Knowledge (XXG)

Sony BMG copy protection rootkit scandal

Source 📝

399:
stated: "We keep discovering additional methods Sony used to deceive Texas consumers who thought they were simply buying music", and "Thousands of Texans are now potential victims of this deceptive game Sony played with consumers for its own purposes." In addition to violations of the Consumer Protection Against Computer Spyware Act of 2005, which allowed for civil penalties of $ 100,000 for each violation of the law, the alleged violations added in the updated lawsuit carried maximum penalties of $ 20,000 per violation. Sony was ordered to pay $ 750,000 in legal fees to Texas, accept customer returns of affected CDs, place a conspicuous detailed notice on its homepage, make "keyword buys" to alert consumers by advertising with Google, Yahoo! and MSN, pay up to $ 150 per damaged computer and agree to other remedies. Sony BMG also had to agree that it would not bring any claim that the legal settlement in any way constitutes the approval of the court.
499:, 15 USC 45(a)—by engaging in unfair and deceptive business practices. The settlement required Sony BMG to reimburse consumers up to $ 150 to repair damage that resulted directly from its attempts to remove the software installed without their consent. The settlement also required them to provide clear and prominent disclosure on the packaging of future CDs of any limits on copying or restrictions on the use of playback devices, and the company was prohibited from installing content-protection software without obtaining consumers' authorization. FTC chairwoman 337:, part of the United States Department of Homeland Security, issued an advisory on XCP DRM. It said that XCP uses rootkit technology to hide certain files from the user and that the technique is a security threat to users. They also said that one of the uninstallation options provided by Sony BMG introduces further vulnerabilities. US-CERT advised: "Do not install software from sources that you do not expect to contain software, such as an audio CD." 33: 300:
removal program merely unmasked the hidden files installed by the rootkit but did not actually remove the rootkit. He also reported that it installed additional software that could not be uninstalled. In order to download the uninstaller, he found that it was necessary to provide an e-mail address (which the Sony BMG Privacy Policy implied was added to various bulk e-mail lists) and to install an
299:
Sony BMG quickly released software to remove the rootkit component of XCP from affected Microsoft Windows computers, but after Russinovich analyzed the utility, he reported in his blog that it only exacerbated the security problems and raised further concerns about privacy. Russinovich noted that the
381:
Sony BMG's website offered consumers a link to "Class Action Settlement Information Regarding XCP And MediaMax Content Protection" with online claim filing and links to software updates and uninstallers. The deadline for submitting a claim was June 30, 2007. The website offered an explanation of the
332:
announced that Sony BMG was backing out of its copy-protection software, recalling unsold CDs from all stores and allowing consumers to exchange affected CDs for versions without the software. The Electronic Frontier Foundation compiled a partial list of CDs with XCP. Sony BMG maintained that "there
423:
had reached a tentative settlement of the lawsuits, proposing two ways of compensating consumers who had purchased the affected CDs. According to the proposed settlement, those who had purchased an XCP CD would be paid $ 7.50 per purchased recording and provided the opportunity to download either a
168:
without warning labels stating that the CD contained copy protection. The CDs were eventually replaced. BMG and Sony both released copy-protected versions of certain releases in certain markets in late 2001, and a late 2002 report indicated that all BMG CDs sold in Europe would contain some form of
431:
A fairness hearing was held on May 22, 2006, in New York. Claims were required to be submitted by December 31, 2006. Class members who wished to be excluded from the settlement were required to have filed before May 1, 2006. Those who remained in the settlement could attend the fairness hearing at
366:
found that, despite the recall of November 15, Sony BMG CDs with XCP were still for sale at some New York City music retail outlets. Spitzer said: "It is unacceptable that more than three weeks after this serious vulnerability was revealed, these same CDs are still on shelves, during the busiest
398:
On December 21, 2005, Abbott added new allegations to the lawsuit, claiming that MediaMax violated the state's spyware and deceptive trade practices laws because the MediaMax software would be installed on a computer even if the user declined the license agreement authorizing the action. Abbott
503:
added: "Installations of secret software that create security risks are intrusive and unlawful. Consumers' computers belong to them, and companies must adequately disclose unexpected limitations on the customer use of their products so consumers can make informed decisions regarding whether to
358:
reported that Sony BMG would exchange affected unsecure CDs for new unprotected discs as well as unprotected MP3 files. As a part of the swap program, consumers could mail their XCP-protected CDs to Sony BMG and receive an unprotected disc via return mail.
427:
The settlement was designed to compensate those whose computers were infected but were not otherwise damaged. Those who had incurred damages not addressed in the class-action suit were free to opt out of the settlement and pursue their own litigation.
548:
In January 2006, the developers of LAME posted an open letter stating that they expected "appropriate action" by Sony BMG, but that the developers had no plans to investigate or take action over the apparent violation of LAME's source-code license.
618:
On December 6, 2005, Sony BMG revealed that 5.7 million CDs spanning 27 titles were shipped with MediaMax 5 software. The company announced the availability of a new software patch to prevent a potential security breach in consumers' computers.
424:
free album or three additional albums from a limited list of recordings if they elected to forgo the cash incentive. District judge Naomi Reice Buchwald entered an order tentatively approving the settlement on January 6, 2006.
193:
systems after the user was presented with the EULA, regardless of whether the user accepted it. However, macOS prompted the user for confirmation when the software attempted to modify the OS, whereas Windows did not.
243:
to hide. The DRM software will cause many similar false alarms with all AV software that detect rootkits. ... Thus it is very inappropriate for commercial software to use these techniques." After public pressure,
394:
sued Sony BMG. The suit was the first filed by a U.S. state and was also the first filed under the state's 2005 spyware law. It alleged that the company surreptitiously installed the spyware on millions of CDs.
614:
Technologies, a company that provides copy protection on other Sony BMG releases." The uninstall program obeys commands sent to it allowing others "to take control of PCs where the uninstaller has been used."
1254: 147: ... It will not lose that revenue stream, no matter what ... Sony is going to take aggressive steps to stop this. We will develop technology that transcends the individual user. We will firewall 1049: 866: 1883: 584:, and Computer Associates' eTrust Security Management unit VP Steve Curry confirmed that the rootkit communicates personal information from consumers' computers (the CD being played and the user's 248:
and other anti-virus vendors included detection for the rootkit in their products as well, and Microsoft announced that it would include detection and removal capabilities in its security patches.
2420: 220:
a detailed description and technical analysis of F4I's XCP software that he determined had been recently installed on his computer by a Sony BMG music CD. Russinovich compared the software to a
1853: 1913: 2116: 181:
of Sony and BMG's recorded music divisions. About two million of those CDs, spanning 52 titles, contained First 4 Internet (F4I)'s Extended Copy Protection (XCP), which was installed on
2454: 2393: 1801: 367:
shopping days of the year, I strongly urge all retailers to heed the warnings issued about these products, pull them from distribution immediately, and ship them back to Sony."
598:
The first virus to exploit Sony BMG's stealth technology to make malicious files invisible to both the user and antivirus programs surfaced on November 10, 2005. One day later,
177:
The two pieces of copy-protection software at issue in the 2005–2007 scandal were included on over 22 million CDs marketed by Sony BMG, the record company formed by the 2004
1551: 455:) also reported the rootkit to the Financial Police, asking for an investigation under various computer crime allegations, along with a technical analysis of the rootkit. 378:
despite the Sony BMG recall of November 15. He advised consumers not to purchase the Sony BMG CDs with XCP and said that he was conducting an investigation of Sony BMG.
2413: 732: 2589: 1046: 518:
Researchers found that Sony BMG and the makers of XCP also apparently infringed copyright by failing to adhere to the licensing requirements of various pieces of
3355: 2476: 463: 112:
for one of the programs that merely made the program's files invisible while also installing additional software that could not be easily removed, collected an
2322: 755: 874: 2780: 2615: 922: 1488: 315:
On November 18, 2005, Sony BMG provided a "new and improved" removal tool to remove the rootkit component of XCP from affected Microsoft Windows computers.
2406: 1891: 1459: 1278: 340:
Sony BMG announced that it had instructed retailers to remove any unsold music discs containing the software from their shelves. Internet-security expert
2710: 140: 776:
On Tuesday, Sony confirmed that it had incorporated copy-protection software in promotional CD copies of the Michael Jackson single 'You Rock My World'.
185:
systems after the user accepted the EULA, which made no mention of the software. The remaining 20 million CDs, spanning 50 titles, contained SunnComm's
1144: 1122: 2200: 667: 567:, Sony BMG's president of global digital business, said: "Most people, I think, don't even know what a rootkit is, so why should they care about it?" 595:
classified Sony BMG's software as spyware and provided tools for its removal. Russinovich said: "This is a step they should have taken immediately."
371: 1861: 1173: 2139: 2108: 2085: 1921: 1433: 1665: 793: 1192: 945: 2254: 1749: 2375: 288:, and is installed in such a way that inexpert attempts to uninstall it can cause the operating system to fail to recognize existing drives. 1973: 71: 2063: 1809: 2037: 1099: 459: 999: 3320: 2582: 1775: 1303: 701: 155:. We will firewall it at your PC ... These strategies are being aggressively pursued because there is simply too much at stake." 1724: 622:
Sony BMG in Australia issued a press release indicating that no Sony BMG titles manufactured in Australia contained copy protection.
333:
were no security risks associated with the anti-piracy technology" despite numerous virus and malware reports. On November 16, 2005,
2792: 2720: 1407: 1377: 2011: 1642: 1543: 2328: 2308: 3052: 2891: 824: 2365: 2177: 1521: 1215: 968: 848: 495:(FTC) announced a settlement with Sony BMG on charges that the CD copy protection had violated federal law—Section 5(a) of the 3335: 574:
summarized Russinovich's findings and urged consumers to temporarily avoid purchasing Sony BMG music CDs. The following day,
452: 274:
and excessively consumes system resources, slowing down the user's computer, regardless of whether a protected CD is playing.
1021: 239:
concurred: "Although the software isn't directly malicious, the used rootkit hiding techniques are exactly the same used by
2360: 1943: 1351: 904: 2620: 2610: 2575: 2170:"Microsoft to remove Sony CD code; Sony's controversial anti-piracy CD software has been labelled as spyware by Microsoft" 1599: 724: 519: 2684: 1236: 496: 1573: 3330: 136: 2355: 2233: 1325: 151:
at source – we will block it at your cable company. We will block it at your phone company. We will block it at your
101:, and configured the operating system to hide the software's existence, leading to both programs being classified as 763: 2807: 2787: 478: 225: 87: 1514:"Sony sued over copy-protected CDs; Sony BMG is facing three lawsuits over its controversial anti-piracy software" 919: 90:(EULA), while the other was not mentioned in the EULA at all. Both programs contained code from several pieces of 2983: 2429: 1695: 1481: 642: 296:
and worms exploiting XCP's security holes appeared. Some even used the vulnerabilities to cheat in online games.
256: 229: 152: 75: 63: 3350: 3340: 3057: 2817: 2449: 2312: 1455: 759: 588:) to Sony BMG. The methods used by the software to avoid detection were likened to those used by data thieves. 513: 492: 470: 293: 203: 178: 2351:
Academic article examining the market, legal, and technological factors that motivated Sony BMG's DRM strategy
1831: 1073: 139:
U.S. senior vice president Steve Heckler foreshadowed the events of late 2005. Heckler told attendees at the
3124: 3083: 2832: 1140: 1126: 2208: 1275: 671: 3315: 3150: 3145: 2736: 2715: 98: 1617: 462:
made no comment on whether it would take any criminal action against Sony. However, Stewart Baker of the
3140: 3114: 2855: 2287: 2147: 1165: 500: 32: 2384: 2297: 2093: 1429: 1662: 789: 3176: 2689: 1189: 942: 305: 1718:"DOCKET NO. C-4195: COMPLAINT; In the Matter of SONY BMG MUSIC ENTERTAINMENT, a general partnership" 2881: 2541: 592: 164: 17: 2947: 2258: 1753: 2652: 1593: 271: 127:
of about 10% of the affected CDs and the suspension of CD copy-protection efforts in early 2007.
2973: 2968: 2283: 2059: 1981: 347:
CDs with XCP technology can be identified by the letters "XCP" printed on the back cover of the
2309:
https://wayback.archive-it.org/all/20120712181539/http://citp.princeton.edu/pub/sonydrm-ext.pdf
1717: 224:
because of its surreptitious installation and efforts to hide its existence. He noted that the
3345: 3005: 2963: 2865: 2775: 2705: 2546: 2508: 557:
Russinovich's report was discussed on popular blogs almost immediately following its release.
407: 308:
methods (marked as "safe for scripting" and thus prone to exploits). Microsoft later issued a
278: 182: 159: 2033: 1091: 989: 466:
publicly admonished Sony, stating, "it's your intellectual property—it's not your computer."
2860: 2741: 604:
announced that Sony BMG had suspended further distribution of the controversial technology.
576: 542: 213: 67: 42: 2797: 1779: 1299: 697: 441: 3264: 2926: 2906: 2886: 2876: 2293: 2237: 1669: 1646: 1282: 1219: 1196: 1177: 1077: 1053: 972: 949: 926: 908: 852: 646: 51: 2333: 1403: 1381: 228:
does not mention the software, and he charged that the software is illegitimate and that
2003: 1639: 123:
in 2005 and 2006, Sony BMG partially addressed the scandal with consumer settlements, a
3290: 3233: 3197: 2993: 2812: 1640:"Bush Administration to Sony: It's your intellectual property – it's not your computer" 571: 415: 264: 245: 144: 124: 2334:
Bush Administration to Sony: It's your intellectual property -- it's not your computer
563:
was one of the first major news outlets to report on the scandal on November 4, 2005.
3325: 3309: 3254: 3036: 2901: 2827: 2471: 2398: 820: 728: 485: 363: 260: 186: 113: 94: 2169: 1513: 1212: 965: 845: 143:: "The industry will take whatever steps it needs to protect itself and protect its 86:" with reports on the user's private listening habits, even if the user refused its 3228: 2999: 2916: 2911: 2762: 2337: 994: 564: 341: 120: 83: 55: 432:
their own expense and speak on their own behalf or be represented by an attorney.
1025: 3238: 3202: 3099: 2921: 2850: 2770: 2513: 1969: 1947: 1355: 896: 600: 469:
On November 21, the EFF announced that it was also pursuing a lawsuit over both
391: 285: 109: 3207: 2822: 2747: 2646: 607: 585: 348: 329: 209: 108:
Sony BMG initially denied that the rootkits were harmful. It then released an
37: 1240: 477:
DRM technology. The EFF lawsuit also involved issues concerning the Sony BMG
3280: 3259: 2556: 2488: 2466: 2034:"Sony CD's caught installing extremely well-hidden and sketchy DRM software" 1141:"Updated Sony BMG DRM Spotter's Guide | Electronic Frontier Foundation" 1691: 1614:"Legal proceedings in Italy by ALCEI against Sony for a 'criminal' offense" 2230: 1329: 3285: 3212: 3171: 3119: 3031: 2931: 2802: 2525: 2520: 2503: 2493: 2231:"Not Again! Uninstaller for Other Sony DRM Also Opens Huge Security Hole" 611: 474: 420: 236: 91: 59: 2201:"Virus writers exploit Sony DRM; Sony doomsday scenario becomes reality" 3104: 3016: 2567: 2498: 2444: 2388: 1839: 581: 355: 334: 309: 301: 240: 221: 148: 102: 79: 639: 610:
wrote: "The latest risk is from an uninstaller program distributed by
3155: 2896: 2842: 2483: 2461: 1884:"Breakthrough after breakthrough in the F4I case - Programming stuff" 538: 530: 375: 2350: 484:
It was reported on December 24, 2005, that Florida attorney general
277:
It employs unsafe procedures to start and stop, which could lead to
1070: 446: 3109: 3062: 2143: 1580:. November 7, 2005. Archived from the original on February 4, 2006 1326:"Information Web Site for the Sony BMG CD Technologies Settlement" 1047:"More on Sony: Dangerous Decloaking Patch, EULAs and Phoning Home" 190: 31: 2319:
Department of Computer Science, Princeton University, 2006-02-14.
1854:"Is Sony in violation of the LGPL? - Part II - Programming stuff" 3067: 534: 523: 217: 158:
In Europe, BMG created a minor scandal in 2001 when it released
74:. Neither program could easily be uninstalled, and they created 62:
installed one of two pieces of software that provided a form of
2571: 2402: 116:
from the user and introduced further security vulnerabilities.
1613: 790:"'No more music CDs without copy protection', claims BMG unit" 560: 526: 2371:
SonySuit.Com - Tracking The Sony BMG XCP and SunComm Lawsuits
1914:"Two new F4I license infringements found - Programming stuff" 374:
announced that Sony BMG CDs with XCP were still available in
344:
estimated that XCP was in use on more than 500,000 networks.
2370: 362:
On November 29, investigators for New York attorney general
2323:
Wikinews: Sony's DRM protected CDs install Windows rootkits
1456:"Attorney General ups the ante in lawsuit against Sony BMG" 867:"Sony, Rootkits and Digital Rights Management Gone Too Far" 410:
were filed against Sony BMG in New York and California.
2086:"vnunet.com analysis: Sony CD rootkit could spell doom" 1752:. ConsumerAffairs.Com. January 31, 2007. Archived from 119:
Following public outcry, government investigations and
2329:
Sony BMG DRM a Public-Relations and Technology Failure
897:"F-Secure Rootkit Information : XCP DRM Software" 2376:"Sony anti-customer technology roundup and time-line" 1802:"Proof that F4I violates the GPL - Programming stuff" 189:, which was installed on either Microsoft Windows or 27:
Sony BMG's implementation of copy protection measures
1778:. Sony BMG Music Entertainment. 2005. Archived from 1380:. Oag.state.tx.us. November 21, 2005. Archived from 514:
Extended Copy Protection § Copyright violations
259:
that can be exploited by malicious software such as
3273: 3247: 3221: 3190: 3164: 3133: 3092: 3076: 3045: 3024: 3015: 2982: 2956: 2940: 2841: 2761: 2729: 2698: 2677: 2661: 2639: 2632: 2534: 2437: 1776:"CD's Containing XCP Content Protection Technology" 1352:"CD's Containing XCP Content Protection Technology" 1255:"Business News & Financial News | Reuters" 251:Russinovich discovered numerous problems with XCP: 50:In 2005 it was revealed that the implementation of 2394:Revisiting Sony BMG Rootkit Scandal 10 years later 2284:"Sony Music CDs Under Fire from Privacy Advocates" 2199:Sanders, Tom; Thompson, Iain (November 10, 2005). 2109:"Security firm: Sony CDs secretly install spyware" 2060:"Sony Music CDs Under Fire from Privacy Advocates" 990:"World of Warcraft hackers using Sony BMG rootkit" 1458:. sanantonio.bizjournals.com. December 22, 2005. 1944:"ECD Player Control Functions Window screenshot" 1686: 1684: 1682: 1172:November 15, 2005. Retrieved November 22, 2006. 36:Screenshot of the Sony CD audio player, playing 2255:"No Copy Protection on Australian Sony BMG CDs" 2244:November 17, 2005. Retrieved November 22, 2006. 1676:December 24, 2005. Retrieved November 22, 2006. 1544:"Sony BMG Tentatively Settles Suits on Spyware" 1289:November 29, 2005. Retrieved November 22, 2006. 1226:November 17, 2005. Retrieved November 22, 2006. 1203:November 17, 2005. Retrieved November 22, 2006. 956:November 17, 2005. Retrieved November 22, 2006. 903:November 29, 2005. Retrieved November 1, 2006. 668:"BMG to replace anti-rip Natalie Imbruglia CDs" 653:, August 17, 2000. Retrieved November 13, 2006. 1694:. Federal Trade Commission. January 30, 2007. 1123:"Sony backs out of rootkit anti-piracy scheme" 1071:"Muzzy's research about Sony's XCP DRM system" 1060:November 4, 2005. Retrieved November 22, 2006. 756:"Sony: Downbeat for a new online music battle" 382:events as well as a list of all affected CDs. 2583: 2414: 1663:"Crist's office joins Sony BMG spyware probe" 1574:"Crist's office joins Sony BMG spyware probe" 1432:. dallas.bizjournals.com. December 21, 2005. 390:On November 21, 2005, Texas attorney general 370:The next day, Massachusetts attorney general 292:Soon after Russinovich's first post, several 8: 901:F-secure Computer Rootkit Information Pages, 522:that was used in the program, including the 208:The scandal began on October 31, 2005, when 2298:"Copy protection an experiment in progress" 933:November 2005. Retrieved November 22, 2006. 351:for the CD according to SonyBMG's XCP FAQ. 3021: 2636: 2590: 2576: 2568: 2421: 2407: 2399: 1166:"First 4 Internet XCP DRM Vulnerabilities" 725:"NSync CD is copy protection 'experiment'" 403:New York and California class-action suits 141:Americas Conference on Information Systems 2317:Center for Information Technology Policy, 815: 813: 811: 82:. One of the programs would install and " 2669:Sony BMG copy protection rootkit scandal 2552:Sony BMG copy protection rootkit scandal 2307:Halderman, J. Alex, and Felten, Edward. 1750:"Sony BMG Settles FTC "Rootkit" Charges" 1430:"AG throws more allegations at Sony BMG" 855:, BBC News. Retrieved November 22, 2006. 1550:. Associated Press. December 30, 2005. 1102:from the original on September 14, 2019 661: 659: 631: 2180:from the original on December 16, 2006 2040:from the original on December 16, 2014 2014:from the original on September 3, 2020 1698:from the original on February 10, 2007 1591: 1306:from the original on December 28, 2005 865:Russinovich, Mark (October 31, 2005). 698:"Customers put kibosh on anti-copy CD" 691: 689: 2366:List of titles included in settlement 2119:from the original on February 4, 2007 2066:from the original on December 6, 2013 1730:from the original on October 19, 2011 1022:"Information about XCP protected CDs" 7: 3356:Compact Disc and DVD copy protection 943:"Sony's DRM Rootkit: The Real Story" 796:from the original on August 10, 2017 504:purchase and install that content." 488:was investigating Sony BMG spyware. 2356:List of titles affected by MediaMax 2107:Bray, Hiawatha (November 8, 2005). 1620:from the original on August 7, 2020 1616:(Press release). November 4, 2005. 1436:from the original on March 14, 2007 1328:. December 21, 2006. Archived from 1276:" Spitzer Gets on Sony BMG's Case " 1147:from the original on March 14, 2011 1092:"Attack targets Sony 'rootkit' fix" 754:Rohde, Laura (September 27, 2001). 696:Borland, John (November 19, 2001). 18:Sony BMG CD copy protection scandal 1462:from the original on June 14, 2006 1410:from the original on June 19, 2006 1024:. October 17, 2007. Archived from 966:"Viruses use Sony anti-piracy CDs" 846:"Anti-Piracy CD Problems Vex Sony" 827:from the original on April 1, 2013 788:Lettice, John (November 6, 2002). 704:from the original on June 17, 2011 25: 2138:Turner, Suzi (November 8, 2005). 1554:from the original on May 29, 2015 1524:from the original on May 30, 2009 1494:from the original on May 28, 2014 1213:"More pain for Sony over CD code" 1002:from the original on July 2, 2017 735:from the original on May 31, 2015 666:Smith, Tony (November 19, 2001). 640:"Sony Exec: We Will Beat Napster" 78:that were exploited by unrelated 2385:In-depth analysis and references 2140:"CA Targets Sony DRM as Spyware" 1300:"Office of the Attorney General" 873:. Microsoft MSDN. Archived from 2036:. WFMU blog. November 1, 2005. 1121:vunet.com (November 15, 2005). 570:In a November 7, 2005 article, 464:Department of Homeland Security 2361:List of titles affected by XCP 1692:"Sony BMG Settles FTC Charges" 723:Fox, Barry (October 2, 2001). 670:. The Register. Archived from 491:On January 30, 2007, the U.S. 135:In August 2000, statements by 1: 1143:. Eff.org. November 8, 2005. 520:free and open-source software 54:measures on about 22 million 3000:Kaminsky DNS cache poisoning 2744:(findings published in 2010) 1674:St. Petersburg Times Online, 1487:. texasattorneygeneral.gov. 497:Federal Trade Commission Act 319:Legal and financial problems 2004:"LAME Ain't an MP3 Encoder" 1190:"Sony BMG bows to pressure" 1176:September 27, 2007, at the 931:Symantec Security Response, 580:classified the software as 451:(an association similar to 137:Sony Pictures Entertainment 3372: 2236:November 27, 2005, at the 1645:December 29, 2005, at the 1218:December 20, 2006, at the 1195:November 24, 2005, at the 1076:November 24, 2005, at the 821:"Sony BMG Litigation Info" 511: 479:end-user license agreement 460:U.S. Department of Justice 413:On December 30, 2005, the 201: 88:end-user license agreement 3321:Digital rights management 2603: 2430:Digital rights management 2062:. NPR. November 4, 2005. 1668:January 14, 2006, at the 1598:: CS1 maint: unfit URL ( 1170:US-CERT Activity Archive, 907:January 14, 2007, at the 553:Company and press reports 312:for the ActiveX control. 230:digital rights management 99:infringement of copyright 64:digital rights management 2450:Extended Copy Protection 1404:"Texas Attorney General" 1378:"Texas Attorney General" 1080:Retrieved June 21, 2014. 948:August 30, 2006, at the 925:August 19, 2006, at the 920:"SecurityRisk.First4DRM" 651:New Yorkers For Fair Use 493:Federal Trade Commission 204:Extended Copy Protection 173:Copy-protection software 2721:US military cyberattack 2711:Cyberattacks on Georgia 2685:Cyberattacks on Estonia 645:March 18, 2009, at the 66:(DRM) by modifying the 2716:Sarah Palin email hack 971:March 6, 2016, at the 851:June 21, 2006, at the 508:Copyright infringement 354:On November 18, 2005, 328:On November 15, 2005, 272:runs in the background 47: 40:'s fifth studio album 3336:Business ethics cases 2856:Jeanson James Ancheta 2288:National Public Radio 2176:. November 14, 2005. 2096:on November 25, 2005. 1974:"Sam Hocevar's .plan" 1842:on November 24, 2005. 1756:on September 29, 2007 1520:. November 10, 2005. 1129:on November 24, 2005. 954:Schneier On Security, 638:Anastasi, Michael A. 591:On November 8, 2005, 501:Deborah Platt Majoras 121:class-action lawsuits 35: 2690:Operation: Bot Roast 2598:Hacking in the 2000s 2211:on December 16, 2005 2008:lame.sourceforge.net 1918:www.the-interweb.com 1888:www.the-interweb.com 1858:www.the-interweb.com 1806:www.the-interweb.com 1653:. November 12, 2005. 1332:on December 21, 2006 1287:BusinessWeek Online, 1243:on January 30, 2009. 1052:May 6, 2010, at the 674:on February 17, 2010 232:had "gone too far". 2542:Defective by Design 2229:Halderman, J. Alex 2150:on October 12, 2012 1950:on October 18, 2013 1924:on October 17, 2013 1894:on October 17, 2013 1812:on October 17, 2013 1406:. Oag.state.tx.us. 1358:on October 12, 2007 1302:. Ago.state.ma.us. 1237:"SonyBMG's XCP FAQ" 1028:on October 17, 2007 593:Computer Associates 165:White Lilies Island 3331:Corporate scandals 2653:Operation Firewall 2242:Freedom to Tinker, 1782:on October 6, 2008 1548:The New York Times 1281:2005-12-01 at the 1274:Hesseldahl, Arik. 408:Class-action suits 386:Texas state action 241:malicious software 70:to interfere with 48: 3303: 3302: 3299: 3298: 2781:associated events 2757: 2756: 2706:Project Chanology 2627: 2626: 2565: 2564: 2547:Software cracking 2509:Windows Media DRM 1723:. June 29, 2007. 1090:Gilbert, Alorie. 895:Larvala, Samuli. 877:on March 17, 2015 473:and the SunnComm 183:Microsoft Windows 169:copy protection. 160:Natalie Imbruglia 16:(Redirected from 3363: 3022: 2873:str0ke (milw0rm) 2742:Operation Aurora 2637: 2606: 2605: 2592: 2585: 2578: 2569: 2423: 2416: 2409: 2400: 2294:Bergstein, Brian 2271: 2270: 2268: 2266: 2257:. Archived from 2251: 2245: 2227: 2221: 2220: 2218: 2216: 2207:. Archived from 2196: 2190: 2189: 2187: 2185: 2166: 2160: 2159: 2157: 2155: 2146:. Archived from 2135: 2129: 2128: 2126: 2124: 2113:The Boston Globe 2104: 2098: 2097: 2092:. Archived from 2082: 2076: 2075: 2073: 2071: 2056: 2050: 2049: 2047: 2045: 2030: 2024: 2023: 2021: 2019: 2000: 1994: 1993: 1991: 1989: 1984:on June 15, 2013 1980:. Archived from 1966: 1960: 1959: 1957: 1955: 1946:. Archived from 1940: 1934: 1933: 1931: 1929: 1920:. Archived from 1910: 1904: 1903: 1901: 1899: 1890:. Archived from 1880: 1874: 1873: 1871: 1869: 1860:. Archived from 1850: 1844: 1843: 1838:. Archived from 1832:"Sony's XCP DRM" 1828: 1822: 1821: 1819: 1817: 1808:. Archived from 1798: 1792: 1791: 1789: 1787: 1772: 1766: 1765: 1763: 1761: 1746: 1740: 1739: 1737: 1735: 1729: 1722: 1714: 1708: 1707: 1705: 1703: 1688: 1677: 1660: 1654: 1638:Menta, Richard. 1636: 1630: 1629: 1627: 1625: 1610: 1604: 1603: 1597: 1589: 1587: 1585: 1570: 1564: 1563: 1561: 1559: 1540: 1534: 1533: 1531: 1529: 1510: 1504: 1503: 1501: 1499: 1493: 1486: 1478: 1472: 1471: 1469: 1467: 1452: 1446: 1445: 1443: 1441: 1426: 1420: 1419: 1417: 1415: 1400: 1394: 1393: 1391: 1389: 1384:on July 25, 2010 1374: 1368: 1367: 1365: 1363: 1354:. Archived from 1348: 1342: 1341: 1339: 1337: 1322: 1316: 1315: 1313: 1311: 1296: 1290: 1272: 1266: 1265: 1263: 1261: 1251: 1245: 1244: 1239:. Archived from 1233: 1227: 1210: 1204: 1201:Financial Times, 1186: 1180: 1163: 1157: 1156: 1154: 1152: 1137: 1131: 1130: 1125:. Archived from 1118: 1112: 1111: 1109: 1107: 1087: 1081: 1067: 1061: 1044: 1038: 1037: 1035: 1033: 1018: 1012: 1011: 1009: 1007: 986: 980: 963: 957: 940: 934: 917: 911: 893: 887: 886: 884: 882: 862: 856: 843: 837: 836: 834: 832: 823:. July 1, 2011. 817: 806: 805: 803: 801: 792:. The Register. 785: 779: 778: 773: 771: 762:. Archived from 751: 745: 744: 742: 740: 720: 714: 713: 711: 709: 693: 684: 683: 681: 679: 663: 654: 636: 577:The Boston Globe 543:VLC media player 450: 235:Anti-virus firm 214:Mark Russinovich 162:'s second album 68:operating system 43:Nothing Is Sound 21: 3371: 3370: 3366: 3365: 3364: 3362: 3361: 3360: 3351:Windows trojans 3341:Corporate crime 3306: 3305: 3304: 3295: 3269: 3243: 3217: 3186: 3160: 3129: 3088: 3072: 3053:Anna Kournikova 3041: 3011: 2986: 2984:Vulnerabilities 2978: 2952: 2936: 2927:Dmitry Sklyarov 2907:Albert Gonzalez 2837: 2753: 2725: 2694: 2673: 2657: 2628: 2599: 2596: 2566: 2561: 2530: 2433: 2427: 2347: 2280: 2275: 2274: 2264: 2262: 2261:on May 15, 2006 2253: 2252: 2248: 2238:Wayback Machine 2228: 2224: 2214: 2212: 2198: 2197: 2193: 2183: 2181: 2168: 2167: 2163: 2153: 2151: 2137: 2136: 2132: 2122: 2120: 2106: 2105: 2101: 2084: 2083: 2079: 2069: 2067: 2058: 2057: 2053: 2043: 2041: 2032: 2031: 2027: 2017: 2015: 2002: 2001: 1997: 1987: 1985: 1968: 1967: 1963: 1953: 1951: 1942: 1941: 1937: 1927: 1925: 1912: 1911: 1907: 1897: 1895: 1882: 1881: 1877: 1867: 1865: 1864:on June 2, 2013 1852: 1851: 1847: 1830: 1829: 1825: 1815: 1813: 1800: 1799: 1795: 1785: 1783: 1774: 1773: 1769: 1759: 1757: 1748: 1747: 1743: 1733: 1731: 1727: 1720: 1716: 1715: 1711: 1701: 1699: 1690: 1689: 1680: 1670:Wayback Machine 1661: 1657: 1647:Wayback Machine 1637: 1633: 1623: 1621: 1612: 1611: 1607: 1590: 1583: 1581: 1572: 1571: 1567: 1557: 1555: 1542: 1541: 1537: 1527: 1525: 1512: 1511: 1507: 1497: 1495: 1491: 1484: 1480: 1479: 1475: 1465: 1463: 1454: 1453: 1449: 1439: 1437: 1428: 1427: 1423: 1413: 1411: 1402: 1401: 1397: 1387: 1385: 1376: 1375: 1371: 1361: 1359: 1350: 1349: 1345: 1335: 1333: 1324: 1323: 1319: 1309: 1307: 1298: 1297: 1293: 1283:Wayback Machine 1273: 1269: 1259: 1257: 1253: 1252: 1248: 1235: 1234: 1230: 1220:Wayback Machine 1211: 1207: 1197:Wayback Machine 1187: 1183: 1178:Wayback Machine 1164: 1160: 1150: 1148: 1139: 1138: 1134: 1120: 1119: 1115: 1105: 1103: 1089: 1088: 1084: 1078:Wayback Machine 1068: 1064: 1054:Wayback Machine 1045: 1041: 1031: 1029: 1020: 1019: 1015: 1005: 1003: 988: 987: 983: 973:Wayback Machine 964: 960: 950:Wayback Machine 941: 937: 927:Wayback Machine 918: 914: 909:Wayback Machine 894: 890: 880: 878: 864: 863: 859: 853:Wayback Machine 844: 840: 830: 828: 819: 818: 809: 799: 797: 787: 786: 782: 769: 767: 766:on May 28, 2008 753: 752: 748: 738: 736: 722: 721: 717: 707: 705: 695: 694: 687: 677: 675: 665: 664: 657: 647:Wayback Machine 637: 633: 628: 555: 516: 510: 444: 438: 405: 388: 326: 321: 302:ActiveX control 206: 200: 175: 145:revenue streams 133: 97:in an apparent 76:vulnerabilities 58:distributed by 52:copy protection 28: 23: 22: 15: 12: 11: 5: 3369: 3367: 3359: 3358: 3353: 3348: 3343: 3338: 3333: 3328: 3323: 3318: 3308: 3307: 3301: 3300: 3297: 3296: 3294: 3293: 3288: 3283: 3277: 3275: 3271: 3270: 3268: 3267: 3262: 3257: 3251: 3249: 3245: 3244: 3242: 3241: 3239:Black Energy 1 3236: 3231: 3225: 3223: 3219: 3218: 3216: 3215: 3210: 3205: 3200: 3194: 3192: 3188: 3187: 3185: 3184: 3179: 3174: 3168: 3166: 3162: 3161: 3159: 3158: 3153: 3148: 3143: 3137: 3135: 3131: 3130: 3128: 3127: 3122: 3117: 3112: 3107: 3102: 3096: 3094: 3090: 3089: 3087: 3086: 3080: 3078: 3074: 3073: 3071: 3070: 3065: 3060: 3055: 3049: 3047: 3043: 3042: 3040: 3039: 3034: 3028: 3026: 3019: 3013: 3012: 3010: 3009: 3003: 2997: 2994:Shatter attack 2990: 2988: 2980: 2979: 2977: 2976: 2971: 2966: 2960: 2958: 2957:Hacking forums 2954: 2953: 2951: 2950: 2944: 2942: 2938: 2937: 2935: 2934: 2929: 2924: 2919: 2914: 2909: 2904: 2899: 2894: 2889: 2884: 2879: 2874: 2871: 2868: 2863: 2858: 2853: 2847: 2845: 2839: 2838: 2836: 2835: 2830: 2825: 2820: 2815: 2813:PLA Unit 61398 2810: 2805: 2800: 2795: 2790: 2785: 2784: 2783: 2773: 2767: 2765: 2759: 2758: 2755: 2754: 2752: 2751: 2745: 2739: 2737:Operation Troy 2733: 2731: 2727: 2726: 2724: 2723: 2718: 2713: 2708: 2702: 2700: 2696: 2695: 2693: 2692: 2687: 2681: 2679: 2675: 2674: 2672: 2671: 2665: 2663: 2659: 2658: 2656: 2655: 2650: 2643: 2641: 2634: 2630: 2629: 2625: 2624: 2618: 2613: 2604: 2601: 2600: 2597: 2595: 2594: 2587: 2580: 2572: 2563: 2562: 2560: 2559: 2554: 2549: 2544: 2538: 2536: 2532: 2531: 2529: 2528: 2523: 2518: 2517: 2516: 2506: 2501: 2496: 2491: 2486: 2481: 2480: 2479: 2469: 2464: 2459: 2458: 2457: 2447: 2441: 2439: 2435: 2434: 2428: 2426: 2425: 2418: 2411: 2403: 2397: 2396: 2391: 2382: 2373: 2368: 2363: 2358: 2353: 2346: 2345:External links 2343: 2342: 2341: 2331: 2325: 2320: 2305: 2296:(2005-11-18). 2291: 2279: 2276: 2273: 2272: 2246: 2222: 2191: 2161: 2130: 2099: 2077: 2051: 2025: 1995: 1961: 1935: 1905: 1875: 1845: 1823: 1793: 1767: 1741: 1709: 1678: 1655: 1631: 1605: 1565: 1535: 1505: 1473: 1447: 1421: 1395: 1369: 1343: 1317: 1291: 1267: 1246: 1228: 1205: 1188:Taylor, Paul. 1181: 1158: 1132: 1113: 1082: 1069:Nikki, Matti. 1062: 1039: 1013: 981: 958: 935: 912: 888: 857: 838: 807: 780: 746: 715: 685: 655: 630: 629: 627: 624: 554: 551: 512:Main article: 509: 506: 437: 434: 419:reported that 416:New York Times 404: 401: 387: 384: 325: 324:Product recall 322: 320: 317: 290: 289: 282: 279:system crashes 275: 270:It constantly 268: 257:security holes 216:posted to his 202:Main article: 199: 196: 174: 171: 132: 129: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3368: 3357: 3354: 3352: 3349: 3347: 3344: 3342: 3339: 3337: 3334: 3332: 3329: 3327: 3324: 3322: 3319: 3317: 3316:2005 scandals 3314: 3313: 3311: 3292: 3289: 3287: 3284: 3282: 3279: 3278: 3276: 3272: 3266: 3263: 3261: 3258: 3256: 3253: 3252: 3250: 3246: 3240: 3237: 3235: 3232: 3230: 3227: 3226: 3224: 3220: 3214: 3211: 3209: 3206: 3204: 3201: 3199: 3196: 3195: 3193: 3189: 3183: 3180: 3178: 3175: 3173: 3170: 3169: 3167: 3163: 3157: 3154: 3152: 3149: 3147: 3144: 3142: 3139: 3138: 3136: 3132: 3126: 3123: 3121: 3118: 3116: 3113: 3111: 3108: 3106: 3103: 3101: 3098: 3097: 3095: 3091: 3085: 3082: 3081: 3079: 3075: 3069: 3066: 3064: 3061: 3059: 3056: 3054: 3051: 3050: 3048: 3044: 3038: 3035: 3033: 3030: 3029: 3027: 3023: 3020: 3018: 3014: 3007: 3004: 3001: 2998: 2995: 2992: 2991: 2989: 2985: 2981: 2975: 2972: 2970: 2967: 2965: 2962: 2961: 2959: 2955: 2949: 2946: 2945: 2943: 2939: 2933: 2930: 2928: 2925: 2923: 2920: 2918: 2915: 2913: 2910: 2908: 2905: 2903: 2900: 2898: 2895: 2893: 2890: 2888: 2885: 2883: 2880: 2878: 2875: 2872: 2869: 2867: 2864: 2862: 2859: 2857: 2854: 2852: 2849: 2848: 2846: 2844: 2840: 2834: 2831: 2829: 2828:World of Hell 2826: 2824: 2821: 2819: 2816: 2814: 2811: 2809: 2806: 2804: 2801: 2799: 2796: 2794: 2791: 2789: 2786: 2782: 2779: 2778: 2777: 2774: 2772: 2769: 2768: 2766: 2764: 2760: 2749: 2746: 2743: 2740: 2738: 2735: 2734: 2732: 2728: 2722: 2719: 2717: 2714: 2712: 2709: 2707: 2704: 2703: 2701: 2697: 2691: 2688: 2686: 2683: 2682: 2680: 2676: 2670: 2667: 2666: 2664: 2660: 2654: 2651: 2648: 2645: 2644: 2642: 2638: 2635: 2631: 2623: → 2622: 2619: 2617: 2614: 2612: 2609:←  2608: 2607: 2602: 2593: 2588: 2586: 2581: 2579: 2574: 2573: 2570: 2558: 2555: 2553: 2550: 2548: 2545: 2543: 2540: 2539: 2537: 2533: 2527: 2524: 2522: 2519: 2515: 2512: 2511: 2510: 2507: 2505: 2502: 2500: 2497: 2495: 2492: 2490: 2487: 2485: 2482: 2478: 2475: 2474: 2473: 2472:MediaMax CD-3 2470: 2468: 2465: 2463: 2460: 2456: 2453: 2452: 2451: 2448: 2446: 2443: 2442: 2440: 2436: 2431: 2424: 2419: 2417: 2412: 2410: 2405: 2404: 2401: 2395: 2392: 2390: 2386: 2383: 2381: 2377: 2374: 2372: 2369: 2367: 2364: 2362: 2359: 2357: 2354: 2352: 2349: 2348: 2344: 2339: 2336:- 2005-11-12 2335: 2332: 2330: 2326: 2324: 2321: 2318: 2314: 2310: 2306: 2303: 2302:Seattlepi.com 2299: 2295: 2292: 2289: 2285: 2282: 2281: 2277: 2260: 2256: 2250: 2247: 2243: 2239: 2235: 2232: 2226: 2223: 2210: 2206: 2202: 2195: 2192: 2179: 2175: 2171: 2165: 2162: 2149: 2145: 2141: 2134: 2131: 2118: 2114: 2110: 2103: 2100: 2095: 2091: 2087: 2081: 2078: 2065: 2061: 2055: 2052: 2039: 2035: 2029: 2026: 2013: 2009: 2005: 1999: 1996: 1983: 1979: 1975: 1971: 1965: 1962: 1949: 1945: 1939: 1936: 1923: 1919: 1915: 1909: 1906: 1893: 1889: 1885: 1879: 1876: 1863: 1859: 1855: 1849: 1846: 1841: 1837: 1833: 1827: 1824: 1811: 1807: 1803: 1797: 1794: 1781: 1777: 1771: 1768: 1755: 1751: 1745: 1742: 1726: 1719: 1713: 1710: 1697: 1693: 1687: 1685: 1683: 1679: 1675: 1671: 1667: 1664: 1659: 1656: 1652: 1648: 1644: 1641: 1635: 1632: 1619: 1615: 1609: 1606: 1601: 1595: 1579: 1575: 1569: 1566: 1553: 1549: 1545: 1539: 1536: 1523: 1519: 1515: 1509: 1506: 1490: 1483: 1482:"No.GV505065" 1477: 1474: 1461: 1457: 1451: 1448: 1435: 1431: 1425: 1422: 1409: 1405: 1399: 1396: 1383: 1379: 1373: 1370: 1357: 1353: 1347: 1344: 1331: 1327: 1321: 1318: 1305: 1301: 1295: 1292: 1288: 1284: 1280: 1277: 1271: 1268: 1256: 1250: 1247: 1242: 1238: 1232: 1229: 1225: 1221: 1217: 1214: 1209: 1206: 1202: 1198: 1194: 1191: 1185: 1182: 1179: 1175: 1171: 1167: 1162: 1159: 1146: 1142: 1136: 1133: 1128: 1124: 1117: 1114: 1101: 1097: 1093: 1086: 1083: 1079: 1075: 1072: 1066: 1063: 1059: 1055: 1051: 1048: 1043: 1040: 1027: 1023: 1017: 1014: 1001: 997: 996: 991: 985: 982: 979:, 2005-11-11. 978: 974: 970: 967: 962: 959: 955: 951: 947: 944: 939: 936: 932: 928: 924: 921: 916: 913: 910: 906: 902: 898: 892: 889: 876: 872: 868: 861: 858: 854: 850: 847: 842: 839: 826: 822: 816: 814: 812: 808: 795: 791: 784: 781: 777: 770:September 26, 765: 761: 757: 750: 747: 734: 730: 729:New Scientist 726: 719: 716: 703: 699: 692: 690: 686: 673: 669: 662: 660: 656: 652: 648: 644: 641: 635: 632: 625: 623: 620: 616: 613: 609: 605: 603: 602: 596: 594: 589: 587: 583: 579: 578: 573: 568: 566: 562: 558: 552: 550: 546: 544: 540: 536: 532: 528: 525: 521: 515: 507: 505: 502: 498: 494: 489: 487: 486:Charlie Crist 482: 480: 476: 472: 467: 465: 461: 456: 454: 448: 443: 436:Other actions 435: 433: 429: 425: 422: 418: 417: 411: 409: 402: 400: 396: 393: 385: 383: 379: 377: 373: 368: 365: 364:Eliot Spitzer 360: 357: 352: 350: 345: 343: 338: 336: 331: 323: 318: 316: 313: 311: 307: 303: 297: 295: 287: 283: 280: 276: 273: 269: 266: 262: 258: 254: 253: 252: 249: 247: 242: 238: 233: 231: 227: 223: 219: 215: 211: 205: 197: 195: 192: 188: 187:MediaMax CD-3 184: 180: 172: 170: 167: 166: 161: 156: 154: 150: 146: 142: 138: 130: 128: 126: 122: 117: 115: 114:email address 111: 106: 104: 100: 96: 95:free software 93: 89: 85: 81: 77: 73: 69: 65: 61: 57: 53: 45: 44: 39: 34: 30: 19: 3182:Sony rootkit 3181: 2948:Bluehell IRC 2917:Dan Kaminsky 2912:Sven Jaschan 2668: 2551: 2380:Boing Boing. 2379: 2338:MP3 Newswire 2316: 2301: 2290:, 2005-11-04 2263:. Retrieved 2259:the original 2249: 2241: 2225: 2215:November 22, 2213:. Retrieved 2209:the original 2204: 2194: 2184:November 22, 2182:. Retrieved 2173: 2164: 2152:. Retrieved 2148:the original 2133: 2123:November 22, 2121:. Retrieved 2112: 2102: 2094:the original 2089: 2080: 2068:. Retrieved 2054: 2044:December 16, 2042:. Retrieved 2028: 2016:. Retrieved 2007: 1998: 1986:. Retrieved 1982:the original 1977: 1970:Hocevar, Sam 1964: 1952:. Retrieved 1948:the original 1938: 1926:. Retrieved 1922:the original 1917: 1908: 1896:. Retrieved 1892:the original 1887: 1878: 1866:. Retrieved 1862:the original 1857: 1848: 1840:the original 1835: 1826: 1814:. Retrieved 1810:the original 1805: 1796: 1784:. Retrieved 1780:the original 1770: 1758:. Retrieved 1754:the original 1744: 1732:. Retrieved 1712: 1700:. Retrieved 1673: 1658: 1651:MP3 Newswire 1650: 1634: 1622:. Retrieved 1608: 1584:November 22, 1582:. Retrieved 1578:The Inquirer 1577: 1568: 1558:November 22, 1556:. Retrieved 1547: 1538: 1528:November 22, 1526:. Retrieved 1517: 1508: 1498:December 19, 1496:. Retrieved 1476: 1464:. Retrieved 1450: 1438:. Retrieved 1424: 1412:. Retrieved 1398: 1386:. Retrieved 1382:the original 1372: 1362:December 24, 1360:. Retrieved 1356:the original 1346: 1334:. Retrieved 1330:the original 1320: 1308:. Retrieved 1294: 1286: 1270: 1260:November 19, 1258:. Retrieved 1249: 1241:the original 1231: 1223: 1208: 1200: 1184: 1169: 1161: 1149:. Retrieved 1135: 1127:the original 1116: 1104:. Retrieved 1095: 1085: 1065: 1058:Mark's Blog, 1057: 1042: 1030:. Retrieved 1026:the original 1016: 1004:. Retrieved 995:The Register 993: 984: 976: 961: 953: 938: 930: 915: 900: 891: 879:. Retrieved 875:the original 870: 860: 841: 829:. Retrieved 798:. Retrieved 783: 775: 768:. Retrieved 764:the original 749: 737:. Retrieved 718: 706:. Retrieved 676:. Retrieved 672:the original 650: 634: 621: 617: 606: 599: 597: 590: 575: 569: 565:Thomas Hesse 559: 556: 547: 517: 490: 483: 468: 457: 439: 430: 426: 414: 412: 406: 397: 389: 380: 369: 361: 353: 346: 342:Dan Kaminsky 339: 327: 314: 298: 291: 250: 234: 207: 176: 163: 157: 134: 118: 107: 49: 41: 29: 3100:SQL Slammer 2922:Samy Kamkar 2843:Individuals 2808:Level Seven 2771:Ac1db1tch3z 2750:(2008–2010) 2649:(2003–2006) 2265:January 18, 1978:sam.zoy.org 1836:www.hack.fi 1151:October 22, 871:Mark's Blog 601:Yahoo! News 445: [ 392:Greg Abbott 304:containing 286:uninstaller 255:It creates 212:researcher 198:XCP rootkit 110:uninstaller 3310:Categories 2987:discovered 2974:darksun.ws 2969:unkn0wn.eu 2877:Lil Hacker 2823:ShadowCrew 2748:WebcamGate 2647:Titan Rain 2205:vnunet.com 2154:August 19, 2090:vnunet.com 1734:January 8, 1414:August 22, 1388:August 22, 1310:August 22, 1006:August 10, 800:August 24, 739:August 24, 708:August 24, 678:August 24, 626:References 608:ZDNet News 586:IP address 572:vnunet.com 537:, id3lib, 440:In Italy, 372:Tom Reilly 349:jewel case 330:vnunet.com 284:It has no 210:Winternals 131:Background 92:copylefted 84:phone home 72:CD copying 38:Switchfoot 3281:Conficker 3260:Agent.btz 2788:Avalanche 2776:Anonymous 2633:Incidents 2557:StarForce 2489:PlayReady 2467:LaserLock 2327:Gartner: 2315:format), 1988:April 10, 1954:April 10, 1928:April 10, 1898:April 10, 1868:April 10, 1816:April 10, 1786:April 17, 1594:cite news 1224:BBC News, 831:April 10, 529:encoder, 3346:Rootkits 3286:Koobface 3265:Mariposa 3213:Stration 3208:Clickbot 3172:PGPCoder 3120:Graybird 3058:Code Red 3032:ILOVEYOU 3006:sslstrip 2964:ryan1918 2941:Darknets 2932:Stakkato 2870:Digerati 2866:Dshocker 2833:Sandworm 2803:GhostNet 2616:Timeline 2526:FairPlay 2521:Widevine 2494:SafeDisc 2438:Software 2432:software 2234:Archived 2178:Archived 2174:BBC News 2117:Archived 2070:June 20, 2064:Archived 2038:Archived 2012:Archived 1760:June 20, 1725:Archived 1702:June 20, 1696:Archived 1666:Archived 1643:Archived 1618:Archived 1552:Archived 1522:Archived 1518:BBC News 1489:Archived 1466:June 20, 1460:Archived 1440:June 20, 1434:Archived 1408:Archived 1336:June 20, 1304:Archived 1279:Archived 1216:Archived 1193:Archived 1174:Archived 1145:Archived 1100:Archived 1074:Archived 1050:Archived 1032:June 20, 1000:Archived 977:BBC News 969:Archived 946:Archived 923:Archived 905:Archived 881:July 29, 849:Archived 825:Archived 794:Archived 733:Archived 702:Archived 700:. CNET. 643:Archived 612:SunnComm 541:and the 475:MediaMax 421:Sony BMG 306:backdoor 246:Symantec 237:F-Secure 103:rootkits 60:Sony BMG 3291:Waledac 3198:Rustock 3125:Blaster 3105:Welchia 3037:Pikachu 3017:Malware 2887:camZero 2535:Related 2499:SecuROM 2445:CD-Cops 2389:Groklaw 2340:article 2278:Sources 2018:May 13, 1624:May 13, 1106:May 13, 582:spyware 356:Reuters 335:US-CERT 310:killbit 294:trojans 265:viruses 222:rootkit 149:Napster 80:malware 3255:Asprox 3156:Mydoom 3151:Sasser 3146:NetSky 3084:Simile 3008:(2009) 3002:(2008) 2996:(2002) 2902:diabl0 2897:Cyxymu 2892:Coolio 2861:SilenZ 2763:Groups 2484:OpenMG 2462:Denuvo 539:mpg123 531:mpglib 376:Boston 179:merger 125:recall 3229:Storm 3141:Bagle 3115:Gruel 3110:Sobig 3063:Nimda 2851:AKill 2798:0x1fe 2621:2010s 2611:1990s 2514:Janus 2504:Tagès 2144:ZDNet 1728:(PDF) 1721:(PDF) 1492:(PDF) 1485:(PDF) 449:] 442:ALCEI 261:worms 191:macOS 3326:Sony 3274:2009 3248:2008 3234:ZeuS 3222:2007 3203:ZLOB 3191:2006 3177:Samy 3165:2005 3134:2004 3093:2003 3077:2002 3068:Klez 3046:2001 3025:2000 2882:BadB 2793:GNAA 2730:2009 2699:2008 2678:2007 2662:2005 2640:2004 2477:list 2455:list 2267:2007 2217:2006 2186:2006 2156:2010 2125:2006 2072:2011 2046:2014 2020:2020 1990:2013 1956:2013 1930:2013 1900:2013 1870:2013 1818:2013 1788:2012 1762:2007 1736:2012 1704:2007 1626:2020 1600:link 1586:2006 1560:2006 1530:2006 1500:2006 1468:2011 1442:2011 1416:2010 1390:2010 1364:2008 1338:2011 1312:2010 1262:2005 1153:2011 1108:2020 1096:CNET 1034:2011 1008:2017 883:2009 833:2013 802:2009 772:2009 741:2009 710:2009 680:2009 535:FAAC 524:LAME 458:The 226:EULA 218:blog 2818:RBN 2313:PDF 760:IDG 561:NPR 527:MP3 471:XCP 453:EFF 263:or 153:ISP 56:CDs 3312:: 2387:, 2378:, 2300:. 2286:, 2240:, 2203:. 2172:. 2142:. 2115:. 2111:. 2088:. 2010:. 2006:. 1976:. 1972:. 1916:. 1886:. 1856:. 1834:. 1804:. 1681:^ 1672:, 1649:. 1596:}} 1592:{{ 1576:. 1546:. 1516:. 1285:, 1222:, 1199:, 1168:, 1098:. 1094:. 1056:, 998:. 992:. 975:, 952:, 929:, 899:, 869:. 810:^ 774:. 758:. 731:. 727:. 688:^ 658:^ 649:, 545:. 533:, 481:. 447:it 105:. 2591:e 2584:t 2577:v 2422:e 2415:t 2408:v 2311:( 2304:. 2269:. 2219:. 2188:. 2158:. 2127:. 2074:. 2048:. 2022:. 1992:. 1958:. 1932:. 1902:. 1872:. 1820:. 1790:. 1764:. 1738:. 1706:. 1628:. 1602:) 1588:. 1562:. 1532:. 1502:. 1470:. 1444:. 1418:. 1392:. 1366:. 1340:. 1314:. 1264:. 1155:. 1110:. 1036:. 1010:. 885:. 835:. 804:. 743:. 712:. 682:. 281:. 267:. 46:. 20:)

Index

Sony BMG CD copy protection scandal

Switchfoot
Nothing Is Sound
copy protection
CDs
Sony BMG
digital rights management
operating system
CD copying
vulnerabilities
malware
phone home
end-user license agreement
copylefted
free software
infringement of copyright
rootkits
uninstaller
email address
class-action lawsuits
recall
Sony Pictures Entertainment
Americas Conference on Information Systems
revenue streams
Napster
ISP
Natalie Imbruglia
White Lilies Island
merger

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.