Software Supply Chain Security Threats in the Source Stage

Table of Contents

As we discussed in our previous content on software supply chain security, we explored the concept of supply chain attacks and their potential impact on organizations. These attacks often exploit vulnerabilities throughout the software development lifecycle (SDLC), posing significant risks at every stage. Today, we’ll dive into the most prevalent software supply chain security threats that arise during the source stage.

First and foremost, it’s crucial to define a supply chain attack and the specific Software Supply Chain Security Threats that arise during the source stage.

Definition of Software Supply Chain Attack

 The US National Institute of Standards and Technology (NIST) defines A software supply chain attack  “when attack occurs when a cyber threat actor infiltrates a software vendor’s network and employs malicious code to compromise the software before the vendor sends it to their customers. The compromised software then compromises the customer’s data or system. Newly acquired software may be compromised from the outset, or a compromise may occur through other means like a patch or hotfix. In these cases, the compromise still occurs before the patch or hotfix entering the customer’s network. These types of attacks affect all users of the compromised software and can have widespread consequences for government, critical infrastructure, and private sector software customers.” 

Source Stage Software Supply Chain Security Threats

The source stage of the software supply chain lifecycle encompasses the initial phases of software development, from ideation to the creation of source code. This stage involves the selection of tools, libraries, and components, as well as the development and implementation of the software’s core functionalities.

Software supply chain security threats in the Source Stage refer to security vulnerabilities that can be exploited to introduce unauthorized or malicious changes to the source code. This includes the threat of both unauthorized individuals and authorized individuals introducing unauthorized changes.

Source Stage Software Supply Chain Security Threats

Examples of Source Threats 

 
Submit bad code 

Submitting bad code refers to the practice of committing code to a source repository that contains defects, errors, or vulnerabilities. This can range from malicious code intentionally introduced to compromise the integrity or security of the software, to unintentional code that introduces bugs or vulnerabilities due to poor coding practices or lack of testing. An example of this vector attack was the NPM attack. In 2022, a hacker infiltrated the source code repository of a popular open-source software library called npm. The hacker inserted malicious code into the library’s code that allowed them to gain unauthorized access to the systems of organizations that installed the library. The malicious code allowed the hacker to steal data from the affected systems, install malware, and disrupt operations. The attack affected a wide range of organizations, including government agencies, businesses, and individuals.

Compromise source repo

An adversary gains unauthorized access to a source code repository (SCM) and introduces malicious changes or removes legitimate code. This can be achieved through various methods, such as exploiting vulnerabilities in the SCM, compromising the credentials of a developer with access to the repository, or gaining access to the underlying infrastructure hosting the SCM. An example of this vector attack was the PHP Attack.  An attacker compromised PHP’s self-hosted Git server, which is a secure repository for storing and managing the source code for the PHP programming language. The attacker was able to inject two malicious commits into the main codebase of PHP. These commits added backdoors that allowed the attacker to gain unauthorized access to PHP installations. The backdoors allowed the attacker to execute arbitrary code on any PHP installation, which could be used to steal data, install malware, or disrupt operations. The attack also caused a great deal of reputational damage to PHP, as it raised concerns about the security of the programming language.

Build from a modified source

An adversary obtains a copy of the source code from a source other than the official source code repository and uses it to build and deploy the software. This modified source code may contain malicious code, backdoors, or other harmful alterations that can compromise the integrity, functionality, or security of the software. An example of this vector attack was the Webmin Attack. An attacker gained unauthorized access to Webmin’s build infrastructure, which is responsible for compiling and packaging the Webmin software. The attacker modified the build infrastructure to use source files that were not present in the official Webmin source repository. 

Write insecure code

Insecure coding practices, either intentional or unintentional, can introduce vulnerabilities into software. These vulnerabilities can be exploited by attackers to gain unauthorized access, modify or steal data, or disrupt operations. An example of this vector attack was the Apache Struts Attack. In 2003, a hacker infiltrated the source code repository of the open-source software library called Apache Struts. The hacker introduced a vulnerability into the library that allowed them to gain unauthorized access to the systems of organizations that installed the library. The vulnerability allowed the hacker to execute arbitrary code on the affected systems, which could be used to steal data, install malware, and disrupt operations. The attack affected a wide range of organizations, including government agencies, businesses, and individuals.

Tampering critical files

Altering or modifying critical files in the software development lifecycle can have severe consequences, including the introduction of malicious code, the compromising of sensitive data, and the disruption of software operations. An example of this tampering vector attack was the Maven Attack. In 2020, hackers infiltrated the source code repository of a popular open-source software library called Maven. The hackers inserted malicious code into the library’s pom.xml file, which is used to configure the build process. The malicious code allowed the hackers to inject their dependencies into the build process, which were then included in the compiled software. These dependencies contained backdoors that allowed the hackers to gain unauthorized access to the systems of organizations that installed the software.

Clearing the Path: Streamlining Operations with a Clear View

Step beyond the realm of security, and you’ll find that visualizing your supply chain does more than safeguard – it’s like turning on a light in a dark room, revealing the fastest, most efficient pathways through your operations. It gives teams a bird’s-eye view of the development ecosystem, enabling them to identify redundant assets and unmaintained elements. This clarity is particularly beneficial in large-scale projects where multiple units and components intertwine.

 

ebook-attacks-CTA

Final Remarks

By understanding the different types of source stage software supply chain security threats and implementing appropriate security measures, organizations can help to protect themselves from these devastating attacks.

  • Software supply chain attacks can introduce malicious code into software at any stage of the development lifecycle, including the source stage.
  • Source stage threats include submitting bad code, compromising source repositories, building from modified sources, writing insecure code, and tampering critical files.
  • Organizations need to implement comprehensive security measures throughout the software development lifecycle to mitigate the risks of supply chain attacks.

Want to stay ahead of the curve in software supply chain security?

Stay tuned for our upcoming blog series, where we’ll delve into the most prevalent attacks that occur throughout the software development lifecycle. From the build stage to deployment and beyond, we’ll equip you with the knowledge and strategies to safeguard your organization from these insidious threats.

Don’t miss out! Subscribe to our blog today and be the first to know about our latest insights into software supply chain security.

Together, we can build a more resilient and secure software ecosystem for all.

Explore Xygeni's Features!
Watch our Video Demo

Unifying Risk Management from Code to Cloud

with Xygeni ASPM Security