Skip to main content

Top 5 Software Supply Chain Security Incidents

· 7 min read

Top 5 Software Supply Chain Security Incidents

CI/CD (Continuous Integration and Continuous Deployment) pipelines have revolutionized software development, enabling rapid code integration, testing, and deployment. However, their growing complexity and reliance on automated processes have also introduced significant cybersecurity risks within the scope of the software supply chain. Below, we examine five of the highest-profile cybersecurity incidents involving CI/CD pipelines in the IT industry, highlighting the vulnerabilities and lessons learned.


1. SolarWinds Supply Chain Attack (2020)

How the attack happened:
The attackers penetrated SolarWinds' CI/CD pipeline, embedding malicious code into updates for the Orion software. This breach began with compromised developer credentials, which enabled the attackers to alter the build process and inject malware. The attack went undetected for an extended period due to inadequate monitoring and limited visibility within the development environment.

Issues in the software supply chain:
The attack leveraged weaknesses such as poor control mechanisms and insufficient monitoring within the CI/CD pipeline, which allowed the attackers to maintain a persistent presence and alter the source code without detection.

Impact:
The malware was disseminated to over 18,000 customers, including numerous Fortune 500 companies and U.S. government entities. This incident resulted in multiple data breaches, espionage activities, and tens of millions of dollars in financial damages.

Associated OWASP CI/CD Risks:

References:


2. Codecov Bash Uploader Incident (2021)

How the attack happened:
Attackers gained unauthorized access to the Bash Uploader script used by Codecov in its CI/CD process and modified it to siphon off sensitive information, such as credentials and environment variables, from customer environments. This breach remained undetected for several months due to inadequate integrity monitoring.

Issues in the software supply chain:
The breach was caused by poor credential management practices and a lack of effective integrity checks on software artifacts, which allowed attackers to tamper with the Bash Uploader script and use it to collect sensitive data.

Impact:
Thousands of customers, including major organizations, were exposed to potential data leaks and credential theft, which led to further breaches in their own systems and caused substantial reputational harm to Codecov.

Associated OWASP CI/CD Risks:

References:


3. Travis CI Secrets Leak (2021)

How the attack happened:
A vulnerability in Travis CI exposed sensitive environment variables, like API keys and tokens, for thousands of repositories. The flaw occurred when Travis CI improperly shared these variables with builds from forked repositories during the pull request process. Attackers could exploit this by creating malicious pull requests to trigger builds and then querying the Travis CI API to extract these secrets. This issue affected even inactive repositories, as the exposed secrets were not purged and remained accessible for extended periods, posing a serious security risk.

Issues in the software supply chain:
The leak demonstrated poor secret management practices within CI/CD environments, particularly in shared cloud services like Travis CI. There was a lack of robust access controls, and sensitive information such as environment variables was not sufficiently protected, creating a significant security risk for projects that depended on Travis CI for their builds.

Impact:
Many affected projects and organizations had to rotate their exposed credentials and conduct security audits to prevent unauthorized access. The incident underscored the risks associated with relying on cloud-based CI/CD services without proper security controls and secret management policies. It also prompted the developer community to rethink how sensitive information is handled in automated build processes to prevent future breaches.

Associated OWASP CI/CD Risks:

References:


4. PHP Git Server Compromise (2021)

How the attack happened:
Attackers gained access to the PHP Git server (git.php.net) and committed malicious changes to the PHP source code, attempting to insert a backdoor. Two malicious commits were pushed to the PHP repository, disguised as small, legitimate changes. The compromise was detected quickly by a PHP developer who noticed the suspicious commits during routine code review. In response, the PHP team moved the source code repository from their self-hosted server to GitHub, a more secure and widely-used platform, to enhance security

Issues in the software supply chain:
The attack exploited an insecure system configuration in the self-hosted Git server, particularly a lack of strong access control and monitoring mechanisms. The incident demonstrated the risks associated with maintaining self-hosted infrastructure without robust security controls, such as proper authentication, authorization, and regular auditing of access logs.

Impact:
Although no malicious code was released, the attack caused significant concern within the PHP community. The incident prompted the immediate migration of the PHP source code to GitHub, causing some disruption and delaying updates. It also exposed vulnerabilities in how open-source projects handle their source code management, underscoring the need for enhanced security measures and transparency in the software supply chain for widely used projects like PHP.

Associated OWASP CI/CD Risks:

References:


5. NPM Dependency Confusion Attack on German Firms (2022)

How the attack happened:
Several German firms, including leading automakers and industrial companies, fell victim to a targeted NPM dependency confusion attack. Attackers uploaded malicious packages to the public NPM repository, mimicking the names of internal packages used by these companies. Due to the way package managers were configured, some of the companies' systems mistakenly downloaded and used these public, malicious packages instead of their internal ones. This allowed the attackers to potentially execute malicious code and gain access to sensitive information within the affected organizations' software environments.

Issues in the software supply chain:
The attack exploited misconfigurations in package management systems, specifically the failure to properly validate the source of dependencies. Many companies' CI/CD pipelines were configured to prioritize public repositories over internal ones or did not adequately distinguish between trusted internal packages and similarly named external ones. This vulnerability demonstrated the risks of dependency chain attacks and the need for stricter controls when integrating third-party packages.

Impact:
The affected German firms had to conduct comprehensive audits of their software development pipelines, rotating credentials and updating configurations to prevent further exploitation. The incident raised alarm within the industry, emphasizing the importance of securing software supply chains and reviewing dependency management configurations. Companies began adopting best practices like using scoped package names, prioritizing internal repositories, and ensuring that package managers prefer internal over public sources.

Associated OWASP CI/CD Risks:

References:


Conclusion

These high-profile incidents serve as stark reminders of the critical need for robust security measures in CI/CD pipelines. Each breach exploited weaknesses that could have been mitigated through proactive security practices.

By acknowledging the OWASP's Top 10 CI/CD Security Risks, organizations can identify and address vulnerabilities before they are exploited. Implementing these best practices such as enforcing strict access controls, improving visibility, securing credentials, and validating artifacts can significantly reduce the risk of attacks and protect the integrity of your software supply chain.

Secure your software supply chain today to avoid becoming the next headline.