w3cdevs , to random
@w3cdevs@w3c.social avatar

Large Language Models (LLMs) are being distributed across many devices and platforms. Having these models available on-device can help reduce the need for sending private data to cloud-hosted systems.

At the @w3c member meeting last month in 🇯🇵, Chunhui Mo (Huawei) explored what it would take to expose these LLMs to through a Web and the advantages it could bring in terms of , and .

🎬 Watch the video: https://youtu.be/7S60LNBAFj0

w3cdevs , to random
@w3cdevs@w3c.social avatar

In the evolving digital landscape, "Identity on the Web" is crucial for online interaction, and .

At the @w3c member meeting in 🇯🇵, Heather Flanagan, co-chair of the newly created W3C Federated Identity discussed challenges in establishing a common understanding of and explored this topic's technological, social, and dimensions in relation to the W3C’s mission.

▶️ https://www.w3.org/groups/wg/fedid/
🎬 Watch the video: https://youtu.be/GI3UTZJ0Ue4

opensuse , to random
@opensuse@fosstodon.org avatar

In less than 30 minutes, you can watch a about switching from to . What are some successes, challenges & future expectations? Find out by watching. https://www.youtube.com/live/4uHmAiluDFo?si=-x0W2GPH71b-CI-C

opensuse , to random
@opensuse@fosstodon.org avatar

The provide critical lessons about . 🛡️ Here's a brief rundown of our response at . We're also likely to have some sessions at this year's @opensuse Conference. https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

BaumGeist , (edited ) to Open Source in Nginx gets forked by core developer

For the record I agree with @fernandofig, but I also want to add that a DoS is not necessarily a security risk. If it can be leveraged to expose sensitive information, then yes, that's a vulnerability; this isn't that.

Digging into the CVEs:

CVE-2024-24989:

Advisory Description

When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed requests can cause NGINX worker processes to terminate. (CVE-2024-24989)

Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental. For more information, refer to Support for QUIC and HTTP/3.

Traffic is disrupted while the NGINX process restarts. This vulnerability allows a remote unauthenticated attacker to cause a denial-of-service (DoS) on the NGINX system. There is no control plane exposure; this is a data plane issue only.

CVE-2024-24990 basically says the same.

Some choice clauses:

undisclosed requests can cause NGINX worker processes to terminate

Traffic is disrupted while the NGINX process restarts.

So it doesn't take down the server nor the parent process, it kills some threads which then... restart.

Note: The HTTP/3 QUIC module is not enabled by default and is considered experimental

I was able to find that the affected versions:

NGINX Plus R30 P2 and R31 P1
Open source subscription R5 P2 and R6 P1
Open source mainline version 1.25.4

but most importantly:

The latest NGINX Open source stable version 1.24.0 is not affected.

And saving me the hassle of linking and quoting all 5 of the version history pages for the affected products, the uniting factor is: they're all based on Open Source versions 1.25.*

None of them are using the latest stable version.

It's not even going to affect most sites, and definitely not ones for whom downtime is a major issue: they would not be using the non-stable version, much less enabling experimental features in a non-stable version.

But the part that irks me the most is the dillution of what a CVE is. Back in the day, it meant "something that can lead to security breaches," now it just seems to mean "hey guys, I found a bug." And that's bad because now you have one of two outcomes: 1. unnecessarily panicking users by leading them to believe their software is a security risk when it isn't, or 2. compromising the integrity and usability of CVE reports by drowing the important ones in waves of "look guys, the program crashes when I can leverage root privileges to send it SIGKILL!"

If this was just a bug hunter trying to get paid, that's one thing, but these were internally assigned and disclosed. This was an inside job. And they either ignored or never consulted the actual experts, the ones they have within their own staff: the devs.

Why? To what end? Did they feel left out, what with not having any CVEs since 2022? Does this play some internal political struggle chess move? Do they just hate the idea of clear and unambiguous communication of major security holes to the general public? Are they trying to disrupt their own users' faith in their paid products? Does someone actually think a DoS is the worst thing that can happen? Is there an upper level manager running their own 1.25 instance that needs this fixed out-of-band?

It's just all so asinine.

w3cdevs , to random
@w3cdevs@w3c.social avatar

🆕 The report is now live! Dive into key insights shaping the future of web . @openssf, @owasp and @openjsf

▶️ https://www.w3.org/2023/03/secure-the-web-forward/report.html

Acking the challenges face due to the growing complexity of web , participants explored three crucial themes:

  • supply chain security
  • JavaScript security
  • developer awareness

The wsp talks are avail. on https://www.youtube.com/playlist?list=PLNhYw8KaLq2V-EvC1Mcdms3xvkrXjNEpX (w/ subtitles both in and )

w3cdevs OP ,
@w3cdevs@w3c.social avatar

Along with an emphasis on documentation (tutorials, best practices, etc.), the key workshop outcomes are:

  • can aid in tracking vulnerabilities
  • Source Code Transparency proposal could validate application resources
  • execution could be split in Compartments to isolate third-party code
  • Same origin realms manipulation concerns need to be addressed
  • Deprecation of third-party presents an opportunity to enhance web cookie model security
w3c , to random
@w3c@w3c.social avatar

We are seeking a W3C Privacy Lead.

W3C is seeking a full-time staff member to lead our Privacy standardization efforts.
The position is for remote work from anywhere in the world.

Requirements include: extensive knowledge of privacy technologies and methodologies, including authentication, identity management, cryptography and familiarity with core web technologies, such as HTML, HTTP, Web APIs, and scripting
See more at:
https://www.w3.org/news/2024/hiring-privacy-lead/

tasket ,

@w3c Please pay heed to risk created by:

  • complexity & attack surface
  • users ignoring PKI / domain spelling (lack of semantic strength in UIs & workflows)
  • users ignoring websites (the expectations that come with "everything is an app")
  • lack of visual security context (UI zones that mix OS content with remote content)
  • purely aesthetic features that enable fingerprinting
  • dark patterns, such as creating unnecessary remote or proprietary dependencies
  • tech solutionism

ThatOneKirbyMain2568 , to Fediverse
@ThatOneKirbyMain2568@kbin.social avatar

I've noticed that a lot of people on the aren't particularly welcoming to those who don't initially get it or have trouble with it. You'd think that if multiple people say they have trouble picking an instance, it might be a genuine barrier to entry that we need to consider when introducing them to the fediverse. But no, instead of suggesting an instance to get rid of that barrier everyone gives unhelpful advice like "just pick one" or "it's not that hard." We'd have a much easier time getting people on the fediverse if there weren't so many people with this attitude of "the fediverse is simple, and the people who don't get it are lazy and should try harder."

ContentConsumer9999 ,

@carturo222 As far as I know that's a Mastodon feature. Probably because it could cause some massive issues.

hen , to random

If you haven't yet listened to the interview I did with @kirschner —president of the @fsfe you gotta check it out! Lots of good discussions about & more!

Watch it now:
https://youtu.be/fh2jiYS6BAo

nextcloud , to random
@nextcloud@mastodon.xyz avatar

Concerned about the safety of your Google Docs when it comes to AI training? Check out this informative article on that explores the potential risks and safeguards. Stay informed and protect your data! https://www.zdnet.com/article/are-your-google-docs-safe-from-ai-training/#AI

YourGodSatan , to random

DO NOT GO TO LEMMY.WORLD IT GOT HACKED

please boost

Edit: thread on lemmy.ml about it

derhansen , to random German
@derhansen@phpc.social avatar

On my way to TYPO3 Community Sprint in Düsseldorf #opensource #typo3 #security

applsec , to random
@applsec@infosec.exchange avatar

📣 EMERGENCY UPDATES 📣

Apple pushed updates for 3 new zero-days that may have been actively exploited.

🐛 CVE-2023-32434 (Kernel):

  • macOS Big Sur 11.7.8
  • macOS Monterey 12.6.7
  • watchOS 8.8.1
  • watchOS 9.5.2
  • iOS and iPadOS 16.5.1
  • macOS Ventura 13.4.1
  • iOS and iPadOS 15.7.7

🐛 CVE-2023-32439 (WebKit):

  • iOS and iPadOS 16.5.1
  • macOS Ventura 13.4.1
  • iOS and iPadOS 15.7.7

🐛 CVE-2023-32435 (WebKit):

  • iOS and iPadOS 15.7.7

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • All magazines