Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×

Submission + - Hacker 'Kills' DEF CON Founder Jeff Moss (eweek.com)

darthcamaro writes: In one of the busiest sessions at this past weekend's DEF CON security conference, an Australian security researcher showed how it was possible to get someone legally declared dead, with a full death certificate. Among the victims, was the founder of DEF CON and Black Hat, Jeff Moss.

"I know it's not good form to kill your host, but this a death certificate for Jeff Moss," Security reseacher Chris Rock said as he showed a screenshot of an EDRS form with Moss' name on it as the audience erupted into laughter. "He doesn't know he's dead, he's still walking around, but on paper he's dead and that might be a problem for him when he travels."


Submission + - ProxyHam Debunked and Demoed at DEFCON (eweek.com)

darthcamaro writes: Last month, the ProxyHam project talk for DEFCON was mysteriously cancelled. In it's place as a later edition is a new talk, in which the ProxyHam approach will be detailed and debunked — in a session called '“HamSammich”. In a video preview of the talk, Rob Graham and Dave Maynor detail the flaws of ProxyHam and how to do the same thing with off the shelf gear, legally.

Submission + - Hacker Set to Demonstrate 60 Second BRINKS Safe Hack at DEFCON (eweek.com)

darthcamaro writes: Ok so we know that Chrysler cars will be hacked at Black Hat, Android will be hacked at DEFCON with Stagefright, and now word has come out that a pair of security researchers plan on bringing a BRINKS safe onstage at DEFCON to demonstrate how it can be digitally hacked. No this isn't some kind of lockpick, but rather a digital hack, abusing the safe's exposed USB port. And oh yeah, it doesn't hurt that the new safe is running Windows XP either.

Submission + - Linux Foundation Launches Cloud Native Computing Foundation (eweek.com)

darthcamaro writes: The Linux Foundation's Foundation as a Service model continues to ramp up, today announcing its latest open-source Foundation effort — the Cloud Native Computing Foundation, backed by AT&T, Box, Cisco, Cloud Foundry Foundation, CoreOS, Cycle Computing, Docker, eBay, Goldman Sachs, Google, Huawei, IBM, Intel, Joyent, Kismatic, Mesosphere, Red Hat, Switch SUPERNAP, Twitter, Univa, VMware and Weaveworks.
A key part of the new foundation is Google's donation of the open-source Kubernetes project to help become a 'foundational' component.

"It got to the point where it really makes sense to take Kubernetes to a foundation," Craig McLuckie, product manager at Google, told eWEEK. "The Cloud Native Computing Foundation isn't just about Kubernetes; it's about assembling a harmonized set of technologies that are generally available and accessible to people."


Submission + - DigitalOcean CEO Wants to Take on OpenStack with Open-Source Platform (eweek.com)

darthcamaro writes: DigitalOcean is the world's second largest cloud provider today, has just raised another $83 million in funding — and it doesn't use OpenStack. CEO Ben Uretsky also doesn't like OpenStack much and in fact is now considering open-sourcing his company's platform in order to provide an alternative to OpenStack in the market.

"At some point in the future, it would be good to see other open-source frameworks take a run at OpenStack, since today I feel like they [OpenStack] are the only game in town," Uretsky said. "We come from the open-source world and would like to be able to contribute a project that actually delivers real value."


Submission + - Will Red Hat Buy Docker Inc? (eweek.com)

darthcamaro writes: Red Hat CEO Jim Whitehurst bought a company called Gluster from Ben Golub in 2011 for $136 million. Now in 2015, Golub is the CEO of Docker Inc and Whitehurst might be considering buying another company from Golub — or not. In a video interview from the Red Hat Summit Whitehurst states that he's ok with how his company is doing on Docker on its own — but he adds that you should never say never when it comes to what could happen in the future.

Submission + - Docker and CoreOS Join Together for Open Container Project at Linux Foundation (eweek.com)

darthcamaro writes: the great schism in the container world is now at an end. Today, Docker and CoreOS, announced along with Amazon Web Services, Apcera, Cisco, EMC, Fujitsu, Goldman Sachs, Google, HP, Huawei, IBM, Intel, Joyent, the Linux Foundation, Mesosphere, Microsoft, Pivotal, Rancher Labs, Red Hat and VMware the Open Container Project, as a Linux Foundation Collaborative Project. The new effort will focus specifically on libcontainer — providing a baseline for a container runtime.

"By participating with Docker and all the other folks in the OCP, we're getting the best of all worlds," Alex Polvi, CEO of CoreOS told eWEEK. "We're getting the contributions from Docker with the format and runtime that underpin container usage, and then we're also getting the shared standard and vendor neutrality aspects that we've designed with app container."


Submission + - Rancher Labs Raises $10 Million for Docker Optimize Linux Distro without Systemd (eweek.com)

darthcamaro writes: Who doesn't like systemd? (raise your hands or comment below..) — beyond that apparently Docker doesn't work as well as it should with systemd either. So new startup Rancher Labs has now raised $10 million to build out a systemd-less, Docker optimize Linux distro.

"We saw that there was a lot of conflict between systemd and Docker," Shannon Williams, co-founder of Rancher Labs Williams said in a video interview.


Submission + - Google, VMware, RedHat Embrace CoreOS' App Container Spec- What now Docker? (eweek.com)

darthcamaro writes: Big news today in container land as Google, VMware, Red Hat and Appcera are now supporters of the CoreOS led App Container spec (appc), which aims to define a broader spectrum of app containers beyond just Docker.

"The compatibility that we are aiming for is someone who packages up an image to run on top, or rkt should run another compatible runtime such as Kurma," Alex Polvi CEO of CoreOS explained. "This promise of having portability was something that the industry didn't quite achieve with virtual machines and cloud."

The big outstanding question though is with the new appc support — where does that leave Docker?

Submission + - Heartbleed One Year Later: Has Anything Changed? (eweek.com)

darthcamaro writes: It was on April 7, 2014 that the CVE-2014-0160 vulnerability titled "TLS heartbeat read overrun" in OpenSSL was first publicly disclosed — but to many its a bug known simply as Heartbleed. A new report from certificate vendor Venafi claims that 76% of organizations are still at risk, though it's a statistic that is contested by other vendors as well as other statistics. Qualys' SSL Pulse claims that only 0.3 percent of sites are still at risk. Whatever the risk is today, the bottom line is that Heartbleed did change the security conversation — but did it change it for the better or the worse?

Submission + - Firefox's Opportunistic Encryption Turns into an Opportunity for Hackers (eweek.com)

darthcamaro writes: Barely a week ago, Mozilla released Firefox 37, with a key new feature being Opportunistic Encryption. The basic idea behind Opportunistic Encryption is that it acts to encrypt data that might have otherwise been sent by a user over clear text. It's a great opportunity to improve the security of the web, but as it turns out, it's also another opportunity for hackers to exploit users. Mozilla has already issued Firefox 37.0.1 removing Opportunistic Encryption after a security vulnerability was reported in the underlying Alternative Services capability that helps to enable Opportunistic Encryption.

"We plan to re-enable this feature once we've had time to fully investigate the issue," Chad Weiner, director of product management at Mozilla said. /blockquote


Submission + - Every Browser Hacked at Pwn2own 2015 as HP Pays out $557,500 in Awards (eweek.com)

darthcamaro writes: Every year, browser vendors patch their browsers ahead of the annual HP Pwn2own browser hacking competition in a bid to prevent exploitation. Sad truth is that it's never enough. This year, security researchers were able to exploit fully patched versions of Mozilla Firefox, Google Chrome, Microsoft Internet Explorer 11 and Apple Safari in record time. For their efforts, HP awarded researchers the princely sum of $557,500. So why does this happen every year? Why can't browser vendors actually produce software that can't be exploited — year after year?

Every year, we run the competition, the browsers get stronger, but attackers react to changes in defenses by taking different, and sometimes unexpected, approaches," Brian Gorenc manager of vulnerability research for HP Security Research said.


Submission + - Red Hat Enterprise Linux 7.1 and Atomic Host Hit General Availability (eweek.com)

darthcamaro writes: Red Hat today released the first milestone update to its flagship Red Hat Enterprise Linux 7.x (RHEL) platform. Among the new features in RHEL is the dogtag certificate system and improved two-factor authentication support. Perhaps more noteworthy is the first release of Red Hat Enterprise Linux 7.1 Atomic Host which is an optimized version of RHEL specifically for the deployment of Docker containers. Red Hat is using Google Kubernets for orchestration and the OStree open source technology as a way to enable 'snappy' transactional updates and rollback capabilities. Atomic Host also introduces the concept of 'super-privileged' containers. The super-privileged containers allow users to deploy system services as containers and then run those service containers with privileged access to the host system.

Submission + - Lenovo.com DNS Hacked / Brought Back Online by CloudFlare (eweek.com)

darthcamaro writes: Multiple reports emerged this afternoon about an attack against Lenovo, allegedly executed by the notorious Lizard Squad. It appears as though the attackers were able to hack Lenovo.com's domain registrar and change the DNS records. Though Lenovo wasn't a customer of security vendor CloudFlare, CEO Matt Prince http://www.eweek.com/security/...">said that his firm was able to jump in and fix the situation.

Submission + - Canonical Launches Internet of Things Division Embedding Ubuntu Linux Everywhere (eweek.com)

darthcamaro writes: Ubuntu Linux isn't just for desktops, servers and the cloud anymore, Mark Shuttleworth wants Ubuntu to be the operating system of choice for the Internet of Things too. The new Snappy Ubuntu Core is being targeted at device developers and its the basis for an entire new division of Canonical Inc. The promise of Snappy Ubuntu Core is also one of security, protecting the devices of the world, by keeping them updated.

With Snappy there is also a division of responsibilities for updating that can also help protect IoT devices and users.
"So we could deliver an update for a Heartbleed or Shellshock vulnerability, completely independently of the lawnmower control app that would come from the lawnmower company," Shuttleworth said.


Slashdot Top Deals

"It's the best thing since professional golfers on 'ludes." -- Rick Obidiah

Working...