Startups

Software supply chain security is broader than SolarWinds and Log4J

Comment

Digital background security systems and data protection
Image Credits: Olemedia (opens in a new window) / Getty Images

Dan Lorenc

Contributor

Dan Lorenc is co-founder and CEO of Chainguard, a leading software supply chain security company. Dan has been working on and worrying about containers since 2015 as an engineer and manager at Google. He started projects like Minikube, Skaffold, and Kaniko to make containers easy and fun, then got so worried about the state of OSS supply-chains he helped found the Tekton and Sigstore projects to make it easier to build and use containers securely; as well as SLSA a leading framework for software security and supply chain integrity. He has been involved with the Cloud Native Computing Foundation, chaired the Continuous Delivery Foundation technical oversight committee, and sits on the governing board for the Open Source Security Foundation.

SolarWinds and Log4j have made software supply chain security issues a topic of intense interest and scrutiny for businesses and governments alike.

SolarWinds was a terrifying example of what can go wrong with the integrity of software build systems: Russian intelligence services hijacked the software build system for SolarWinds software, surreptitiously adding a backdoor to a piece of software and hitching a ride into the computer networks of thousands of customers. Log4J epitomizes the garbage-in, garbage-out problem of open source software: If you’re grabbing no-warranties code from the internet, there are going to be bugs, and some of these bugs will be exploitable.

What’s less talked about, though, is that these attacks represent only a fraction of the different types of software supply chain compromises that are possible.

Let’s take a look at some of the lesser-known, but no less serious, types of software supply chain attacks.

Unauthorized commits

This class of attacks describes an unauthorized user compromising a developer laptop or a source code management system (e.g., GitHub) and then pushing code.

A particularly famous example occurred when an attacker compromised the server hosting the PHP programming language and inserted malicious code into the programming language itself. Although discovered quickly, the code, if not corrected, would have enabled widespread unauthorized access across large swaths of the internet.

Fortunately, recently developed tools like Sigstore and gitsign reduce the probability of this type of attack and the damage if such an attack does occur.

Publishing server compromise

Recently an attacker, potentially the Chinese intelligence services, hacked the servers that distribute the Chinese messaging app MiMi, replacing the normal chat app with a malicious version. The malware allowed the attackers to monitor and control the chat software remotely.

This attack stems from the fact that the software industry has failed to treat critical points in the software supply chain (like publishing servers or build systems) with the same care as production environments and network perimeters.

Open source package repository attacks

From the Python Package Index, which houses Python packages, to npm, the world’s software now literally depends on vast stores of software packages, the open source software programmer’s equivalent of the Apple App Store.

Sadly, there has been an explosion of security incidents related to these repositories, putting at risk the security of the world’s digital infrastructure. The particulars of repository attacks vary, but recent examples include tricking developers into downloading malware by using “typosquatting” techniques and good maintainers “gone bad,” who abuse the trust their users have placed in them. The vastness of this category of attacks should cause those who blindly trust open source software to reconsider their attitude.

Credentials theft hijacking

There’s a meme that your security is as secure as the least secure laptop owned by any open source maintainer that you depend on.

Anytime an open source software developer’s credentials are stolen, there’s an opportunity for an attacker to pretend to be them and push malicious code or publish malicious packages. This is not hypothetical: in one recent attack, someone phished Python open source software maintainers, stealing the credentials of at least a couple, and published malicious code.

OK, so what am I supposed to do?

Locking down production environments and network perimeters has become second nature for most companies.

Every developer now knows to never pick up a random thumb drive off the ground and plug it into a computer — this has become security common sense. But for decades, developers have been downloading open source packages with no way to verify that what they are installing is safe.

Bad actors have started to capitalize on this attack vector, because it is the new low hanging fruit. They’ve realized that they can gain access through these holes, and once inside, can pivot to all the other systems that have dependencies on whatever insecure artifact they gained entry through.

Here’s where you need to start to develop a strategy for making your software supply chain secure by default.

First, snap out of the scanner and SCA pipe dream

The security vendor landscape is selling a pipe dream that “scanners” and “software composition analysis” wares can detect all of the critical vulnerabilities at the software artifact level. They don’t. Scanners tend to be very reliant on the package managers supported by popular Linux distributions, but they cannot scan the integrity of all the software downloaded by your dev team outside of those distributions.

The problem with scanners is made clear by the recent push for software vendors to provide SBOMs (software bills of materials — a “list of ingredients” of what’s inside your software) alongside their software. SBOMs would require vendors to provide a detailed inventory of the dependencies included in a software package so end users can manage their own vulnerability posture.

Unfortunately, many of the early approaches to generating SBOMs operate in a very similar manner to SCA tools. Scanners are not going to solve this problem for you holistically, and neither are SBOMs alone, so don’t think either is a silver bullet. They are both tools and not singular solutions for complete software supply chain security.

Think zero trust, but for software artifacts

Zero trust tends to refer to people inside and outside of a firewall. In software supply chains, we’re dealing with code, build systems or artifacts that are built. These are binaries, container images, Python, Javascript and Java packages.

Right now, most organizations place controls at the perimeter of their source code or artifact repositories, implicitly trusting everything that makes its way in. This is the opposite of zero trust! Zero-trust supply chains trust artifacts based on how they were built, by whom and what code is inside them.

So if you want to get rid of firewalls, allow lists and trusted registries, you have to be able to trace artifacts back to where they came from. Artifacts don’t have names, they’re not people and they can’t tell you who they are, so you must be able to create policies based on where these artifacts come from, how they were built, who reviewed the source code, etc.

Ultimately, your goal is a zero trust software supply chain — meaning, every artifact can be verifiably traced back to the source code and hardware it was built on.

Lock down your build systems

You must start treating your build environments like production environments. You spend all this time protecting your run times, then deploy to them using amateur tooling — unpatched Jenkins boxes sitting under someone’s desk that no one is looking after. It’s like one of those movies where they build a big expensive vault and then someone sneaks in through the food cart.

As an industry, we’ve gotten so good at protecting our infrastructure that attackers are looking at the next easiest way, which happens to be through the supply chain — the doorways we’ve left open. Instead of attacking one company, they can find a vendor, an open source dependency or a library, and then pivot to all of their customers.

Your build system should be at least as secure as your production environment. SLSA, a best practice framework for software supply chain security, will get you started with critical steps for securing your build process.

Sign your base images and binary code

Your next step is embracing signing and verifying your code and artifacts. This is a cornerstone in the guidance that the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA) and Office of the Director of National Intelligence (ODNI) recently emphasized in their “Securing the Software Supply Chain for Developers” report. Open source projects like Sigstore are bringing chain-of-custody records for software artifacts into build systems and programming language registries.

Now you can start thinking about “provenance”

The term “provenance,” in physical and software supply chains, represents where something has come from. Now that you’re signing your base images and binary code, you can base your security policies on provenance.

Instead of basing policy on where an image is or where an artifact is, you want to base your policy on where it came from and how it was produced. You want to capture this at every step of the build. Builds are recursive and have multiple steps, and this applies to dependencies as well, so you have to do it recursively.

This applies to every single step and piece — the source code, the build process, the publication process, everything. When you sum all this up, you get a system where you can trust what the artifact is and where it came to be, not just where it is in your environment.

Editor’s note: After publishing this article, we received the following statement on behalf of SolarWinds:

“While it’s accurate that thousands downloaded the malware, SolarWinds announced ‘the actual number of customers who were hacked through SUNBURST to be fewer than 100.’ This number is consistent with estimates previously released by the White House.”

More TechCrunch

Agritech company Iyris helps growers across eleven countries globally increase crop yields, reduce input costs, and extend growing seasons.

Iyris makes fresh produce easier to grow in difficult climates, raises $16M

Exactly.ai says it uses generative AI to help artists retain legal ownership of their art while being able to reproduce their designs faster and at scale.

Exactly.ai secures $4M to help artists use AI to scale up their output

FintechOS competes with other companies such as Ncino, Meridian Link, Abrigo and Backbase.

Romanian startup FintechOS raises $60M to help old banks fight back against neobanks

After two years of preparation and four delays over the past several months due to technical glitches, Indian space startup Agnikul has successfully launched its first sub-orbital test vehicle, powered…

India’s Agnikul launches 3D-printed rocket in sub-orbital test after initial delays

Struggling EV startup Fisker has laid off hundreds of employees in a bid to stay alive, as it continues to search for funding, a buyout or prepare for bankruptcy. Workers…

Fisker cuts hundreds of workers in bid to keep EV startup alive

Chinese EV manufacturers face a new challenge in their pursuit of U.S. customers: a new House bill that would limit or ban the introduction of their connected vehicles. The bill,…

Chinese EV makers, and their connected vehicles, targeted by new House bill

With the release of iOS 18 later this year, Apple may again borrow ideas third-party apps. This time it’s Arc that could be among those affected.

Is Apple planning to ‘sherlock’ Arc?

TechCrunch Disrupt 2024 will be in San Francisco on October 28–30, and we’re already excited! This is the startup world’s main event, and it’s where you’ll find the knowledge, tools…

Meet Visa, Mercury, Artisan, Golub Capital and more at TC Disrupt 2024

Featured Article

The women in AI making a difference

As a part of a multi-part series, TechCrunch is highlighting women innovators — from academics to policymakers —in the field of AI.

14 hours ago
The women in AI making a difference

Cadillac may seem a bit too traditional to hang its driving cap on EVs. And yet, that hasn’t stopped the GM brand from rolling out — or at least showing…

The Cadillac Optiq EV starts at $54,000 and is designed to hook young hipsters

Ifeel is being offered as part of an employer’s or insurance provider’s healthcare coverage.

Mental health insurance platform ifeel raises a $20 million Series B

Instead of opening the user’s actual browser or a WebView, Custom Tabs let users remain in their app while browsing.

Google Chrome becomes a ‘picture-in-picture’ app

Sanil Chawla remembers the meetings he had with countless artists in college. Those creatives were looking for one thing: sustainable economic infrastructure that could help them scale rather than drown…

Slingshot raises $2.2 million to provide financial services to artists

A startup called Firefly that’s tackling the thorny and growing issue of cloud asset management with an “infrastructure as code” solution has raised $23 million in funding. That comes on…

Firefly forges on after co-founder murdered by Hamas

Mistral, the French AI startup backed by Microsoft and valued at $6 billion, has released its first generative AI model for coding, dubbed Codestral. Like other code-generating models, Codestral is…

Mistral releases Codestral, its first generative AI model for code

Pinterest announced today that it is evolving its Creator Inclusion Fund to now be called the Pinterest Inclusion Fund. Pinterest teamed up with Shopify’s Build Black and Build Native programs…

Pinterest expands its Creator Fund to allow founders

Alex Taub, a longtime founder with multiple exits under his belt, believes it’s time to disrupt the meme industry. “I have this big thesis that meme tech is going to…

This founder says meme tech is the next big thing

Lux, the startup behind popular pro photography app Halide and others, is venturing into video with its latest app launch. On Wednesday, the company announced Kino, a new video capture app…

Kino is a new iPhone app for videographers from the makers of Halide

DevOps startup Harness has shown itself to be an ambitious company, building a broad platform of services while also dabbling in M&A when it made sense to fill in functionality.…

Harness snags Split.io as it goes all in on feature flags and experiments

Microsoft’s Copilot, a generative AI-powered tool that can generate text as well as answer specific questions, is now available as an in-app chatbot on Telegram, the instant messaging app.  Currently…

Microsoft’s Copilot is now on Telegram

HBO’s new documentary, “MoviePass, MovieCrash,” tells a story that many of us know about: how MoviePass, the subscription-based movie ticketing startup, was a catastrophic failure. After a series of mishaps…

MoviePass co-founders speak their truth in HBO’s new documentary 

The watch features a variety of different 3D games, unlocking more play time the more kids move.

Fitbit’s new kid smartwatch is a little Wiimote, a little Tamagotchi

In the video, a crowd is roaring at a packed summer music festival. As a beat starts playing over the speakers, the performer finally walks onstage: It’s the Joker. Clad…

Discord has become an unlikely center for the generative AI boom

After the Wirecard scandal, Germany’s financial regulator BaFin started to look more closely at young fintech startups that wanted to grow at a rapid pace — it’s better to be…

Germany’s financial regulator ends anti-money laundering cap on N26 signups after $10M fine

Among other things, this includes the ability to trace code from source to binary packages across both platforms, single sign-on support and unified project structures.

JFrog and GitHub team up to closely integrate their source code and binary platforms

The company’s public fund disbursement and e-commerce platform makes accepting school tuition and enabling educational enrichment more accessible. 

Tech startup Odyssey goes on journey to help states implement school choice programs

A new startup called Kinnect aims to help people privately save generational memories, traditions, recipes and more. The company’s app, launched this month, lets people create invite-only spaces where they…

Kinnect’s new app aims to help families record and store generational memories

Spotify has hiked its premium subscription in France by an eye-watering €0.13, in response to a new music-streaming tax.

Spotify hikes subscription price in France by 1.2% to match new music-streaming tax

The European Union has taken the wraps off the structure of the new AI Office, the ecosystem-building and oversight body that’s being established under the bloc’s AI Act. The risk-based…

With the EU AI Act incoming this summer, the bloc lays out its plan for AI governance

Solutions by Text, a company that gives people a way to pay their bills and apply for loans via text messaging, has secured $110 million in new growth funding. Edison…

Bootstrapped for over a decade, this Dallas company just secured $110M to help people pay bills by text