Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

4-2024

Abstract

Maintainers are now self-sabotaging their work in order to take political or economic stances, a practice referred to as "protestware". In this poster, we present our approach to understand how the discourse about such an attack went viral, how it is received by the community, and whether developers respond to the attack in a timely manner. We study two notable protestware cases, i.e., Colors.js and es5-ext, comparing with discussions of a typical security vulnerability as a baseline, i.e., Ua-parser, and perform a thematic analysis of more than two thousand protest-related posts to extract the different narratives when discussing protestware.

Keywords

Case Studies, Protestware, Software Ecosystems

Discipline

Information Security | Software Engineering

Research Areas

Software and Cyber-Physical Systems

Publication

ICSE-Companion '24: Proceedings of the 2024 IEEE/ACM 46th International Conference on Software Engineering: Companion: Lisbon, April 14-20

First Page

308

Last Page

309

ISBN

9798400705021

Identifier

10.1145/3639478.3643086

Publisher

IEEE Computer Society

City or Country

Washington, DC

Copyright Owner and License

Authors

Creative Commons License

Creative Commons Attribution 3.0 License
This work is licensed under a Creative Commons Attribution 3.0 License.

Additional URL

https://doi.org/10.1145/3639478.3643086

Share

COinS