Startups

Software supply chain security is broader than SolarWinds and Log4J

Comment

Digital background security systems and data protection
Image Credits: Olemedia (opens in a new window) / Getty Images

Dan Lorenc

Contributor

Dan Lorenc is co-founder and CEO of Chainguard, a leading software supply chain security company. Dan has been working on and worrying about containers since 2015 as an engineer and manager at Google. He started projects like Minikube, Skaffold, and Kaniko to make containers easy and fun, then got so worried about the state of OSS supply-chains he helped found the Tekton and Sigstore projects to make it easier to build and use containers securely; as well as SLSA a leading framework for software security and supply chain integrity. He has been involved with the Cloud Native Computing Foundation, chaired the Continuous Delivery Foundation technical oversight committee, and sits on the governing board for the Open Source Security Foundation.

SolarWinds and Log4j have made software supply chain security issues a topic of intense interest and scrutiny for businesses and governments alike.

SolarWinds was a terrifying example of what can go wrong with the integrity of software build systems: Russian intelligence services hijacked the software build system for SolarWinds software, surreptitiously adding a backdoor to a piece of software and hitching a ride into the computer networks of thousands of customers. Log4J epitomizes the garbage-in, garbage-out problem of open source software: If you’re grabbing no-warranties code from the internet, there are going to be bugs, and some of these bugs will be exploitable.

What’s less talked about, though, is that these attacks represent only a fraction of the different types of software supply chain compromises that are possible.

Let’s take a look at some of the lesser-known, but no less serious, types of software supply chain attacks.

Unauthorized commits

This class of attacks describes an unauthorized user compromising a developer laptop or a source code management system (e.g., GitHub) and then pushing code.

A particularly famous example occurred when an attacker compromised the server hosting the PHP programming language and inserted malicious code into the programming language itself. Although discovered quickly, the code, if not corrected, would have enabled widespread unauthorized access across large swaths of the internet.

Fortunately, recently developed tools like Sigstore and gitsign reduce the probability of this type of attack and the damage if such an attack does occur.

Publishing server compromise

Recently an attacker, potentially the Chinese intelligence services, hacked the servers that distribute the Chinese messaging app MiMi, replacing the normal chat app with a malicious version. The malware allowed the attackers to monitor and control the chat software remotely.

This attack stems from the fact that the software industry has failed to treat critical points in the software supply chain (like publishing servers or build systems) with the same care as production environments and network perimeters.

Open source package repository attacks

From the Python Package Index, which houses Python packages, to npm, the world’s software now literally depends on vast stores of software packages, the open source software programmer’s equivalent of the Apple App Store.

Sadly, there has been an explosion of security incidents related to these repositories, putting at risk the security of the world’s digital infrastructure. The particulars of repository attacks vary, but recent examples include tricking developers into downloading malware by using “typosquatting” techniques and good maintainers “gone bad,” who abuse the trust their users have placed in them. The vastness of this category of attacks should cause those who blindly trust open source software to reconsider their attitude.

Credentials theft hijacking

There’s a meme that your security is as secure as the least secure laptop owned by any open source maintainer that you depend on.

Anytime an open source software developer’s credentials are stolen, there’s an opportunity for an attacker to pretend to be them and push malicious code or publish malicious packages. This is not hypothetical: in one recent attack, someone phished Python open source software maintainers, stealing the credentials of at least a couple, and published malicious code.

OK, so what am I supposed to do?

Locking down production environments and network perimeters has become second nature for most companies.

Every developer now knows to never pick up a random thumb drive off the ground and plug it into a computer — this has become security common sense. But for decades, developers have been downloading open source packages with no way to verify that what they are installing is safe.

Bad actors have started to capitalize on this attack vector, because it is the new low hanging fruit. They’ve realized that they can gain access through these holes, and once inside, can pivot to all the other systems that have dependencies on whatever insecure artifact they gained entry through.

Here’s where you need to start to develop a strategy for making your software supply chain secure by default.

First, snap out of the scanner and SCA pipe dream

The security vendor landscape is selling a pipe dream that “scanners” and “software composition analysis” wares can detect all of the critical vulnerabilities at the software artifact level. They don’t. Scanners tend to be very reliant on the package managers supported by popular Linux distributions, but they cannot scan the integrity of all the software downloaded by your dev team outside of those distributions.

The problem with scanners is made clear by the recent push for software vendors to provide SBOMs (software bills of materials — a “list of ingredients” of what’s inside your software) alongside their software. SBOMs would require vendors to provide a detailed inventory of the dependencies included in a software package so end users can manage their own vulnerability posture.

Unfortunately, many of the early approaches to generating SBOMs operate in a very similar manner to SCA tools. Scanners are not going to solve this problem for you holistically, and neither are SBOMs alone, so don’t think either is a silver bullet. They are both tools and not singular solutions for complete software supply chain security.

Think zero trust, but for software artifacts

Zero trust tends to refer to people inside and outside of a firewall. In software supply chains, we’re dealing with code, build systems or artifacts that are built. These are binaries, container images, Python, Javascript and Java packages.

Right now, most organizations place controls at the perimeter of their source code or artifact repositories, implicitly trusting everything that makes its way in. This is the opposite of zero trust! Zero-trust supply chains trust artifacts based on how they were built, by whom and what code is inside them.

So if you want to get rid of firewalls, allow lists and trusted registries, you have to be able to trace artifacts back to where they came from. Artifacts don’t have names, they’re not people and they can’t tell you who they are, so you must be able to create policies based on where these artifacts come from, how they were built, who reviewed the source code, etc.

Ultimately, your goal is a zero trust software supply chain — meaning, every artifact can be verifiably traced back to the source code and hardware it was built on.

Lock down your build systems

You must start treating your build environments like production environments. You spend all this time protecting your run times, then deploy to them using amateur tooling — unpatched Jenkins boxes sitting under someone’s desk that no one is looking after. It’s like one of those movies where they build a big expensive vault and then someone sneaks in through the food cart.

As an industry, we’ve gotten so good at protecting our infrastructure that attackers are looking at the next easiest way, which happens to be through the supply chain — the doorways we’ve left open. Instead of attacking one company, they can find a vendor, an open source dependency or a library, and then pivot to all of their customers.

Your build system should be at least as secure as your production environment. SLSA, a best practice framework for software supply chain security, will get you started with critical steps for securing your build process.

Sign your base images and binary code

Your next step is embracing signing and verifying your code and artifacts. This is a cornerstone in the guidance that the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA) and Office of the Director of National Intelligence (ODNI) recently emphasized in their “Securing the Software Supply Chain for Developers” report. Open source projects like Sigstore are bringing chain-of-custody records for software artifacts into build systems and programming language registries.

Now you can start thinking about “provenance”

The term “provenance,” in physical and software supply chains, represents where something has come from. Now that you’re signing your base images and binary code, you can base your security policies on provenance.

Instead of basing policy on where an image is or where an artifact is, you want to base your policy on where it came from and how it was produced. You want to capture this at every step of the build. Builds are recursive and have multiple steps, and this applies to dependencies as well, so you have to do it recursively.

This applies to every single step and piece — the source code, the build process, the publication process, everything. When you sum all this up, you get a system where you can trust what the artifact is and where it came to be, not just where it is in your environment.

Editor’s note: After publishing this article, we received the following statement on behalf of SolarWinds:

“While it’s accurate that thousands downloaded the malware, SolarWinds announced ‘the actual number of customers who were hacked through SUNBURST to be fewer than 100.’ This number is consistent with estimates previously released by the White House.”

More TechCrunch

Kudos uses AI to figure out consumer spending habits so it can then provide more personalized financial advice, like maximizing rewards and utilizing credit effectively.

Kudos lands $10M for an AI smart wallet that picks the best credit card for purchases

The EU’s warning comes after Microsoft failed to respond to a legally binding request for information that focused on its generative AI tools.

EU warns Microsoft it could be fined billions over missing GenAI risk info

The prospects for troubled banking-as-a-service startup Synapse have gone from bad to worse this week after a United States Trustee filed an emergency motion on Wednesday.  The trustee is asking…

A US Trustee wants troubled fintech Synapse to be liquidated via Chapter 7 bankruptcy, cites ‘gross mismanagement’

U.K.-based Seraphim Space is spinning up its 13th accelerator program, with nine participating companies working on a range of tech from propulsion to in-space manufacturing and space situational awareness. The…

Seraphim’s latest space accelerator welcomes nine companies

OpenAI has reached a deal with Reddit to use the social news site’s data for training AI models. In a blog post on OpenAI’s press relations site, the company said…

OpenAI inks deal to train AI on Reddit data

X users will now be able to discover posts from new Communities that are trending directly from an Explore tab within the section.

X pushes more users to Communities

For Mark Zuckerberg’s 40th birthday, his wife got him a photoshoot. Zuckerberg gives the camera a sly smile as he sits amid a carefully crafted re-creation of his childhood bedroom.…

Mark Zuckerberg’s makeover: Midlife crisis or carefully crafted rebrand?

Strava announced a slew of features, including AI to weed out leaderboard cheats, a new ‘family’ subscription plan, dark mode and more.

Strava taps AI to weed out leaderboard cheats, unveils ‘family’ plan, dark mode and more

We all fall down sometimes. Astronauts are no exception. You need to be in peak physical condition for space travel, but bulky space suits and lower gravity levels can be…

Astronauts fall over. Robotic limbs can help them back up.

Microsoft will launch its custom Cobalt 100 chips to customers as a public preview at its Build conference next week, TechCrunch has learned. In an analyst briefing ahead of Build,…

Microsoft’s custom Cobalt chips will come to Azure next week

What a wild week for transportation news! It was a smorgasbord of news that seemed to touch every sector and theme in transportation.

Tesla keeps cutting jobs and the feds probe Waymo

Sony Music Group has sent letters to more than 700 tech companies and music streaming services to warn them not to use its music to train AI without explicit permission.…

Sony Music warns tech companies over ‘unauthorized’ use of its content to train AI

Winston Chi, Butter’s founder and CEO, told TechCrunch that “most parties, including our investors and us, are making money” from the exit.

GrubMarket buys Butter to give its food distribution tech an AI boost

The investor lawsuit is related to Bolt securing a $30 million personal loan to Ryan Breslow, which was later defaulted on.

Bolt founder Ryan Breslow wants to settle an investor lawsuit by returning $37 million worth of shares

Meta, the parent company of Facebook, launched an enterprise version of the prominent social network in 2015. It always seemed like a stretch for a company built on a consumer…

With the end of Workplace, it’s fair to wonder if Meta was ever serious about the enterprise

X, formerly Twitter, turned TweetDeck into X Pro and pushed it behind a paywall. But there is a new column-based social media tool in town, and it’s from Instagram Threads.…

Meta Threads is testing pinned columns on the web, similar to the old TweetDeck

As part of 2024’s Accessibility Awareness Day, Google is showing off some updates to Android that should be useful to folks with mobility or vision impairments. Project Gameface allows gamers…

Google expands hands-free and eyes-free interfaces on Android

A hacker listed the data allegedly breached from Samco on a known cybercrime forum.

Hacker claims theft of India’s Samco account data

A top European privacy watchdog is investigating following the recent breaches of Dell customers’ personal information, TechCrunch has learned.  Ireland’s Data Protection Commission (DPC) deputy commissioner Graham Doyle confirmed to…

Ireland privacy watchdog confirms Dell data breach investigation

Ampere and Qualcomm aren’t the most obvious of partners. Both, after all, offer Arm-based chips for running data center servers (though Qualcomm’s largest market remains mobile). But as the two…

Ampere teams up with Qualcomm to launch an Arm-based AI server

At Google’s I/O developer conference, the company made its case to developers — and to some extent, consumers — why its bets on AI are ahead of rivals. At the…

Google I/O was an AI evolution, not a revolution

TechCrunch Disrupt has always been the ultimate convergence point for all things startup and tech. In the bustling world of innovation, it serves as the “big top” tent, where entrepreneurs,…

Meet the Magnificent Six: A tour of the stages at Disrupt 2024

There’s apparently a lot of demand for an on-demand handyperson. Khosla Ventures and Pear VC have just tripled down on their investment in Honey Homes, which offers up a dedicated…

Khosla Ventures, Pear VC triple down on Honey Homes, a smart way to hire a handyman

TikTok is testing the ability for users to upload 60-minute videos, the company confirmed to TechCrunch on Thursday. The feature is available to a limited group of users in select…

TikTok tests 60-minute video uploads as it continues to take on YouTube

Flock Safety is a multibillion-dollar startup that’s got eyes everywhere. As of Wednesday, with the company’s new Solar Condor cameras, those eyes are solar-powered and use wireless 5G networks to…

Flock Safety’s solar-powered cameras could make surveillance more widespread

Since he was very young, Bar Mor knew that he would inevitably do something with real estate. His family was involved in all types of real estate projects, from ground-up…

Agora raises $34M Series B to keep building the Carta for real estate

Poshmark, the social commerce site that lets people buy and sell new and used items to each other, launched a paid marketing tool on Thursday, giving sellers the ability to…

Poshmark’s ‘Promoted Closet’ tool lets sellers boost all their listings at once

Google is launching a Gemini add-on for educational institutes through Google Workspace.

Google adds Gemini to its Education suite

More money for the generative AI boom: Y Combinator-backed developer infrastructure startup Recall.ai announced Thursday it has raised a $10 million Series A funding round, bringing its total raised to over…

YC-backed Recall.ai gets $10M Series A to help companies use virtual meeting data

Engineers Adam Keating and Jeremy Andrews were tired of using spreadsheets and screenshots to collab with teammates — so they launched a startup, CoLab, to build a better way. The…

CoLab’s collaborative tools for engineers line up $21M in new funding