Encryption

1Password Introduces 'Nearby Items,' Tying Passwords To Physical Locations (engadget.com) 12

1Password has introduced a 'nearby items' feature, allowing users to tag credentials with physical locations so the relevant information automatically surfaces when users are near those locations. Engadget reports: Location information can be added to any new or existing item in a 1Password vault. The app has also been updated with a map view for setting and viewing the locations of your items. In the blog post announcing the feature, the company cited examples such as door codes for a workplace, health records at a doctor's office, WiFi access at the gym and rewards membership information for local shops as potential uses for location data.

Privacy and security are paramount for a password manager, and 1Password confirmed that a user's location coordinates are only used locally and do not leave the device. Nearby items is available to 1Password customers starting today.

United Kingdom

UK Quietly Scrubs Encryption Advice From Government Websites (techcrunch.com) 21

The U.K. government appears to have quietly scrubbed encryption advice from government web pages, just weeks after demanding backdoor access to encrypted data stored on Apple's cloud storage service, iCloud. From a report: The change was spotted by security expert Alec Muffett, who wrote in a blog post on Wednesday that the U.K.'s National Cyber Security Centre (NCSC) is no longer recommending that high-risk individuals use encryption to protect their sensitive information.

The NCSC in October published a document titled "Cybersecurity tips for barristers, solicitors & legal professionals," that advised the use of encryption tools such as Apple's Advanced Data Protection (ADP). ADP allows users to turn on end-to-end encryption for their iCloud backups, effectively making it impossible for anyone, including Apple and government authorities, to view data stored on iCloud. The URL hosting the NCSC document now redirects to a different page that makes no mention of encryption or ADP. Instead, it recommends that at-risk individuals use Apple's Lockdown Mode, an "extreme" security tool that restricts access to certain functions and features.

United States

US Communications Agency To Explore Alternatives To GPS Systems (reuters.com) 57

The FCC says it plans to vote next month to explore alternatives to GPS after national security concerns have been raised about relying on a single system crucial to modern life. From a report: "Continuing to rely so heavily on one system leaves us exposed," FCC Chair Brendan Carr said. "We need to develop redundant technologies." There have been reports of a rise in GPS interference around the world, particularly since 2023, known as spoofing raising fears of an increased risk of accidents if planes veer off-course. "Disruptions to GPS have the potential to undermine the nation's economic and national security. And the risks to our current system are only increasing," Carr said, noting President Donald Trump and a bipartisan group of lawmakers have called for action for years.
United States

US Congressional Panel Urges Americans To Ditch China-made Routers (reuters.com) 209

A U.S. congressional committee has urged Americans to remove Chinese-made wireless routers from their homes, including those made by TP-Link, calling them a security threat that opened the door for China to hack U.S. critical infrastructure. From a report: The House of Representatives Select Committee on China has pushed the Commerce Department to investigate China's TP-Link Technology Co, which according to research firm IDC is the top seller of WiFi routers internationally by unit volume. U.S. authorities are considering a ban on the sale of the company's routers, according to media reports.

Rob Joyce, former director of cybersecurity at the National Security Agency, told Wednesday's committee hearing that TP-Link devices exposed individuals to cyber intrusion that hackers could use to gain leverage to attack critical infrastructure. "We need to all take action and replace those devices so they don't become the tools that are used in the attacks on the U.S.," Joyce said, adding that he understood the Commerce Department was considering a ban.

The Internet

Europe on Alert Over Suspected Sabotage of Undersea Cables (theguardian.com) 162

European nations have heightened security after a series of suspected sabotage attacks on submarine infrastructure in the Baltic Sea, with officials increasingly pointing to Russia as the likely culprit.

Finnish authorities detained the tanker Eagle S in December after it allegedly damaged three undersea fiber-optic connections with Estonia and one with Germany. The vessel, carrying Russian oil as part of a "shadow fleet" evading sanctions, made suspicious course changes while crossing cable routes.

In November, two more submarine cables in the Baltic were damaged, with investigations focusing on Chinese-owned cargo ship Yi Peng 3, which reduced speed near the cables and turned off its transponder. NATO launched Baltic Sentry in January to enhance surveillance, deploying ships and naval drones off Estonia's coast. The alliance also established a coordination cell following the 2022 Nord Stream pipeline sabotage.

Russia has denied involvement, accusing NATO of using "myths" to increase its Baltic presence.
Google

Google Urges DOJ To Reverse Course on Breaking Up Company (yahoo.com) 86

Google is urging officials at President Donald Trump's Justice Department to back away from a push to break up the search engine company, citing national security concerns, Bloomberg reported Wednesday, citing sources familiar with the discussions. From the report: Representatives for the Alphabet unit asked the government in a meeting last week to take a less aggressive stance as the US looks to end what a judge ruled to be an illegal online search monopoly, said the people, who asked not to be identified discussing the private deliberations. The Biden administration in November had called for Google to sell its Chrome web browser and make other changes to its business including an end to billions of dollars in exclusivity payments to companies including Apple.

Although Google has previously pushed back on the Biden-era plan, the recent discussions may preview aspects of the company's approach to the case as it continues under the Trump administration. A federal judge is set to rule on how Google must change its practices following hearings scheduled for next month. Both sides are due to file their final proposals to the judge on Friday.

Australia

Australia, With No Auto Industry To Protect, is Awash With Chinese EVs (msn.com) 275

Chinese electric vehicle maker BYD is rapidly gaining market share in Australia, with sales rising 65% last year as nearly one in four EVs sold in the country was a BYD, according to EVDirect CEO David Smitherman. Chinese EVs now comprise roughly one-third of electric vehicles sold in Australia, which has no domestic auto industry to protect with tariffs, unlike the United States where both Trump and Biden administrations have effectively blocked Chinese EV imports.

The Biden administration imposed a 100% tariff on Chinese EVs to shield U.S. automakers from what it termed unfair competition. U.S. officials also blocked Chinese vehicle software over security concerns that Beijing could use internet-connected cars for surveillance. Australian authorities are monitoring U.S. developments but remain noncommittal despite security experts urging restrictions on Chinese connected car technology.
Encryption

Apple Launches Legal Challenge To UK 'Back Door' Order (ft.com) 23

Apple is stepping up its fight with the British government over a demand to create a "back door" in its most secure cloud storage systems, by filing a legal complaint that it hopes will overturn the order. Financial Times: The iPhone maker has made its appeal to the Investigatory Powers Tribunal, an independent judicial body that examines complaints against the UK security services, according to people familiar with the matter. The Silicon Valley company's legal challenge is believed to be the first time that provisions in the 2016 Investigatory Powers Act allowing UK authorities to break encryption have been tested before the court.

The Investigatory Powers Tribunal will consider whether the UK's notice to Apple was lawful and, if not, could order it to be quashed. The case could be heard as soon as this month, although it is unclear whether there will be any public disclosure of the hearing. The government is likely to argue the case should be restricted on national security grounds. Apple received a "technical capability notice" under the act in January.

Security

CISA Tags Windows, Cisco Vulnerabilities As Actively Exploited (bleepingcomputer.com) 16

CISA has warned U.S. federal agencies about active exploitation of vulnerabilities in Cisco VPN routers and Windows systems. "While the cybersecurity agency has tagged these flaws as actively exploited in the wild, it has yet to provide specific details regarding this malicious activity and who is behind it," adds Bleeping Computer. From the report: The first flaw (tracked as CVE-2023-20118) enables attackers to execute arbitrary commands on RV016, RV042, RV042G, RV082, RV320, and RV325 VPN routers. While it requires valid administrative credentials, this can still be achieved by chaining the CVE-2023-20025 authentication bypass, which provides root privileges. Cisco says in an advisory published in January 2023 and updated one year later that its Product Security Incident Response Team (PSIRT) is aware of CVE-2023-20025 publicly available proof-of-concept exploit code.

The second security bug (CVE-2018-8639) is a Win32k elevation of privilege flaw that local attackers logged into the target system can exploit to run arbitrary code in kernel mode. Successful exploitation also allows them to alter data or create rogue accounts with full user rights to take over vulnerable Windows devices. According to a security advisory issued by Microsoft in December 2018, this vulnerability impacts client (Windows 7 or later) and server (Windows Server 2008 and up) platforms.

Today, CISA added the two vulnerabilities to its Known Exploited Vulnerabilities catalog, which lists security bugs the agency has tagged as exploited in attacks. As mandated by the Binding Operational Directive (BOD) 22-01 issued in November 2021, Federal Civilian Executive Branch (FCEB) agencies now have three weeks, until March 23, to secure their networks against ongoing exploitation.

Security

US To Halt Offensive Cyber Operations Against Russia (techcrunch.com) 390

An anonymous reader quotes a report from TechCrunch: The United States has suspended its offensive cyber operations against Russia, according to reports, amid efforts by the Trump administration to grant Moscow concessions to end the war in Ukraine. The reported order to halt U.S.-launched hacking operations against Russia was authorized by U.S. Defense Secretary Pete Hegseth, according to The Record. The new guidance affects operations carried out by U.S. Cyber Command, a division of the Department of Defense focused on hacking and operations in cyberspace, but does not apply to espionage operations conducted by the National Security Agency. The reported order has since been confirmed by The New York Times and The Washington Post.

The order was handed down before Friday's Oval Office meeting between U.S. President Donald Trump, Vice President JD Vance, and Ukrainian President Volodymyr Zelenskyy, according to the reports. The New York Times said that the instruction came as part of a broader effort to draw Russian President Vladimir Putin into talks about the country's ongoing war in Ukraine. The Guardian also reports that the Trump administration has signaled it no longer views Russian hackers as a cybersecurity threat, and reportedly ordered U.S. cybersecurity agency CISA to no longer report on Russian threats. The newspaper cites a recent memo that set out new priorities for CISA, including threats faced by China and protecting local systems, but the memo did not mention Russia. CISA employees were reportedly informed verbally that they were to pause any work on Russian cyber threats.

Piracy

Malicious PyPI Package Exploited Deezer's API, Orchestrates a Distributed Piracy Operation (socket.dev) 24

A malicious PyPi package effectively turned its users' systems "into an illicit network for facilitating bulk music downloads," writes The Hacker News.

Though the package has been removed from PyPI, researchers at security platform Socket.dev say it enabled "coordinated, unauthorized music downloads from Deezer — a popular streaming service founded in France in 2007." Although automslc, which has been downloaded over 100,000 times, purports to offer music automation and metadata retrieval, it covertly bypasses Deezer's access restrictions... The package is designed to log into Deezer, harvest track metadata, request full-length streaming URLs, and download complete audio files in clear violation of Deezer's API terms... [I]t orchestrates a distributed piracy operation by leveraging both user-supplied and hardcoded Deezer credentials to create sessions with Deezer's API. This approach enables full access to track metadata and the decryption tokens required to generate full-length track URLs.

Additionally, the package routinely communicates with a remote server... to update download statuses and submit metadata, thereby centralizing control and allowing the threat actor to monitor and coordinate the distributed downloading operation. In doing so, automslc exposes critical track details — including Deezer IDs, International Standard Recording Codes, track titles, and internal tokens like MD5_ORIGIN (a hash used in generating decryption URLs) — which, when collected en masse, can be used to reassemble full track URLs and facilitate unauthorized downloads...

Even if a user pays for access to the service, the content is licensed, not owned. The automslc package circumvents licensing restrictions by enabling downloads and potential redistribution, which is outside the bounds of fair use...

"The malicious package was initially published in 2019, and its popularity (over 100,000 downloads) indicates wide distribution..."
Perl

Perl's CPAN Security Group is Now a CNA, Can Assign CVEs (perlmonks.org) 10

Active since 1995, the Comprehensive Perl Archive Network (or CPAN) hosts 221,742 Perl modules written by 14,548 authors. This week they announced that the CPAN Security Group "was authorized by the CVE Program as a CVE Numbering Authority (CNA)" to assign and manage CVE vulnerability identifications for Perl and CPAN Modules.

"This is great news!" posted Linux kernel maintainer Greg Kroah-Hartman on social media, saying the announcement came "Just in time for my talk about this very topic in a few weeks about how all open source projects should be doing this" at the Linux Foundation Member Summit in Napa, California. And Curl creator Daniel Stenberg posted "I'm with Greg Kroah-Hartman on this: all Open Source projects should become CNAs. Or team up with others to do it." (Also posting "Agreed" to the suggestion was Seth Larson, the Python Software Foundation's security developer-in-residence involved in their successful effort to become a CNA in 2023.)

444 CNAs have now partnered with the CVE Program, according to their official web site. The announcement from PerlMonks.org: Years ago, a few people decided during the Perl Toolchain Summit (PTS) that it would be a good idea to join forces, ideas and knowledge and start a group to monitor vulnerabilities in the complete Perl ecosystem from core to the smallest CPAN release. The goal was to follow legislation and CVE reports, and help authors in taking actions on not being vulnerable anymore. That group has grown stable over the past years and is now known as CPANSec.

The group has several focus areas, and one of them is channeling CVE vulnerability issues. In that specific goal, a milestone has been reached: CPANSec has just been authorized as a CVE Numbering Authority (CNA) for Perl and modules on CPAN

Classic Games (Games)

Magnus Carlsen Auctions Jeans, Admits He Can't Beat Chess Engines (apnews.com) 60

Magnus Carlsen "announced this week that he is auctioning off the Italian luxury brand jeans that started a dress code dispute at December's World Rapid and Blitz Chess Championships," reports the Associated Press. ("Condition: Pre-owned," says the listing on eBay, where by Friday night bidding on the charitable auction was up to $14,100.)

But Carlsen drew more attention on The Joe Rogan Experience last week — partly by saying "I have no chance against my phone." (Although he'd also described beating a fan's computer program, according to Firstpost, by playing "some kind of anti-computer chess, where I just closed up the position as much as possible and gave it as few possibilities as possible to out-calculate me.") Carlsen admitted that he rarely plays against chess engines due to their overwhelming strength, but acknowledged their value as training tools. "I rarely play against engines at all because they just make me feel so stupid and useless. So, I think of them more as a tool than anything else."
And this led Carlsen to add "If I started cheating, you would never know," reports Indian Express: It's not just a throwaway line about cheating either. On a two-hour-long podcast, where he touches on mostly everything under the sun, Carlsen fixates on cheating in chess. He also details how a player of his calibre would need very little to cheat in chess. "I would just get a move here and there (from an aide). Or maybe if I am playing in a tournament I just find a system where I get somebody to signal to me when there's a critical moment: a certain moment where a certain move is much better than the others. That's really all I would need to go from being the best to being practically unbeatable. There's so little you need in chess (to cheat). It really is a scary situation," Carlsen said before pointing out how in 2010 the captain of the French chess team was helping a teammate decide his next move at the Olympiad just by standing in specific spots around the table...

"If you're not cheating in a dumb way, there rarely is going to be a smoking gun. And without that smoking gun it is going to be really hard to catch people," Carlsen admits on the podcast... "As long as there are monetary incentives for people to cheat, there will be cheating in chess," says Carlsen on the podcast.

The article adds that Carlsen does not believe Hans Niemann used anal beads to cheat — and that he thinks Niemann has become a much better chess player since the incident. But... "Top level chess has been based on trust a lot. I don't trust Niemann. Other top players still don't trust him and he doesn't trust me," says Carlsen. "There is still something off about him now. We played an over-the-board tournament in Paris last year where there was increased security and he didn't play at nearly the same level there."
Programming

Google Calls for Measurable Memory-Safety Standards for Software (googleblog.com) 44

Memory safety bugs are "eroding trust in technology and costing billions," argues a new post on Google's security blog — adding that "traditional approaches, like code auditing, fuzzing, and exploit mitigations — while helpful — haven't been enough to stem the tide."

So the blog post calls for a "common framework" for "defining specific, measurable criteria for achieving different levels of memory safety assurance." The hope is this gives policy makers "the technical foundation to craft effective policy initiatives and incentives promoting memory safety" leading to "a market in which vendors are incentivized to invest in memory safety." ("Customers will be empowered to recognize, demand, and reward safety.")

In January the same Google security researchers helped co-write an article noting there are now strong memory-safety "research technologies" that are sufficiently mature: memory-safe languages (including "safer language subsets like Safe Buffers for C++"), mathematically rigorous formal verification, software compartmentalization, and hardware and software protections. (With hardware protections including things like ARM's Memory Tagging Extension and the (Capability Hardware Enhanced RISC Instructions, or "CHERI", architecture.) Google's security researchers are now calling for "a blueprint for a memory-safe future" — though Importantly, the idea is "defining the desired outcomes rather than locking ourselves into specific technologies."

Their blog post this week again urges a practical/actionable framework that's commonly understood, but one that supports different approaches (and allowing tailoring to specific needs) while enabling objective assessment: At Google, we're not just advocating for standardization and a memory-safe future, we're actively working to build it. We are collaborating with industry and academic partners to develop potential standards, and our joint authorship of the recent CACM call-to-action marks an important first step in this process... This commitment is also reflected in our internal efforts. We are prioritizing memory-safe languages, and have already seen significant reductions in vulnerabilities by adopting languages like Rust in combination with existing, wide-spread usage of Java, Kotlin, and Go where performance constraints permit. We recognize that a complete transition to those languages will take time. That's why we're also investing in techniques to improve the safety of our existing C++ codebase by design, such as deploying hardened libc++.

This effort isn't about picking winners or dictating solutions. It's about creating a level playing field, empowering informed decision-making, and driving a virtuous cycle of security improvement... The journey towards memory safety requires a collective commitment to standardization. We need to build a future where memory safety is not an afterthought but a foundational principle, a future where the next generation inherits a digital world that is secure by design.

The security researchers' post calls for "a collective commitment" to eliminate memory-safety bugs, "anchored on secure-by-design practices..." One of the blog post's subheadings? "Let's build a memory-safe future together."

And they're urging changes "not just for ourselves but for the generations that follow."
Security

Serbian Student's Android Phone Compromised By Exploit From Cellebrite (arstechnica.com) 22

An anonymous reader quotes a report from Ars Technica: Amnesty International on Friday said it determined that a zero-day exploit sold by controversial exploit vendor Cellebrite was used to compromise the phone of a Serbian student who had been critical of that country's government. [...] The chain exploited a series of vulnerabilities in device drivers the Linux kernel uses to support USB hardware. "This new case provides further evidence that the authorities in Serbia have continued their campaign of surveillance of civil society in the aftermath of our report, despite widespread calls for reform, from both inside Serbia and beyond, as well as an investigation into the misuse of its product, announced by Cellebrite," authors of the report wrote.

Amnesty International first discovered evidence of the attack chain last year while investigating a separate incident outside of Serbia involving the same Android lockscreen bypass. [...] The report said that one of the vulnerabilities, tracked as CVE-2024-53104, was patched earlier this month with the release of the February 2025 Android Security Bulletin. Two other vulnerabilities -- CVE-2024-53197 and CVE-2024-50302 -- have been patched upstream in the Linux kernel but have not yet been incorporated into Android. Forensic traces identified in Amnesty International's analysis of the compromised phone showed that the Serbian authorities tried to install an unknown application after the device had been unlocked. The report authors said the installation of apps on Cellebrite-compromised devices was consistent with earlier cases the group has uncovered in which spyware tracked as NoviSpy spyware were installed.

As part of the attack, the USB port of the targeted phone was connected to various peripherals during the initial stages. In later stages, the peripherals repeatedly connected to the phone so they could "disclose kernel memory and groom kernel memory as part of the exploitation." The people analyzing the phone said the peripherals were likely special-purpose devices that emulated video or sound devices connecting to the targeted device. The 23-year-old student who owned the phone regularly participates in the ongoing student protests in Belgrade. Any Android users who have yet to install the February patch batch should do so as soon as possible.

Privacy

Apple's Find My Network Exploit Lets Hackers Silently Track Any Bluetooth Device 22

Researchers at George Mason University discovered a vulnerability in Apple's Find My network that allows hackers to silently track any Bluetooth device as if it were an AirTag, without the owner's knowledge. 9to5Mac reports: Although AirTag was designed to change its Bluetooth address based on a cryptographic key, the attackers developed a system that could quickly find keys for Bluetooth addresses. This was made possible by using "hundreds" of GPUs to find a key match. The exploit called "nRootTag" has a frightening success rate of 90% and doesn't require "sophisticated administrator privilege escalation."

In one of the experiments, the researchers were able to track the location of a computer with an accuracy of 10 feet, which allowed them to trace a bicycle moving through the city. In another experiment, they reconstructed a person's flight path by tracking their game console. "While it is scary if your smart lock is hacked, it becomes far more horrifying if the attacker also knows its location. With the attack method we introduced, the attacker can achieve this," said one of the researchers.
Apple has acknowledged the George Mason researchers for discovering a Bluetooth exploit in its Find My network but has yet to issue a fix. "For now, they advise users to never allow unnecessary access to the device's Bluetooth when requested by apps, and of course, always keep their device's software updated," reports 9to5Mac.
Privacy

Thousands of Exposed GitHub Repositories, Now Private, Can Still Be Accessed Through Copilot (techcrunch.com) 19

An anonymous reader quotes a report from TechCrunch: Security researchers are warning that data exposed to the internet, even for a moment, can linger in online generative AI chatbots like Microsoft Copilot long after the data is made private. Thousands of once-public GitHub repositories from some of the world's biggest companies are affected, including Microsoft's, according to new findings from Lasso, an Israeli cybersecurity company focused on emerging generative AI threats.

Lasso co-founder Ophir Dror told TechCrunch that the company found content from its own GitHub repository appearing in Copilot because it had been indexed and cached by Microsoft's Bing search engine. Dror said the repository, which had been mistakenly made public for a brief period, had since been set to private, and accessing it on GitHub returned a "page not found" error. "On Copilot, surprisingly enough, we found one of our own private repositories," said Dror. "If I was to browse the web, I wouldn't see this data. But anyone in the world could ask Copilot the right question and get this data."

After it realized that any data on GitHub, even briefly, could be potentially exposed by tools like Copilot, Lasso investigated further. Lasso extracted a list of repositories that were public at any point in 2024 and identified the repositories that had since been deleted or set to private. Using Bing's caching mechanism, the company found more than 20,000 since-private GitHub repositories still had data accessible through Copilot, affecting more than 16,000 organizations. Lasso told TechCrunch ahead of publishing its research that affected organizations include Amazon Web Services, Google, IBM, PayPal, Tencent, and Microsoft. [...] For some affected companies, Copilot could be prompted to return confidential GitHub archives that contain intellectual property, sensitive corporate data, access keys, and tokens, the company said.

The Courts

Automattic's 'Nuclear War' Over WordPress Access Sparks Potential Class Action (arstechnica.com) 15

An anonymous reader shares a report: The company behind WordPress, Automattic Inc., and its founder, Matt Mullenweg, continue to face backlash over a "nuclear war" started with WP Engine (WPE) that allegedly messed with maintenance and security of hundreds of thousands of websites.

In a proposed class action lawsuit filed this weekend, a WPE customer, Ryan Keller, accused Automattic and Mullenweg of "deliberately abusing their power and control over the WordPress ecosystem to purposefully, deliberately, and repeatedly disrupt contracts" -- all due to a supposed trademark infringement claim. If granted, the class would include "all persons in the United States who had ongoing active WPE WordPress Web Hosting Plans on or before September 24, 2024 through December 10, 2024."

WPE had previously sued Automattic and Mullenweg, alleging that the attack on WPE was actually an attempt to extort what Keller alleged was "tens of millions of dollars" in payments from WPE for using the WordPress trademark. Mullenweg made it clear that the value of the payments was "based on what he thought WPE could afford, rather than what the value of the trademark actually was," Keller's complaint alleged. Automattic's "poorly disguised attempt to extort WPE," Keller alleged, was lobbed "against the threat of making it virtually impossible for WPE (and its customers) to conduct its ordinary business."

Software

'My Washing Machine Refreshed My Thinking on Software Effort Estimation' (cosive.com) 85

What Chris Horsley expected to be a 10-minute washing machine installation stretched to four hours and required five trips to the hardware store. The CTO of security consultancy firm documented how unexpected obstacles -- drilling through shelves, replacing incompatible hoses, and removing hidden caps -- derailed his timeline.

Horsley draws a direct parallel to software development, where estimation regularly fails despite experience. "While 90% of the project will be the same, there's going to be one critical difference between the last 5 projects and this project that seemed trivial at the time of estimation but will throw off our whole schedule," he writes in a blog.

These disruptions often appear as unmaintained frameworks, obsolete development tools, or incompatible infrastructure components that weren't visible during planning. The software development environment changes rapidly, creating what Horsley describes as "unknown unknowns." Despite thorough requirements gathering, developers inevitably encounter unanticipated blockers, transforming familiar-looking tasks into complex challenges.
IT

Is npm Enough? Why Startups Are Coming After This JavaScript Package Registry (redmonk.com) 21

The JavaScript package world is heating up as startups attempt to challenge npm's long-standing dominance. While npm remains the backbone of JavaScript dependency management, Deno's JSR and vlt's vsr have entered the scene with impressive backing and even more impressive leadership -- JSR comes from Node.js creator Ryan Dahl, while npm's own creator Isaac Schlueter is behind vsr. Neither aims to completely replace npm, instead building compatible layers that promise better developer experiences.

Many developers feel GitHub has left npm to stagnate since its 2020 acquisition, doing just enough to keep it running while neglecting innovations. Security problems and package spam have only intensified these frustrations. Yet these newcomers face the same harsh reality that pushed npm into GitHub's arms: running a package registry costs serious money -- not just for servers, but for lawyers handling trademark fights and content moderation.

Slashdot Top Deals