asynchronaut, to random
@asynchronaut@fosstodon.org avatar

The first post-backdoor release 5.6.2 is out! 🎉

https://github.com/tukaani-project/xz/releases/tag/v5.6.2

vagrantc, to opensource
@vagrantc@floss.social avatar

Just listened to episode about the security incident...

Includes a brief, seemingly accessible introduction to

Though they talked a lot about the weakness of relying on arbitrary overworked underappreciated maintainers basically keeping "The Internet" working...

They did not apparently point out that that same open model was part of what allowed the issue to be discovered in the first place...

Still, a pretty good short piece!

https://www.npr.org/2024/05/17/1197959102/open-source-xz-hack

linuxuserspace, to history
@linuxuserspace@mastodon.social avatar

The further you dig, the farther the #history goes, so we settled on starting in 1906, then the 90's, then #Slackware. This is the history of #Xz that culminated into a " #hack " that would have rocked the world if not for one intrepid #SQL #developer.

#Linux #Peertube #OpenSource #FOSS
https://tilvids.com/w/uBNAP4QAFg9uqAE7foCnPy

marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

marcel,
@marcel@waldvogel.family avatar

Was wissen wir eigentlich über «Jia Tan»? Ich habe mich mal auf eine Spurensuche begeben. Und dabei herausgefunden, dass man mit der Sicherheitslücke wohl mehrere Milliarden hätte verdienen können.

Ich nehme euch gerne mit auf diese Reise und die Schlussfolgerungen, die sich daraus ergeben.

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

BrodieOnLinux, to linux
@BrodieOnLinux@linuxrocks.online avatar

Who should be software packaging is a tough problem, I can see the value in distros pushing for better changes downstream, encouraging upstream to change (double click in ) but then I see cases like KeepassXC where the Debian package is now by default broken, actively damaging the reputation of upstream but then I remember where upstream was left unchecked and hid bad code in plain sight and I go back around in a circle.

linuxuserspace, to linux
@linuxuserspace@mastodon.social avatar

Today in User Space
🖥️We host even MORE
🔑Fall in love with
🦜Look at the and of
📀And unbreak Open Source


https://www.linuxuserspace.show/418

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

eighthave, to fdroid

Three years ago, had a similar kind of attempt as the . A new contributor submitted a merge request to improve the search, which was oft requested but the maintainers hadn't found time to work on. There was also pressure from other random accounts to merge it. In the end, it became clear that it added a . In this case, we managed to catch it before it was merged. Since similar tactics were used, I think its relevant now

https://gitlab.com/fdroid/fdroidclient/-/merge_requests/889

luis_in_brief, to norcal
@luis_in_brief@social.coop avatar

I can't make this but looks like an interesting discussion this afternoon at on xz: https://events.berkeley.edu/BIDS/event/246188-understanding-the-xz-security-breach-and-open-source-#!view/month

kubikpixel, to opensource
@kubikpixel@chaos.social avatar

Is this a propaganda article to present closed-source software as more secure or is it to sell IT "security"?

»Open-Source Cybersecurity Is a Ticking Time Bomb:
A vast majority of the world's software runs on open-source code. Can it be secured?«

🔓 https://gizmodo.com/open-source-cybersecurity-is-a-ticking-time-bomb-1848790421


gertvdijk, to random

Lasse Collin in commit message: “The other maintainer suddenly disappeared.” 😆


https://github.com/tukaani-project/xz/commit/77a294d98a9d2d48f7e4ac273711518bf689f5c4

swelljoe, to random
@swelljoe@mas.to avatar

The abusive behavior that was being used to manipulate Lasse Collin into bringing on more maintainers for went unnoticed because abusive behavior in Open Source communities is so pervasive. In context, we can clearly see it was part of an orchestrated operation. Out of context, it looks like just another asshole complaining about stuff they have no right to complain about. https://robmensching.com/blog/posts/2024/03/30/a-microcosm-of-the-interactions-in-open-source-projects/

fantawis, to sciencefiction German

Jetzt auch als Podcast: Folge

https://www.fantastische-wissenschaftlichkeit.de/?p=7259

Kuba berichtet über die xz-Sicherheitslücke, durch die sich fast eine Hintertür zu Servern auf der ganzen Welt auftat. Marta erzählt von einem Artikel über Generationenschiffe und interstellare Reisen, durch den sich anthropologische Abgründe auftun. Außerdem rätseln wir, was es mit einem mysteriösen Musikstück auf sich hat und werfen einen Blick auf und durch Fisheye-Objektive.

martinsteiger, to random German
@martinsteiger@chaos.social avatar

«Share to audio.com»? Wer bei dachte, ein solches Nagging sei eine gute Idee? 🤦🏻‍♂️

Mir kommen viele Dinge in den Sinn, die verbessert werden könnten, zum Beispiel automatische Aktualisierungen oder zeitgemässe Performance.

marcel,
@marcel@waldvogel.family avatar

@martinsteiger Es gibt etliche Gründe, wieso einige Projekte Audacity vor ein paar Jahren geforkt haben. U.a. die Erosion sowohl von Privatsphäre als auch GPL.

Ein bisschen davon sieht man hier zusammengefasst. Und dass sich Leute engagieren.

(Und spätestens seit sollte klar sein, dass Projekte bzw. die Leute dahinter auch Bedürfnisse haben.)

https://codeberg.org/tenacityteam/tenacity

theradiocc, to opensource German

Die besteht aus Menschen und so sprachen wir in der letzte Folge über – Angreifer “Jia Tan” und der furchtbare Angriff auf OpenSource

https://theradio.cc/blog/2024/04/14/ll280-maintainers-chained-by-supply/

floyd, to random German

Wenn ihr die problematik jemandem aus nicht-tech erklären wollt, eignet sich https://www.republik.ch/2024/04/23/wie-das-internet-fast-vergiftet-wurde

vagrantc, to guix
@vagrantc@floss.social avatar

So, a serious issue was discovered in March ... but achieved a near-total eclipse of nearly all other issues...

The security update of guix as packaged in was finally released today!

https://lists.debian.org/debian-security-announce/2024/msg00078.html

I am also pleased to say the official build servers for Debian produced a bit-for-bit identical .deb as my local build on bookworm amd64. Yay yay!

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
Wuzzy, to Software
@Wuzzy@cyberplace.social avatar

After the attack, I have a suggestion for all forges (, , , , etc.):
Have some way to visualize binary files better, including diffs to such files. Cuz now, we have basically nothing except byte counters.
Since they're binary files, it must be as generic as possible. But even some rendering or analysis is better than nothing.

The idea is to expose weird patterns in binary files that could be a sign of an attack.

driesverlinden, to opensource Dutch

Toevallig had ik het gisteren hier nog over met iemand: het vrijwilligerswerk binnen het internetwereldje wordt zwaar onderschat

Achter de schermen van het internet: hoe het voor een groot stuk wordt rechtgehouden door vrijwilligerswerk van enkelingen

via @vrtnwsrssbinnenland met @jbaert

https://www.vrt.be/vrtnws/nl/2024/04/19/internet-software-hobbyisten-vrijwilligers/

kornel, to random
@kornel@mastodon.social avatar

People are afraid of running unaudited curl | sh, but nobody bats an eye on 24707 lines of obfuscated garbage in ./configure.

csdummi, to random
@csdummi@babka.social avatar

https://discuss.coding.social/t/unionize-free-software-found-software-guilds/59 the recent #XZ disaster has prompted me to reread my own article from two years ago next month on "Free Software Unions". While I'd put some of the details in there differently today, I think the core point still stands: that free software maintainers are vulnerable to exploitation, both from Big Tech and, as is now evident, malicious attackers. And that the only way to protect them is to join into mutual support, solidarity groups.

#SocialCoding

governa, to linux
@governa@fosstodon.org avatar
echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇩🇪Unbekannte wollten mit dem -Angriff eine globale, brandgefährliche Hintertür in IT-Systeme einbauen.

Vorsicht: Die 🇪🇺-Kommission plant "legale" Hintertüren f. Geräte & Apps! PR-Sprech: /
https://home-affairs.ec.europa.eu/document/download/17739cd7-098e-4df3-8f41-37be73560086_en?filename=HLG-WG1-background-document-05122023_en.pdf
Mehr:

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • provamag3
  • cisconetworking
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • modclub
  • megavids
  • normalnudes
  • Leos
  • lostlight
  • All magazines