The Hitchhiker's Guide to Malicious Third-Party Dependencies

07/18/2023
by   Piergiorgio Ladisa, et al.
0

The increasing popularity of certain programming languages has spurred the creation of ecosystem-specific package repositories and package managers. Such repositories (e.g., NPM, PyPI) serve as public databases that users can query to retrieve packages for various functionalities, whereas package managers automatically handle dependency resolution and package installation on the client side. These mechanisms enhance software modularization and accelerate implementation. However, they have become a target for malicious actors seeking to propagate malware on a large scale. In this work, we show how attackers can leverage capabilities of popular package managers and languages to achieve arbitrary code execution on victim machines, thereby realizing open-source software supply chain attacks. Based on the analysis of 7 ecosystems, we identify 3 install-time and 5 runtime techniques, and we provide recommendations describing how to reduce the risk when consuming third-party dependencies. We will provide proof-of-concepts that demonstrate the identified techniques. Furthermore, we describe evasion strategies employed by attackers to circumvent detection mechanisms.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
05/19/2020

Backstabber's Knife Collection: A Review of Open Source Software Supply Chain Attacks

A software supply chain attack is characterized by the injection of mali...
research
03/08/2021

Containing Malicious Package Updates in npm with a Lightweight Permission System

The large amount of third-party packages available in fast-moving softwa...
research
02/11/2021

I Know What You Imported Last Summer: A study of security threats in thePython ecosystem

The popularity of Python has risen rapidly over the past 15 years. It is...
research
12/19/2021

What are Weak Links in the npm Supply Chain?

Modern software development frequently uses third-party packages, raisin...
research
02/04/2020

Measuring and Preventing Supply Chain Attacks on Package Managers

Package managers have become a vital part of the modern software develop...
research
10/08/2022

Towards the Detection of Malicious Java Packages

Open-source software supply chain attacks aim at infecting downstream us...
research
05/31/2023

You Can Run But You Can't Hide: Runtime Protection Against Malicious Package Updates For Node.js

Maliciously prepared software packages are an extensively leveraged weap...

Please sign up or login with your details

Forgot password? Click here to reset