asynchronaut, to random
@asynchronaut@fosstodon.org avatar

The first post-backdoor release 5.6.2 is out! 🎉

https://github.com/tukaani-project/xz/releases/tag/v5.6.2

vagrantc, to opensource
@vagrantc@floss.social avatar

Just listened to episode about the security incident...

Includes a brief, seemingly accessible introduction to

Though they talked a lot about the weakness of relying on arbitrary overworked underappreciated maintainers basically keeping "The Internet" working...

They did not apparently point out that that same open model was part of what allowed the issue to be discovered in the first place...

Still, a pretty good short piece!

https://www.npr.org/2024/05/17/1197959102/open-source-xz-hack

linuxuserspace, to history
@linuxuserspace@mastodon.social avatar

The further you dig, the farther the goes, so we settled on starting in 1906, then the 90's, then . This is the history of that culminated into a " " that would have rocked the world if not for one intrepid .


https://tilvids.com/w/uBNAP4QAFg9uqAE7foCnPy

BrodieOnLinux, to linux
@BrodieOnLinux@linuxrocks.online avatar

Who should be software packaging is a tough problem, I can see the value in distros pushing for better changes downstream, encouraging upstream to change (double click in ) but then I see cases like KeepassXC where the Debian package is now by default broken, actively damaging the reputation of upstream but then I remember where upstream was left unchecked and hid bad code in plain sight and I go back around in a circle.

luis_in_brief, to norcal
@luis_in_brief@social.coop avatar

I can't make this but looks like an interesting discussion this afternoon at on xz: https://events.berkeley.edu/BIDS/event/246188-understanding-the-xz-security-breach-and-open-source-#!view/month

kubikpixel, to opensource
@kubikpixel@chaos.social avatar

Is this a propaganda article to present closed-source software as more secure or is it to sell IT "security"?

»Open-Source Cybersecurity Is a Ticking Time Bomb:
A vast majority of the world's software runs on open-source code. Can it be secured?«

🔓 https://gizmodo.com/open-source-cybersecurity-is-a-ticking-time-bomb-1848790421


fantawis, to sciencefiction German

Jetzt auch als Podcast: Folge

https://www.fantastische-wissenschaftlichkeit.de/?p=7259

Kuba berichtet über die xz-Sicherheitslücke, durch die sich fast eine Hintertür zu Servern auf der ganzen Welt auftat. Marta erzählt von einem Artikel über Generationenschiffe und interstellare Reisen, durch den sich anthropologische Abgründe auftun. Außerdem rätseln wir, was es mit einem mysteriösen Musikstück auf sich hat und werfen einen Blick auf und durch Fisheye-Objektive.

theradiocc, to opensource German

Die besteht aus Menschen und so sprachen wir in der letzte Folge über – Angreifer “Jia Tan” und der furchtbare Angriff auf OpenSource

https://theradio.cc/blog/2024/04/14/ll280-maintainers-chained-by-supply/

floyd, to random German

Wenn ihr die problematik jemandem aus nicht-tech erklären wollt, eignet sich https://www.republik.ch/2024/04/23/wie-das-internet-fast-vergiftet-wurde

vagrantc, to guix
@vagrantc@floss.social avatar

So, a serious issue was discovered in March ... but achieved a near-total eclipse of nearly all other issues...

The security update of guix as packaged in was finally released today!

https://lists.debian.org/debian-security-announce/2024/msg00078.html

I am also pleased to say the official build servers for Debian produced a bit-for-bit identical .deb as my local build on bookworm amd64. Yay yay!

Wuzzy, to Software
@Wuzzy@cyberplace.social avatar

After the #XZ attack, I have a suggestion for all #software forges (#Forgejo, #GitHub, #Gitea, #Sourceforge, etc.):
Have some way to visualize binary files better, including diffs to such files. Cuz now, we have basically nothing except byte counters.
Since they're binary files, it must be as generic as possible. But even some rendering or analysis is better than nothing.

The idea is to expose weird patterns in binary files that could be a sign of an attack.

#development #security

driesverlinden, to opensource Dutch

Toevallig had ik het gisteren hier nog over met iemand: het vrijwilligerswerk binnen het internetwereldje wordt zwaar onderschat

Achter de schermen van het internet: hoe het voor een groot stuk wordt rechtgehouden door vrijwilligerswerk van enkelingen

via @vrtnwsrssbinnenland met @jbaert

https://www.vrt.be/vrtnws/nl/2024/04/19/internet-software-hobbyisten-vrijwilligers/

brainwane, (edited ) to opensource
@brainwane@social.coop avatar

Some enterprises, in the wake of , are focusing on their metrics for dependencies they ingest..... rather than investing money, developer time, or other resources* to directly support maintainers.

But as I mentioned to a friend recently:

If downstreams do not provide at least as much support as a motivated attacker would, we're likely to continue to get these kinds of outcomes - & to be deceived, as attackers shape their efforts to trick the metrics.

andrew, to opensource
@andrew@esq.social avatar

I was thinking specifically of the Utils incident when I wrote this weeks column calling for an tax credit for developers.

“A 2024 Harvard study valued [open source software] at $8.8 trillion.

A software project may be initially undertaken by a single developer as a hobbyist project, but … maintenance and security updates require long-term commitments, often by an entire community of developers.”

@floss @law

https://news.bloomberglaw.com/tax-insights-and-commentary/open-source-tax-credit-would-better-compensate-tech-developers

jamescooke, to random
@jamescooke@fosstodon.org avatar

An email arrives in a lesser known but widely used Python package:

"""
Dear Maintainer name,

Our mutual friend and contributor to your package, jon420, has noted that your package's codebase would benefit from the addition of some updated code formatting.

You will receive a PR from our mutual friend at 07:46 UTC on 2024-05-01 which will add a new formatter and fix the linting errors that have cropped up.

...
"""

1/2 An inspired story

krakenbuerger, to random German

Thank you @joshbressers for creating and sharing these slides, using @ecosystems data to show just how BIG Open Source actually is.

https://docs.google.com/presentation/d/1exE08fUUra34FtlGaAk_kD4GSFuOftxej7DtQib_lus/edit#slide=id.g2c814a2a740_0_69

Bearing in mind, special shoutout to Slide 36, quoting Einstein: “If I had an hour to solve a problem I'd spend 55 minutes thinking about the problem and 5 minutes thinking about solutions.”

I think this is where we are, where we should be and: Yes, maybe we should remain here for a little while before we move on.

Also:

jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

msw, to opensource

Open Source Security (OpenSSF) and OpenJS Foundations Issue Alert for Social Engineering Takeovers of Open Source Projects

XZ Utils cyberattack likely not an isolated incident

#OpenSource #FreeSoftware #FOSS #OSS #InfoSec #XZ #OpenJS #OpenSSF #Linux

https://openjsf.org/blog/openssf-openjs-alert-social-engineering-takeovers

opensuse, to opensource
@opensuse@fosstodon.org avatar

The provide critical lessons about . 🛡️ Here's a brief rundown of our response at . We're also likely to have some sessions at this year's @opensuse Conference. https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

jbzfn, to Cybersecurity
@jbzfn@mastodon.social avatar

🔎 Kaspersky analysis of the backdoor in XZ

「 Unlike other supply chain attacks we have seen in Node.js, PyPI, FDroid, and the Linux Kernel that mostly consisted of atomic malicious patches, fake packages and typosquatted package names, this incident was a multi-stage operation that almost succeeded in compromising SSH servers on a global scale. 」

https://securelist.com/xz-backdoor-story-part-1/112354/

pbarker, to opensource
@pbarker@social.afront.org avatar

A bold statement from Dirk Mueller on the OpenSUSE blog:

"Debian, as well as the other affected distributions like openSUSE are carrying a significant amount of downstream-only patches to essential open-source projects, like in this case OpenSSH. With hindsight, that should be another Heartbleed-level learning for the work of the distributions. These patches built the essential steps to embed the backdoor, and do not have the scrutiny that they likely would have received by the respective upstream maintainers. Whether you trust Linus Law or not, it was not even given a chance to chime in here. Upstream did not fail on the users, distributions failed on upstream and their users here."

https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

governa, to random
@governa@fosstodon.org avatar

Popular Rust Crate liblzma-sys Compromised with Utils Backdoor Files

https://thehackernews.com/2024/04/popular-rust-crate-liblzma-sys.html

interpeer, to sustainability
@interpeer@chaos.social avatar

If FLOSS is built on the four freedoms, and FLOSS has created an environment that is brittle, then perhaps it’s time for FLOSS to similarly augment the four freedoms.

We have to address this in a fundamental way. The alternative may well be the (eventual) end of FLOSS as we know it.

https://interpeer.io/blog/2024/04/in-search-of-foundational-floss-freedoms/

ncopa, to random
@ncopa@fosstodon.org avatar

The #xz issue with pre-generated scripts is a much bigger problem than anticipated. generating the configure script with autoconf will introduce circular dependencies lots of places. Pre-generated configure scripts solves that by reducing external dependencies.

This is not fun.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • cisconetworking
  • modclub
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • normalnudes
  • megavids
  • Leos
  • anitta
  • lostlight
  • All magazines