Skip to main content

Slashdot: Toxic 'Forever Chemicals' Contaminate Indoor Air at Worrying Levels, Study Finds

Toxic 'Forever Chemicals' Contaminate Indoor Air at Worrying Levels, Study Finds
Published on August 31, 2021 at 10:19PM
Toxic PFAS compounds are contaminating the air inside homes, classrooms and stores at alarming levels, a new study has found. From a report: Researchers with the University of Rhode Island and Green Science Policy Institute tested indoor air at 20 sites and detected the "forever chemicals" in 17 locations. The airborne compounds are thought to break off of PFAS-treated products such as carpeting and clothing and attach to dust or freely float through the indoor environment. Experts previously considered food and water to be the two main routes by which humans are exposed to PFAS, but the study's authors note that many humans spend about 90% of their time indoors, and the findings suggest that breathing in the chemicals probably represents a third significant exposure route. "It's an underestimated and potentially important source of exposure to PFAS," said Tom Bruton, a co-author and senior scientist at Green Science. PFAS, or per- and polyfluoroalkyl substances, are a class of about 9,000 compounds used to make products water-, stain- or heat-resistant. Because they are so effective, the chemicals are used across dozens of industries and are in thousands of everyday consumer products such as stain guards, carpeting and shoes. Textile manufacturers use them to produce waterproof clothing, and they are used in floor waxes, nonstick cookware, food packaging, cosmetics, firefighting foam and much more. PFAS are dubbed "forever chemicals" because they do not naturally break down. They accumulate in animals, including humans, and are linked to cancer, birth defects, liver disease, thyroid disease, decreased immunity, hormone disruption and a range of other serious health problems. A February Guardian analysis of household products found fluorine, an indicator of PFAS, present in 15 items. The chemicals are so widely used that it is difficult to say with precision where all the airborne PFAS are coming from, though the new study also detected their presence in carpets and clothing at some sites.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: AT&T, T-Mobile Prep First RedCap 5G IoT Devices

AT&T, T-Mobile Prep First RedCap 5G IoT Devices Published on October 15, 2024 at 03:20AM The first 5G Internet of Things (IoT) devices are launching soon. According to Fierce Wireless, T-Mobile plans to launch its first RedCap devices by the end of the year, while AT&T's devices are expected sometime in 2025. From the report: All of this should pave the way for higher performance 5G gadgets to make an impact in the world of IoT. RedCap, which stands for reduced capabilities, was introduced as part of the 3GPP's Release 17 5G standard, which was completed -- or frozen in 3GPP terms -- in mid-2022. The specification, which is also called NR-Light, is the first 5G-specific spec for IoT. RedCap promises to offer data transfer speeds of between 30 Mbps to 80 Mbps. The RedCap spec greatly reduces the bandwidth needed for 5G, allowing the signal to run in a 20 MHz channel rather than the 100 MHz channel required for full scale 5G communications. Read more of this story at

Slashdot: AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules Published on June 22, 2024 at 01:50AM An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday. "Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance,