Newsletter

New Disclaimers for PAC Public Communications, Public Emails and Public Websites

December 2002

Implementing section 311 of the Bipartisan Campaign Reform Act of 2002 (BCRA), the Federal Election Commission issued final rules regarding, among other things, disclaimers on November 25, 2002. For PACs, the disclaimers apply to communications to the general public-by means of broadcast, newspapers, billboards, mass mailings, telephone banks, etc.-and to electioneering communications. An amendment to the rules made by Commissioner Thomas makes the new disclaimer requirements applicable to unsolicited emails of more than 500 substantially similar communications and to the websites of political committees, including PACs, accessible by the general public. The new rules do not affect PAC or corporate communications to, or websites available only to, the restricted class of a corporation or trade association. Such disclaimers would apply to independent expenditures and to coordinated communications by PACs that are considered to be contributions to candidates or parties.

For persons other than PACs, the disclaimers apply to public communications that expressly advocate the election or defeat of a clearly identified candidate, electioneering communications, and solicitations for contributions.

The new disclaimer requirements pertinent to PACs are as follows:

  • If the communication is authorized by a candidate, his or her authorized committee, or an agent thereof but is paid for by any other person, the disclaimer must clearly state that the communication is paid for by such other person and is authorized by the candidate, committee, or agent.

  • If the communication is not authorized by a candidate, his or her committee, or an agent thereof, the disclaimer must state the full name and permanent street address, telephone number, or World Wide Web address of the person who paid for the communication and that the communication is not authorized by any candidate or candidate's committee.

The disclaimer must appear in a printed box set apart from the other contents of the communication. Other specific disclaimer requirements, which vary by the medium used for the communication (e.g., printed matter, television, radio) also appear in the final rules, which will be published shortly in the Federal Register.

Read Time: 2 min
Jump to top of page

Necessary Cookies

Necessary cookies enable core functionality such as security, network management, and accessibility. You may disable these by changing your browser settings, but this may affect how the website functions.

Analytical Cookies

Analytical cookies help us improve our website by collecting and reporting information on its usage. We access and process information from these cookies at an aggregate level.