www.fgks.org   »   [go: up one dir, main page]

Researchers publish open-source tool for hacking WiFi Protected Setup

Researchers publish open-source tool for hacking WiFi Protected Setup

On December 27, the Department of Homeland Security's Computer Emergency Readiness Team issued a warning about a vulnerability in wireless routers that use WiFi Protected Setup (WPS) to allow new devices to be connected to them. Within a day of the discovery, researchers at a Maryland-based computer security firm developed a tool that exploits that vulnerability, and has made a version available as open source.

( More … )

Intel working to keep the netbook alive with "Cedar Trail" Atom platform

Intel working to keep the netbook alive with "Cedar Trail" Atom platform

Netbook sales have been declining, with major vendors deciding to leave the netbook market entirely. That hasn't stopped Intel from launching a new family of processors designed for small and cheap laptops.

The new chips are the Atom N2600 and N2800, based on the Intel's third-generation Atom architecture, codenamed Cedarview. The Cedar Trail-M platform pairs one of these processors with company's pre-existing NM10 chipset. As with the previous generation Pineview processor, each dual core, four thread chip integrates a GPU. For Cedarwood, the processor is based on a PowerVR design. Cedarview's GPU offers twice the performance of Pineview's. Cedarview adds to this a dedicated media engine for hardware-accelerated decoding of motion video, including support for 1080p H.264.

( More … )

New York Times mistakenly spams 8 million people

UPDATE: Just after we posted the story below, New York Times reporters confirmed that the e-mail was from the paper, and that it was mistakenly sent to more than 8 million people instead of only 300 as intended. Previously, the Times said the message was spam and denied sending it.

Original story: The New York Times has some confused customers on its hands after spammers apparently took control of the newspaper's e-mail marketing list on Wednesday, asking former subscribers to call the Times to reinstate their subscriptions with an "exclusive" 50 percent discount.

The e-mail looks legitimate, and contains the message: "Dear Home Delivery Subscriber, Our records indicate that you recently requested to cancel your home delivery subscription. … We do hope you’ll reconsider. … To continue your subscription call 1-877-698-0025 and mention code 38H9H." It was clear to many people that it was either a hoax or a mistake, given that recipients included many who were never subscribers and people who subscribe but haven't canceled. Trying to call the number mentioned in the e-mail currently results in a busy signal. The Times' publicly listed customer service number is also giving out busy signals as of publication, possibly indicating the paper's phone system is overwhelmed by calls.

The New York Times confirmed the spam e-mail was a fake, saying in a tweet that "If you received an email today about canceling your NYT subscription, ignore it. It's not from us." The problem may be that the e-mail marketing firm the Times contracts with was hacked, according to GigaOm.

GigaOm says the message was "apparently sent by bfi0.com, a mail server that’s registered to Epsilon Data Management, division of Alliance Data Systems that manages email marketing campaigns. It’s still early to tell, but it looks like Epsilon has been contracted by the NYT to do its email marketing campaigns, and that Epsilon’s security has been compromised." Similar incidents happened to Epsilon customers JP Morgan Chase, TiVo, and others earlier this year. (As we note in the update up top, in this case there was no hack of Epsilon. The Times now says the e-mail was mistakenly sent by a Times employee, not an employee of Epsilon.)

Huge portions of the Web vulnerable to hashing denial-of-service attack

Huge portions of the Web vulnerable to hashing denial-of-service attack

Researchers have shown how a flaw that is common to most popular Web programming languages can be used to launch denial-of-service attacks by exploiting hash tables. Announced publicly on Wednesday at the Chaos Communication Congress event in Germany, the flaw affects a long list of technologies, including PHP, ASP.NET, Java, Python, Ruby, Apache Tomcat, Apache Geronimo, Jetty, and Glassfish, as well as Google's open source JavaScript engine V8. The vendors and developers behind these technologies are working to close the vulnerability, with Microsoft warning of "imminent public release of exploit code" for what is known as a hash collision attack.

Researchers Alexander Klink and Julian Wälde explained that the theory behind such attacks has been known since at least 2003, when it was described in a paper for the Usenix security conference, and influenced the developers of Perl and CRuby to "change their hash functions to include randomization."

( More … )

The year Flash lost the mobile war: a look back at 2011's top IT stories

The year Flash lost the mobile war: a look back at 2011's top IT stories

2011 was a year of upheaval in IT, with Flash losing the mobile war to HTML5, RSA succumbing to a hack leaving SecurID products exposed, HP and RIM making big mistakes in core markets, cloud services taking off (while suffering some outages), and more rapid browser release cycles making life difficult for the enterprise. Here's a recap of the year's top stories in IT.

Flash loses mobile war to HTML5

When Apple CEO Steve Jobs wrote his "Thoughts on Flash" open letter in April 2010, it was not yet clear that Adobe Flash would lose the war for mobile video. But with Apple's refusal to support Flash on the iPad and iPhone, consistent performance issues on mobile devices, and an increasingly industry-wide move toward HTML5, Adobe gave up in November of this year and gutted its mobile Flash player strategy. Layoffs were paired with a halt to development of Flash Player for mobile browsers, with mobile Flash support limited to critical bug fixes and security updates for existing device configurations. HTML5 will face trials and tribulations in the post-Flash era, but with Adobe admitting the game is up and throwing its support behind HTML5, the world now seems to be moving in one direction.

( More … )

Windows 8 gesture login: Can screen smudges reveal your password?

Windows 8 gesture login: Can screen smudges reveal your password?

For Windows 8, Microsoft is a preparing a new way to log in to tablet PCs by letting users perform gestures on the screen instead of typing in letters and numbers. A user will choose a photo with some personal meaning to them, and create a sequence of taps, lines, and circles which must be performed in the right order to unlock the computer.

The obvious question is whether such a system is as secure as typing a password on a keyboard. Given the kinds of simple passwords many users rely upon, the gesture-based system could well be more secure for numerous people. Microsoft acknowledges that smudges on the screen or recording devices could theoretically allow the gesture password to be compromised, but says the risk is very low.

( More … )

Jack Goldman, founder of Xerox PARC dies at 90

Jack Goldman, founder of Xerox PARC dies at 90

Jacob "Jack" Goldman, the former head of research at Xerox and the founder of the company's Palo Alto Research Center, died on December 20 at the age of 90 of congestive heart failure. When Goldman joined Xerox in 1969, he pushed the company to invest in long-term research, proposing the creation of PARC (partly as a way to capitalize on Xerox's purchase of the computer company Scientific Data Systems).

Goldman's leadership in forming PARC—and his hiring of George Pake to head the center— led to the development of a number of technologies later exploited by Apple, Microsoft and others, including the laser printer. object-oriented programming, Ethernet, the mouse pointing device, and the graphical user interface. While Xerox never effectively capitalized on developments like the Alto PC—the first networked personal computer—PARC's work inspired the development of the Macintosh and the Windows operating systems.

Before joining Xerox, Goldman worked at Ford, where he conducted research into sodium-sulphur (NaS) batteries for electric cars in the 1960s. NaS batteries are now used heavily for large-scale battery back-up systems.

Disgruntled employee? Oracle doesn't seem to care about Solaris 11 code leak

Disgruntled employee? Oracle doesn't seem to care about Solaris 11 code leak

The source code for Oracle's Solaris 11 operating system is now out in the open for anyone to peruse and compile, thanks to a furtive posting of a compressed archive that has been mirrored across scores of bitstreams and filesharing sites. But so far, Oracle hasn't moved to do anything about it, and the question remains whether the code was leaked by a disgruntled Oracle employee, or if this is the strangest open-source code-drop in history.

"The question I have is, what is it?" said Bryan Cantrill, former Sun Microsystems engineer and developer of the DTrace diagnostics tool, and now vice president of engineering at Joyent, in an interview with Ars. "Is it a deliberate act or not?"

( More … )

How hackers gave Subway a $3 million lesson in point-of-sale security

How hackers gave Subway a $3 million lesson in point-of-sale security

Update: this story has been corrected and amended based on information received from Richard James of sendpace.com.

For thousands of customers of Subway restaurants around the US over the past few years, paying for their $5 footlong sub was a ticket to having their credit card data stolen. In a scheme dating back at least to 2008, a band of Romanian hackers is alleged to have stolen payment card data from the point-of-sale (POS) systems of hundreds of small businesses, including more than 150 Subway restaurant franchises and at least 50 other small retailers. And those retailers made it possible by practically leaving their cash drawers open to the Internet, letting the hackers ring up over $3 million in fraudulent charges.

In an indictment unsealed in the US District Court of New Hampshire on December 8, the hackers are alleged to have gathered the credit and debit card data from over 80,000 victims.

( More … )

Office 365 phone support for small businesses? No promises, Microsoft says

Office 365 phone support for small businesses? No promises, Microsoft says

We recently asked businesses and schools using Google Apps to rate Google's customer support, and found that it often falls short of being business-worthy. But Google is trying to change its reputation with 24/7 phone support to all Google Apps customers for any issue, which should theoretically alleviate some problems.

So what about Google's cloud competition over at Microsoft? The folks at Redmond continually trumpet their enterprise experience and scoff at Google's supposedly immature products and support system. But at least on the one issue of phone support, Microsoft's policies prevent most customers from reaching technical support by phone.

( More … )
etc

VMware has released technology previews of the View desktop virtualization client for Mac OS X and Linux, while updating the already existing View clients for iPad and Android.

AT&T; stops shopping T-Mobile assets as death of merger seems inevitable

In another sign that AT&T is entering the final stage of grief and preparing for the inevitable death of its $39 billion acquisition bid for T-Mobile, the company has suspended talks with potential buyers of T-Mobile assets. The Wall Street Journal reports that sources "familiar with the matter" say AT&T's talks with potential buyers of parts of T-Mobile, which were intended to make the deal more palatable to the US Department of Justice and FCC, have "gone cold," and that AT&T is exploring alternatives—such as purchasing a minority stake in T-Mobile or creating a joint venture to share technology.

Microsoft's new automatic update plan could (finally) spell the end of IE6

Microsoft has announced that starting in January 2012 Internet Explorer will, like Chrome, Firefox and Opera, no longer pester you with update notices. Instead Internet Explorer will automatically download and install updates in the background.

The new auto-update feature will only apply to users who've opted into the automatic updates through Windows Update. Those that have opted in will be upgraded to the latest version of IE available for their system. If you're still on Windows XP that means you'll be updated to IE 8. Vista and Windows 7 users will move to IE 9. The Windows Blog notes that when upgrading your home page, search provider, and default browser settings will not be affected.

Internet Explorer updates have been offered through Windows Update previously, but unlike other "important" Windows updates, users needed to initiate the actual installation of IE updates via a dialog box. The only real change for most users in today's announcement is that you'll no longer need to mess with all those notification windows and dialogs. Instead IE will just seamlessly upgrade.

If you don't want automatic updates, you can turn off Windows Update (though you should be aware that doing so could leave you with a insecure browser and operating system). Enterprises customers can opt out of the new auto-update mechanism using the IE 8 and IE 9 Automatic Update Blocker toolkits available from Microsoft.

The new auto-updating will ensure that users have the latest, most secure and stable version of IE, and web developers may be able to enjoy a fringe benefit as well—fewer IE 6 and IE 7 users on the web.

According to Microsoft IE 6 usage is currently at 8.4 percent worldwide, with some countries already under 1 percent while others, like China, remain high at 27.9 percent.

Microsoft has previously launched a campaign to kill off IE 6 and many large websites—like Google and WordPress—have already dropped support for the aging browser.

Web developers still supporting IE 6 may not need to do so much longer if Microsoft's auto-update strategy pays off. Since the new auto-update mechanism will apply to IE 7 as well, it too may not need to be supported much longer. Of course, even in the best case scenario where IE 6 and 7 users drop below 5 percent worldwide, web developers would still need to contend with IE 8. While IE 8 was a huge step up from its predecessors, it still lacks support for most of the HTML5 and CSS 3 features found in modern web browsers.

Microsoft's move to silent, automatic updates for Internet Explorer means that Apple's Safari web browser is now the only browser that doesn't default to automatically updating. Microsoft says that the auto-updating will roll out regionally, starting in January with users in Australia and Brazil and "scaling up over time."

Leadership change could herald Windows 8-powered phones; what's the hurry?

Andy Lees, head of Microsoft's Windows Phone division for more than three years, has been moved by Microsoft CEO Steve Ballmer into a new "time-critical" role that somehow combines Windows Phone and Windows 8. Terry Myerson, who led Windows Phone's engineering efforts, will take over the management of Windows Phone, adding business development and marketing to his existing engineering responsibilities.

First reported by AllThingsD, Lees will retain his "President" title, at least for the time being. However, it's not clear who will report to him; Mary Jo Foley is reporting that all Lees' previous direct reports will now answer to Myerson.

Facebook looks to fix PHP performance with HipHop virtual machine

Facebook looks to fix PHP performance with HipHop virtual machine

Look at the URL of most pages on Facebook, and you'll see a ".php" in there somewhere. That's because Facebook has leaned heavily on the PHP scripting language to develop the Web-facing parts of the site. PHP's popularity and simplicity made it easy for the company's developers to quickly build new features. But PHP's (lack of) performance makes scaling Facebook's site to handle hundreds of billions of page views a month problematic, so Facebook has made big investments in making it leaner and faster. The latest product of those efforts is the HipHop VM (HHVM), a PHP virtual machine that significantly boosts performance of dynamic pages. And Facebook is sharing it with the world as open-source.

Facebook's initial PHP performance efforts had been focused on tuning the Zend Engine—contributing fixes and patches to Zend, and writing C++ based PHP extensions to offload the heavy lifting of application logic. But as Facebook senior engineer Haiping Zhao said in a post to Facebook's developer blog last year, those efforts required splitting up development resources and investing time in mastering the Zend APIs for C++. Facebook wanted to be able to keep as many engineers working in PHP as possible, and the company wasn't seeing the kind of performance boosts that developers were hoping for.

( More … )

Microsoft squashes Duqu threat with Windows patch

A month after releasing a temporary workaround to block malware exploiting a Windows kernel vulnerability, Microsoft today issued a patch for all supported releases of Windows aimed at putting an end to attacks based on the Duqu worm.

Duqu, reminiscent of last year's Stuxnet threat, has reportedly been used in Europe, Iran, Sudan, and the United States. The attacks exploited a vulnerability in Windows' TrueType font engine, letting hackers gain access to the Windows kernel and run shell code, providing the ability to install programs, manipulate data, or create new accounts with full user rights. Last month, Microsoft issued a temporary workaround shutting off access to the dynamic link library that allows applications to display TrueType fonts, at the expense of displaying the fonts correctly.

Today's patch eliminates the need for a workaround, fixing the code in all supported versions of Windows XP, Windows Vista, Windows 7, and Windows Server 2003 and 2008. While not mentioning Duqu by name, Microsoft described it as a fix for a "Vulnerability in Windows Kernel-Mode Drivers" and said, "The vulnerability could allow remote code execution if a user opens a specially crafted document or visits a malicious Web page that embeds TrueType font files... The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically."

The patch came on Microsoft's regularly scheduled Patch Tuesday, which included 13 security bulletins addressing 19 vulnerabilities in Windows, Office, and Internet Explorer. Four patches, including the Windows kernel one, require a restart, while all others come with the possibility of a restart. Three, also including the kernel patch, are rated critical. One other critical patch addresses a flaw that could allow remote code execution if a user views a specially crafted webpage in Internet Explorer, with the patch including kill bits for four third-party ActiveX controls. The other critical patch targets a vulnerability in Windows media Player and Media Center that could allow remote code execution if a user opens a specially crafted video file.

Microsoft originally planned to issue 14 bulletins, rather than 13, but one was delayed because it would have broken an application shipped by an unnamed "major third-party vendor." "We’re currently working with that vendor to address the issue on their platform, after which we’ll issue the bulletin as appropriate," Microsoft said. With today's bulletins marking the last Patch Tuesday of the year, Microsoft said it has issued 99 bulletins in 2011, with critical bulletins account for 32 percent, a lower number in percentage and absolute terms than in most previous years.

UPDATE: It turns out the patch left out of this month's batch is for BEAST, or "Browser Exploit Against SSL/TLS," and it was scratched because of incompatibility with an SAP application, Computerworld reports. We posted a story on BEAST a few months back.

Google pulls 22 apps from Android Market to prevent fraudulent charges

Google has reportedly removed 22 malicious applications from the Android Market after security vendors tipped off the company about apps attempting to trick users into accepting fraudulent charges via SMS.

Security firm Lookout Mobile Security says calls the phenomenon "SMS toll fraud," which involves applications that appear similar to well-known software tricking users into accepting charges via text message. Also known as "Android.Rufraud," Symantec says it's a "Trojan horse for Android devices that sends SMS messages to premium-rate phone numbers," but which poses very low risk and is easy to remove.

( More … )

Creative Commons ponders ports and database rights for license update

Creative Commons ponders ports and database rights for license update

Creative Commons is preparing to draft a new version of its eponymous suite of copyleft licenses. The aim of the update is to deliver improvements in key areas such as database rights and the definition of noncommercial use. The organization has launched a preliminary requirements-gathering effort to collect ideas and proposals from the Creative Commons community.

The Creative Commons licenses, which were originally published in 2002, have exploded in popularity and seen broad adoption. There are now hundreds of millions of individual works distributed under Creative Commons licensing terms. The new version of the licenses will be the fourth major revision.

( More … )

Azure price cuts, bigger databases, now with node.js and MongoDB support, Hadoop on its way

Microsoft has rolled out a big update to its Azure cloud computing platform to make it cheaper, easier to manage, easier to scale, and easier to use with popular open source software.

Full details of the price improvements can be found on the Azure blog. Data transfer costs have been reduced, and the maximum SQL Azure database size has been tripled, to 150GB, with no change in price. Service Bus pricing has also been simplified, with the new pricing effective from April 1st, 2012. Until then, Service Bus will be free.

To improve management, Microsoft has deployed a new Metro-styled management portal for SQL Azure, streamlined the way the service is billed, and provided a new real-time usage tracker. Again, more details are available on the blog.

In addition to the larger database size, SQL Azure now has a new "SQL Azure Federation" feature. This makes it easier to scale out database applications through use of sharding. Sharding is a way of improving database scalability by breaking up tables or databases across multiple servers, with each server holding some subset of the data. As long as the data is spread evenly across the servers, this greatly increases concurrency, as different requests should be sent to different servers, where they can then be fulfilled in parallel. SQL Azure Federation automates the sharding process, allowing new servers to be added and data to be reorganized between shards without interruptions.

Microsoft is continuing to work hard to make Azure—and by extension, Windows itself—play nicely with popular open source tools. In conjunction with Joyent, the company has sponsored contributions to node.js, and as a result of this work—which is still ongoing—the node.js 0.6.x stable branch includes Windows as a first-class platform. Redmond has just released an Azure SDK for node.js giving node.js users access to Azure's blobs, tables, and queues. The SDK is also available via npm (node package manager).

Back in October, Microsoft announced that it was bringing support for Apache Hadoop to Azure. The first limited preview of Hadoop is now available to select customers.

Redmond is also working with 10gen to bring the MongoDB NoSQL data store to Azure. A preview of MongoDB that runs on Azure and uses Azure storage to persist data was released earlier this month, and Microsoft has now published guidance on how to use MongoDB and node.js together on Azure.

The software giant continues to work to improve the experience of Java developers on Azure, too. The Azure plugin for Eclipse has been upgraded, with new features including the ability to remotely debug Java applications running within Azure. Microsoft has also produced a set of tools to help use Apache Solr, the enterprise search platform based on Apache Lucene, on Azure.

More details about Azure's open source interoperability can be found at Microsoft's open source blog.

Microsoft expands presence on iOS and Android with OneNote and Lync apps

Microsoft is boosting Office's presence on mobile devices with a new OneNote app designed for Apple's iPad and a Lync application for the iPhone, iPad, Android, Symbian, and, of course, Windows Phone.

While core Office applications like Word, PowerPoint and Excel still haven't made it to mobile devices other than Windows Phone, there have been rumors Microsoft is developing a full-fledged version of Office for the iPad to debut sometime next year. Microsoft hasn't confirmed such a bold step as of yet, but today it greatly expanded its presence on rival mobile platforms with announcements related to OneNote and Lync.

A client version of the note-taking application already existed for iPhone, and today Microsoft updated the app with better navigation, table viewing and performance. More significantly, Microsoft released a whole new version that fills up the greater real estate on an iPad screen. Previously, iPad users would have to use a blown-up version of the iPhone OneNote app, which didn't look very appealing and wasn't optimized for a larger device.

Microsoft today also released the Lync 2010 application for IM and conferencing for Windows Phone, and said it has submitted apps for iPhone, iPad, Android and Nokia Symbian. That means the Lync app for non-Microsoft platforms still has to go through the respective app stores' approval processes, but Microsoft said they will be "available very shortly."

In terms of desktop clients, OneNote is Windows-only, so Mac users are relegated to the browser. Lync, however, has been pushed out to both Windows and Mac computers and is now getting a wider release in the mobile world as well. With Microsoft selling a cloud-based version of Lync as part of Office 365, being able to serve users of major mobile platforms is an important step. Although there was a lag of almost a year between the release of OneNote for iPhone and OneNote for iPad, Microsoft had not avoided iPad users entirely. Microsoft has catered to iPad users before with a pretty slick Bing application.

UPDATE: As a couple readers pointed out to us, there is also an application for BlackBerry which can be used both with Microsoft Office Communications Server 2007 and Lync Server 2010.

AT&T; looks to buy time on T-Mobile deal, examining options

AT&T; has requested a postponement of its court date with the Justice Department as it looks for ways to restructure its proposed acquisition of T-Mobile. In a statement, an AT&T; spokesperson said, "We are actively considering whether and how to revise our current transaction to achieve the necessary regulatory approvals."

The proposed $39 billion acquisition of T-Mobile, which would result in AT&T; becoming the largest wireless carrier in the US, has run up hard against resistance from the Justice Department and the Federal Communications Commission. Last month, the FCC blocked the combination of the two companies' networks. AT&T; and Deutsche Telekom, T-Mobile's parent, withdrew their application to the FCC in order to "facilitate the consideration of all options at the FCC" to get eventual approval. AT&T; has already warned that the company expects to take a $4 billion charge in the last quarter of 2011 in order to cover for the "break-up" fee it would need to pay Deutsche Telekom if the deal falls through.

Then, last week, the Department of Justice moved to take its anti-trust case with AT&T; off the "fast track". AT&T; continued to argue against a delay, concerned that a delay would create more uncertainty for T-Mobile.

But AT&T; has now stepped back from that position as well. Today, AT&T; joined the Justice Department in requesting a postponement of proceedings until January 18, to allow AT&T; to evaluate options that could allow for a settlement of the case—or to find a way to more gracefully exit from the deal. U.S. District Judge Ellen Huvelle has granted the request.

Amazon bests Microsoft, all other contenders in cloud storage test

Amazon bests Microsoft, all other contenders in cloud storage test

Amazon's S3 Simple Storage Service has outperformed Microsoft's Windows Azure Storage and all other major providers in an extensive study testing the feasibility of businesses using cloud services for primary storage, data protection, and disaster recovery.

Nasuni, which sells data protection services that work across any type of cloud storage, says it has been testing the 16 largest cloud storage providers (CSPs) since April 2009 to determine the best services for its customers. Ultimately, only six of the 16 providers passed Nasuni's testing—in addition to Amazon and Microsoft, the other winners were Nirvanix, Rackspace, AT&T Synaptic, and Peer1 Hosting. Both AT&T and Peer1 use EMC's Atmos platform on the back end, although EMC itself discontinued its own public cloud based on Atmos.

( More … )

Is Apple using patents to hurt open standards?

Opera developer Haavard Moen has accused Apple of repeatedly using patents to undermine the development of Web standards and block their finalization.

World Wide Web Consortium (W3C), the industry group that governs and oversees the development of Web standards, requires that every specification it approves be implementable on a royalty-free basis, barring extraordinary circumstances that justify an exception to this rule. The specifications can contain patented technology, as long as royalty-free patent licenses are available.

Week in IT: supermarket hackers, factory of the future, new NAND flash

Week in IT: supermarket hackers, factory of the future, new NAND flash

World's first 128Gb 20nm NAND flash could pack 2TB into a 2.5" SSD: Intel and Micron have announced the creation of a 128 gigabit flash die. An SSD built from such parts could pack 2TB into a 2.5" drive. They probably won't hit the market until 2013, though, as the new dies also sport a new interface and internal structure.

Hackers hit supermarket self-checkout lanes, steal money from shoppers: Criminals have tampered with the credit and debit card readers at self-checkout lanes in more than 20 supermarkets operated by a California chain, allowing them to steal money from shoppers who used the compromised machines.

( More … )

HP's decision means webOS could end up more open than Android

HP's decision means webOS could end up more open than Android

The ultimate fate of HP's webOS mobile platform was finally revealed today. The company has announced plans to contribute its operating system to the open source software community. The move will open the door for other hardware manufacturers to adopt the operating system and ship it on their own devices.

We called for HP to open webOS last month in response to rumors that were circulating about the operating system's future. As we pointed out at the time, key components of the webOS userspace stack have considerable value. We argued that HP, existing webOS users, and the open source software community would all benefit if the platform were opened. HP apparently reached the same conclusion.

( More … )