linuxuserspace, to linux
@linuxuserspace@mastodon.social avatar

Today in User Space
🖥️We host even MORE
🔑Fall in love with
🦜Look at the and of
📀And unbreak Open Source


https://www.linuxuserspace.show/418

BrodieOnLinux, to linux
@BrodieOnLinux@linuxrocks.online avatar

Who should be software packaging is a tough problem, I can see the value in distros pushing for better changes downstream, encouraging upstream to change (double click in ) but then I see cases like KeepassXC where the Debian package is now by default broken, actively damaging the reputation of upstream but then I remember where upstream was left unchecked and hid bad code in plain sight and I go back around in a circle.

luis_in_brief, to norcal
@luis_in_brief@social.coop avatar

I can't make this but looks like an interesting discussion this afternoon at on xz: https://events.berkeley.edu/BIDS/event/246188-understanding-the-xz-security-breach-and-open-source-#!view/month

kubikpixel, to opensource
@kubikpixel@chaos.social avatar

Is this a propaganda article to present closed-source software as more secure or is it to sell IT "security"?

»Open-Source Cybersecurity Is a Ticking Time Bomb:
A vast majority of the world's software runs on open-source code. Can it be secured?«

🔓 https://gizmodo.com/open-source-cybersecurity-is-a-ticking-time-bomb-1848790421


fantawis, to sciencefiction German
@fantawis@det.social avatar

Jetzt auch als Podcast: Folge

https://www.fantastische-wissenschaftlichkeit.de/?p=7259

Kuba berichtet über die xz-Sicherheitslücke, durch die sich fast eine Hintertür zu Servern auf der ganzen Welt auftat. Marta erzählt von einem Artikel über Generationenschiffe und interstellare Reisen, durch den sich anthropologische Abgründe auftun. Außerdem rätseln wir, was es mit einem mysteriösen Musikstück auf sich hat und werfen einen Blick auf und durch Fisheye-Objektive.

martinsteiger, to random German
@martinsteiger@chaos.social avatar

«Share to audio.com»? Wer bei dachte, ein solches Nagging sei eine gute Idee? 🤦🏻‍♂️

Mir kommen viele Dinge in den Sinn, die verbessert werden könnten, zum Beispiel automatische Aktualisierungen oder zeitgemässe Performance.

marcel,
@marcel@waldvogel.family avatar

@martinsteiger Es gibt etliche Gründe, wieso einige Projekte Audacity vor ein paar Jahren geforkt haben. U.a. die Erosion sowohl von Privatsphäre als auch GPL.

Ein bisschen davon sieht man hier zusammengefasst. Und dass sich Leute engagieren.

(Und spätestens seit sollte klar sein, dass Projekte bzw. die Leute dahinter auch Bedürfnisse haben.)

https://codeberg.org/tenacityteam/tenacity

theradiocc, to opensource German
@theradiocc@social.tchncs.de avatar

Die besteht aus Menschen und so sprachen wir in der letzte Folge über – Angreifer “Jia Tan” und der furchtbare Angriff auf OpenSource

https://theradio.cc/blog/2024/04/14/ll280-maintainers-chained-by-supply/

floyd, to random German
@floyd@chaos.social avatar

Wenn ihr die problematik jemandem aus nicht-tech erklären wollt, eignet sich https://www.republik.ch/2024/04/23/wie-das-internet-fast-vergiftet-wurde

vagrantc, to guix
@vagrantc@floss.social avatar

So, a serious issue was discovered in March ... but achieved a near-total eclipse of nearly all other issues...

The security update of guix as packaged in was finally released today!

https://lists.debian.org/debian-security-announce/2024/msg00078.html

I am also pleased to say the official build servers for Debian produced a bit-for-bit identical .deb as my local build on bookworm amd64. Yay yay!

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
Wuzzy, to Software
@Wuzzy@cyberplace.social avatar

After the attack, I have a suggestion for all forges (, , , , etc.):
Have some way to visualize binary files better, including diffs to such files. Cuz now, we have basically nothing except byte counters.
Since they're binary files, it must be as generic as possible. But even some rendering or analysis is better than nothing.

The idea is to expose weird patterns in binary files that could be a sign of an attack.

driesverlinden, to opensource Dutch
@driesverlinden@mastodon-belgium.be avatar

Toevallig had ik het gisteren hier nog over met iemand: het vrijwilligerswerk binnen het internetwereldje wordt zwaar onderschat

Achter de schermen van het internet: hoe het voor een groot stuk wordt rechtgehouden door vrijwilligerswerk van enkelingen

via @vrtnwsrssbinnenland met @jbaert

https://www.vrt.be/vrtnws/nl/2024/04/19/internet-software-hobbyisten-vrijwilligers/

governa, to linux
@governa@fosstodon.org avatar
passthejoe, to random
@passthejoe@ruby.social avatar

XZ Utils might not have been the only sabotage target, open-source foundations warn | ZDNET https://www.zdnet.com/article/xz-utils-might-not-have-been-the-only-sabotage-target-open-source-foundations-warn/

brainwane, (edited ) to opensource
@brainwane@social.coop avatar

Some enterprises, in the wake of , are focusing on their metrics for dependencies they ingest..... rather than investing money, developer time, or other resources* to directly support maintainers.

But as I mentioned to a friend recently:

If downstreams do not provide at least as much support as a motivated attacker would, we're likely to continue to get these kinds of outcomes - & to be deceived, as attackers shape their efforts to trick the metrics.

andrew, to opensource
@andrew@esq.social avatar

I was thinking specifically of the Utils incident when I wrote this weeks column calling for an tax credit for developers.

“A 2024 Harvard study valued [open source software] at $8.8 trillion.

A software project may be initially undertaken by a single developer as a hobbyist project, but … maintenance and security updates require long-term commitments, often by an entire community of developers.”

@floss @law

https://news.bloomberglaw.com/tax-insights-and-commentary/open-source-tax-credit-would-better-compensate-tech-developers

jamescooke, to random
@jamescooke@fosstodon.org avatar

An email arrives in a lesser known but widely used Python package:

"""
Dear Maintainer name,

Our mutual friend and contributor to your package, jon420, has noted that your package's codebase would benefit from the addition of some updated code formatting.

You will receive a PR from our mutual friend at 07:46 UTC on 2024-05-01 which will add a new formatter and fix the linting errors that have cropped up.

...
"""

1/2 An inspired story

jamescooke, (edited )
@jamescooke@fosstodon.org avatar

"""
Please accept and merge this PR, and then make a new release. We understand the next version will be 1.2.10.

For every release of your package that contains the newly formatted version of 'decrypt.py' with no further changes, you will receive 1 BTC to the wallet address posted on the project README file.

Yours faithfully,

A concerned party
"""

2/2 An inspired story

jamescooke,
@jamescooke@fosstodon.org avatar

@mistersql

> An inspired story

It's just my imagined idea.

AND there is no implication that the PR submitted would be malicious itself... Maybe it combines in some way with something downstream.

krakenbuerger, to random German
@krakenbuerger@mastodon.social avatar

Thank you @joshbressers for creating and sharing these slides, using @ecosystems data to show just how BIG Open Source actually is.

https://docs.google.com/presentation/d/1exE08fUUra34FtlGaAk_kD4GSFuOftxej7DtQib_lus/edit#slide=id.g2c814a2a740_0_69

Bearing in mind, special shoutout to Slide 36, quoting Einstein: “If I had an hour to solve a problem I'd spend 55 minutes thinking about the problem and 5 minutes thinking about solutions.”

I think this is where we are, where we should be and: Yes, maybe we should remain here for a little while before we move on.

Also:

jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

jschauma,
@jschauma@mstdn.social avatar

Excellent summary by Solar Designer on oss-security of what's happened in the last two weeks in response to the :

https://www.openwall.com/lists/oss-security/2024/04/16/5

Noteworthy:

msw, to opensource
@msw@mstdn.social avatar

Open Source Security (OpenSSF) and OpenJS Foundations Issue Alert for Social Engineering Takeovers of Open Source Projects

XZ Utils cyberattack likely not an isolated incident

https://openjsf.org/blog/openssf-openjs-alert-social-engineering-takeovers

msw,
@msw@mstdn.social avatar

Free and Open Source software communities are anything but “fragile” in light of recent failed attacks.

They are smart. They are vigilant. They are resilient.

But they also need support from institutions given the resources attackers may have.

marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

marcel,
@marcel@waldvogel.family avatar

Was wissen wir eigentlich über «Jia Tan»? Ich habe mich mal auf eine Spurensuche begeben. Und dabei herausgefunden, dass man mit der Sicherheitslücke wohl mehrere Milliarden hätte verdienen können.

Ich nehme euch gerne mit auf diese Reise und die Schlussfolgerungen, die sich daraus ergeben.

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • rosin
  • ngwrru68w68
  • Durango
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • khanakhh
  • slotface
  • everett
  • vwfavf
  • kavyap
  • megavids
  • osvaldo12
  • GTA5RPClips
  • ethstaker
  • tacticalgear
  • InstantRegret
  • cisconetworking
  • cubers
  • tester
  • anitta
  • modclub
  • Leos
  • normalnudes
  • JUstTest
  • All magazines