Other Attempts to Take Over Open Source Projects
Schneier on Security
by Bruce Schneier
12h ago
After the XZ Utils discovery, people have been examining other open-source projects. Surprising no one, the incident is not unique: The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails. These emails implored OpenJS to take action to update one of its popular JavaScript projects to “address any critical vulnerabilities,” yet cited no specifics. The email author(s) wanted OpenJS to designate them as a new maintainer of the project despite having little prior involvement. This ap ..read more
Visit website
Using AI-Generated Legislative Amendments as a Delaying Technique
Schneier on Security
by Bruce Schneier
12h ago
Canadian legislators proposed 19,600 amendments—almost certainly AI-generated—to a bill in an attempt to delay its adoption. I wrote about many different legislative delaying tactics in A Hacker’s Mind, but this is a new one ..read more
Visit website
X.com Automatically Changing Link Text but Not URLs
Schneier on Security
by Bruce Schneier
2d ago
Brian Krebs reported that X (formerly known as Twitter) started automatically changing twitter.com links to x.com links. The problem is: (1) it changed any domain name that ended with “twitter.com,” and (2) it only changed the link’s appearance (anchortext), not the underlying URL. So if you were a clever phisher and registered fedetwitter.com, people would see the link as fedex.com, but it would send people to fedetwitter.com. Thankfully, the problem has been fixed ..read more
Visit website
New Lattice Cryptanalytic Technique
Schneier on Security
by Bruce Schneier
3d ago
A new paper presents a polynomial-time quantum algorithm for solving certain hard lattice problems. This could be a big deal for post-quantum cryptographic algorithms, since many of them base their security on hard lattice problems. A few things to note. One, this paper has not yet been peer reviewed. As this comment points out: “We had already some cases where efficient quantum algorithms for lattice problems were discovered, but they turned out not being correct or only worked for simple special cases.” Two, this is a quantum algorithm, which means that it has not been tested. There is a wid ..read more
Visit website
Upcoming Speaking Engagements
Schneier on Security
by Bruce Schneier
4d ago
This is a current list of where and when I am scheduled to speak: I’m speaking twice at RSA Conference 2024 in San Francisco. I’ll be on a panel on software liability on May 6, 2024 at 8:30 AM, and I’m giving a keynote on AI and democracy on May 7, 2024 at 2:25 PM. The list is maintained on this page ..read more
Visit website
Friday Squid Blogging: The Awfulness of Squid Fishing Boats
Schneier on Security
by Bruce Schneier
6d ago
It’s a pretty awful story. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here ..read more
Visit website
Smuggling Gold by Disguising it as Machine Parts
Schneier on Security
by B. Schneier
6d ago
Someone got caught trying to smuggle 322 pounds of gold (that’s about 1/4 of a cubic foot) out of Hong Kong. It was disguised as machine parts: On March 27, customs officials x-rayed two air compressors and discovered that they contained gold that had been “concealed in the integral parts” of the compressors. Those gold parts had also been painted silver to match the other components in an attempt to throw customs off the trail ..read more
Visit website
Backdoor in XZ Utils That Almost Happened
Schneier on Security
by Bruce Schneier
1w ago
Last week, the internet dodged a major nation-state attack that would have had catastrophic cybersecurity repercussions worldwide. It’s a catastrophe that didn’t happen, so it won’t get much attention—but it should. There’s an important moral to the story of the attack and its discovery: The security of the global internet depends on countless obscure pieces of software written and maintained by even more obscure unpaid, distractible, and sometimes vulnerable volunteers. It’s an untenable situation, and one that is being exploited by malicious actors. Yet precious little is being done to remed ..read more
Visit website
In Memoriam: Ross Anderson, 1956-2024
Schneier on Security
by Bruce Schneier
1w ago
Last week I posted a short memorial of Ross Anderson. The Communications of the ACM asked me to expand it. Here’s the longer version ..read more
Visit website
US Cyber Safety Review Board on the 2023 Microsoft Exchange Hack
Schneier on Security
by Bruce Schneier
1w ago
US Cyber Safety Review Board released a report on the summer 2023 hack of Microsoft Exchange by China. It was a serious attack by the Chinese government that accessed the emails of senior U.S. government officials. From the executive summary: The Board finds that this intrusion was preventable and should never have occurred. The Board also concludes that Microsoft’s security culture was inadequate and requires an overhaul, particularly in light of the company’s centrality in the technology ecosystem and the level of trust customers place in the company to protect their data and operations. Th ..read more
Visit website

Follow Schneier on Security on FeedSpot

Continue with Google
Continue with Apple
OR