installation of untrusted or malicious code.

The technology push is explained by Microsoft here.

The strategy refresh comes 14 years after Bill Gates wrote his famous “Trustworthy Computing” memo that committed Microsoft toward making more secure products.

Bootnote

* Simply putting Windows 10 and privacy in lexical proximity to each other means we’re honour-bound to note widespread privacy concerns about the operating system, as explained in previous coverage. Redmond, it should be noted, fiercely contests these concerns.

Sponsored:
2015 Cost of Cyber Crime Study: United States

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/17/ms_revamps_security_strategy/

Adobe releases out-of-band security patches – amazingly not for Flash

Today, Adobe released important patches for some of its other products – people still using Flash can stand down, however.

Web app development kit ColdFusion has a couple of patches for versions 10 and 11 for holes that could be exploited to pull off cross-site scripting attacks. Meanwhile, BlazeDS server-side software has been updated to kill off a request forgery vulnerability.

There’s a single patch for Adobe’s LifeCycle Data Services versions 3.0 to 4.7 to fix flaws in the PC, Mac, and Linux software. This also updates the bundled BlazeDS software to fix the above server-side flaw.

Apple users using Adobe Premiere Clip version 1.1.1 will also need to apply a patch. There’s a flaw in the way the mobile application handles input validation issues that needs to be fixed, but the patch is only labeled important, rather than critical.

Adobe says that it hasn’t seen any evidence that these flaws are being exploited in the wild, but that users should patch anyway, just to be on the safe side – certainly before hackers reverse-engineer the updates and start abusing the bugs. ®

Sponsored:
2015 Cost of Cyber Crime Study: United States

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/17/adobe_releases_outofband_security_patches_amazingly_not_for_flash/

Report: Total Attacks Down, But PoS Malware & Angler EK Up in Q3

Politically motivated cyberespionage groups also hard at work between July and September, according to Trend Micro.

Although Trend Micro has seen a decline in the number of threats since 2012 — trending nearly 20 percent down — point-of-sale attacks are increasing.

One reason for the general decline in threats is that over the years most threat actors have begun to prefer targeted attacks over the “shotgun approach” of blasting malware at anyone and everyone, according to the researchers. Conversely, PoS malware increased by 66% in Q3 because PoS hackers favor a shotgun approach.

Researchers suppose that the reason may be that attackers were widening their net to find new targets — and it seems to have worked. Forty-five percent of the PoS malware was found in small- to medium-sized businesses, which are considered “easier and more lucrative prey,” according to Trend Micro.

Some of the malware active in Q3 were a new GamaPOS variant spreading through the Andromeda botnet and Kasidet, a.k.a. Neutrino, which accounted for 12% of the PoS malware. 

PoS malware was also spreading through the Angler exploit kit, which Trend Micro found was by far the most active exploit kit in Q3.

There were 2.4 million URLs hosting Angler this quarter (a 34% increase from Q2). The second-most prevalent was Magnitude, far behind with only 480,000 URLs. Angler was also updated more often than other exploit kits, adding exploits for 13 new vulnerabilities — including the Adobe Flash zero-days revealed in the Hacking Team breach.

There were also 3,000 Japanese websites dishing out Angler via a malvertising campaign in September. All of these factors contributed to Angler’s success.

Angler may not come out top dog in Q4, though. Last month, Cisco Talos (collaborating with OpenDNS and Level 3 Threat Research) disrupted Angler’s operations and compromised the exploit kit’s infrastructure.

Trend Micro also saw two politically motivated cyberespionage groups — Pawn Storm and Rocket Kitten — hard at work in Q3.

In September, according to Trend Micro, Rocket Kitten went after Middle Eastern policy researchers, diplomatic facility personnel, international affairs personnel, defense and security personnel, and journalists. Rocket Kitten was also found trying to impersonate a security researcher from ClearSky in September.

Pawn Storm has focused on Russian dissidents. In Q3, 25% of Pawn Storm’s targets were based in the Ukraine — mostly military personnel, media, and government agencies — 19% were based in the United States, six percent in the United Kingdom, and six percent in Russia. In August, Pawn Storm aimed attacks at Russian politicans and media, the Russian band Pussy Riot, and the CEO of a Russian software company. It even turned its attention on Trend Micro. After the company published a report about a Pawn Storm attack, the group changed an exploit-hosting domain so it redirected to a Trend Micro IP address.

(Pawn Storm has already made headlines in Q4, too. Trend Micro witnessed it using a unique Adobe Flash zero-day to attack foreign ministries in October.)

In its report, Trend Micro also pointed out a number of other significant events and developing trends that hit in Q3:

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: http://www.darkreading.com/analytics/attack-attempt-numbers-down-but-pos-malware-and-angler-up-in-q3-/d/d-id/1323195?_mc=RSS_DR_EDT

Single-digit data entry glitch led to plane tailstrike

PlaneTail

A co-pilot’s fat-fingered entry into an iPad caused a plane to scrape its tail on the ground – a potentially deadly incident – during takeoff in August 2014, the Australian Transport Safety Bureau (ATSB) has concluded.

Actually, make that two data entry errors, given that the pilot also forgot to carry the “1” when he was jotting down his calculations for the plane’s takeoff weight on a notepad.

The ATSB released the results of its investigation on Monday.

The investigation found that the tailstrike was caused by two, independent data entry mistakes that both led to an identical, erroneous takeoff weight being input.

The captain’s mistake was that he recorded the zero fuel weight and fuel load on a notepad in order to come to the takeoff weight.

But while he was doing his calculation, he failed to carry the 1.

He reported the takeoff weight of 66,400 kg into his on-board performance tool to figure out the take-off speeds and engine setting, but in actuality, the plane was 10,000 kg heavier than that.

What are the chances that his co-pilot would make a second error and come up with the identically wrong takeoff weight?

That’s exactly what happened: the first officer calculated correctly to arrive at a takeoff weight of 76,400 kg, but that’s not what he input into his iPad.

Instead, he made what the ATSB called a “transposition error.”

The ATSB defined that term as being “when an individual inadvertently swaps two adjacent numbers or letters while speaking or writing down a value or word.”

In other words, the co-pilot fat-fingered the incorrect total weight of 66,400, chopping 10,000 kg off the correct weight.

Given that both the pilot and the first officer input matching takeoff weights, the crew didn’t pick up on the error when they compared the two figures.

Because of that 10,000 kg difference between the reported vs. the actual weight of the plane, settings for take-off speed and engine thrust were miscalculated, with the result that they were too low.

Without enough thrust and speed, the plane, a Boeing 737-838 (VH-VZR) operated by Qantas, overpitched and clipped the runway when it was rotated.

The plane was taking off from Sydney airport when it happened.

The tailstrike went undetected by the pilots, but one of the cabin crew in the back of the plane heard what they called a “squeak” during rotation.

The crew, suspecting a tailstrike, conducted a tailstrike checklist, checked various sensors, and contacted mission control.

Seeing no indication of a strike, they decided to continue flying to Darwin and landed there without any problem.

After landing, the captain noticed that some paint had been scraped off a protective tailskid, showing that the tail had indeed slightly clipped the ground during takeoff.

Tailstrikes can be extremely dangerous. They can damage planes and endanger lives.

In 1985, 15 crew members and 505 of the 509 passengers on board Japan Airlines Flight 123 died when a Boeing 747 suffered explosive decompression due to a panel having been damaged years earlier in a tailstrike incident and not having been correctly repaired.

None of this can be blamed on an iPad, mind you.

This was pure human error, not an iOS glitch.

Both of the pilots were well-rested, and both had over 10,000 hours of flying experience, so neither grogginess nor inexperience was at the heart of the incident, the ATSB said.

These type of errors happen even with experienced pilots, it said:

Data input errors can occur irrespective of pilot experience, operator, aircraft type, location or take-off performance calculation method.

Effective management and systems can “significantly reduce the risk of data input errors,” though, the ATSB says.

To that end, as a result of the lessons learned from the tailstrike, Qantas has tweaked its pre-flight procedure so that the pilot and co-pilot check their calculations against the plane’s reference manual.

Image of plane tail courtesy of Shutterstock.com

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/JicNnKLM6ts/