jgreig, to random
@jgreig@ioc.exchange avatar

OpenSSF is creating an email list called Siren that aims to spread threat intelligence and security information related to open source projects

The org was prompted to create the list after the log4j, XZ Utils and OpenJS cybersecurity issues

https://therecord.media/openssf-siren-open-source-threat-intelligence-mailing-list

jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

jschauma,
@jschauma@mstdn.social avatar

Excellent summary by Solar Designer on oss-security of what's happened in the last two weeks in response to the :

https://www.openwall.com/lists/oss-security/2024/04/16/5

Noteworthy:

msw, to opensource
@msw@mstdn.social avatar

Open Source Security (OpenSSF) and OpenJS Foundations Issue Alert for Social Engineering Takeovers of Open Source Projects

XZ Utils cyberattack likely not an isolated incident

https://openjsf.org/blog/openssf-openjs-alert-social-engineering-takeovers

msw,
@msw@mstdn.social avatar

Free and Open Source software communities are anything but “fragile” in light of recent failed attacks.

They are smart. They are vigilant. They are resilient.

But they also need support from institutions given the resources attackers may have.

paris, to swift
@paris@hachyderm.io avatar

heading to community day as part of summit. come say hi to talk about , , the cool stuff i’m up to, or governance today or throughout the week

hope to see you 💖

ascherbaum, to random
@ascherbaum@mastodon.social avatar

Oh, look, the is placing the problem on the sole maintainer.

Instead of "remaining vigilant" they could help directing more resources to open source projects. None of this is to be seen in the article.

https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/

davidism, to opensource
@davidism@mas.to avatar

The OpenSSF is supposedly an important organization of experts, but I only know two things about them: the scorecard that has been unhelpful for Flask for years, and the terrible post about xz. Here's what overworked maintainers actually need from a group of security experts: direct long term contribution, to teach and improve a project's security. Don't just show us a big list of extra work, directly contribute to help us fulfill the list.

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🔒 teams up with to introduce a framework called "Principles for Package Repository Security," aimed at fortifying open-source software ecosystems against cyber threats.

https://thehackernews.com/2024/02/cisa-and-openssf-release-framework-for.html

fosslife, to security
@fosslife@fosstodon.org avatar
fosslife, to opensource
@fosslife@fosstodon.org avatar

In response to a rise in attacks, @openssf announces the creation of the Malicious Packages repository https://www.fosslife.org/openssf-introduces-malicious-packages-repository

nicorikken, to foss
@nicorikken@mastodon.nl avatar

At the US government is praised for their effort for supporting software security through . Rightfully so. I know in Europe the European Commission and national government are doing great things as well including through via Would be great of this can be highlighted some way, perhaps through collaboration with

fosslife, to opensource
@fosslife@fosstodon.org avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • rosin
  • thenastyranch
  • mdbf
  • DreamBathrooms
  • everett
  • magazineikmin
  • GTA5RPClips
  • Youngstown
  • cisconetworking
  • ethstaker
  • slotface
  • ngwrru68w68
  • kavyap
  • provamag3
  • cubers
  • InstantRegret
  • Durango
  • osvaldo12
  • modclub
  • tester
  • Leos
  • khanakhh
  • normalnudes
  • tacticalgear
  • megavids
  • anitta
  • lostlight
  • All magazines