Dark Reading

Dark Reading is part of the Informa Tech Division of Informa PLC This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC’s registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales and Scotlan. Number 8860726. HomeNate Nelson, Contributing Writer Nate Nelson, Contributing Writer Nate Nelson is a freelance writer based in New York City. Formerly a reporter at Threatpost, he contributes to a number of cybersecurity blogs and podcasts. He writes "Malicious Life" -- an award-winning Top 20 tech podcast on Apple and Spotify -- and hosts every other episode, featuring interviews with leading voices in security. He also co-hosts "The Industrial Security Podcast," the most popular show in its field. Latest from Nate Nelson, Contributing WriterAll from Nate Nelson, Contributing Writer Editor’s Choice Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

78%

The Daily's Verdict

This author has a mixed reputation for journalistic standards. It is advisable to fact-check, scrutinize for bias, and check for conflicts of interest before relying on the author's reporting.

Bias

85%

Examples:

  • The article uses sensationalist language to attract readers and create fear about the backdoor in XZ Utils.

Conflicts of Interest

100%

Examples:

  • The article has no clear conflict of interest disclosure or source of funding for its claims about the backdoor in XZ Utils.

Contradictions

90%

Examples:

  • The article contradicts itself by claiming that newer versions of xz/liblzma have a problematic code injection vulnerability, but then saying that it may not be as widely deployed and impacted.

Deceptions

50%

Examples:

  • The article deceptively implies that XZ Utils is a malicious project without providing any evidence to support this claim.

Recent Articles

Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

Broke On: Saturday, 30 March 2024 A backdoor in Linux utility xz Utils has been discovered that breaks encrypted SSH connections. Malicious code was introduced into versions 5.6.0 and 5.6.1 of the compression tool, which is included in most Linux distributions including Red Hat and Debian.