2. Open Source Software Security

Translator: Feng (Jason) Wang, Reviewer: Feng (Jason) Wang

In 2024, open-source software security faces unprecedented challenges and opportunities. With the widespread adoption of open-source technologies, threats such as supply chain attacks, malicious code injections, and state-sponsored APT attacks are on the rise. Global security incidents, such as PyPI signature key tampering and NPM hash value tampering, highlight the vulnerabilities of the open-source ecosystem. At the same time, the open-source community and security organizations are actively responding, with initiatives like OpenSSF's Siren threat intelligence platform, the Rust Foundation's Safety-Critical Rust Consortium, and CISA's supply chain risk assessment tools. These efforts mark a shift from passive defense to proactive governance in open-source security, laying the foundation for a safer open-source ecosystem.

2.1 Malicious Code and Backdoor Implants

  • XZ Utils Backdoor
    The open-source compression tool XZ Utils was found to contain backdoored code, lurking for three years, allowing attackers to gain unauthorized system access via SSH. The backdoor injection was traced back to late 2021, executed through sophisticated social engineering tactics. Recent security incidents in the XZ Utils open-source ecosystem have raised concerns. The intruder spent 2-3 years infiltrating the project to gain advanced privileges and execute complex operations. These events highlight the need for open-source communities and maintainers to strengthen project management and security practices.

  • Vant and Rspack Attacks
    Popular open-source projects like Youzan's Vant and ByteDance's Rspack had multiple versions injected with malicious scripts. Attackers stole npm tokens of project team members to upload compromised versions. These malicious versions spread through widely used npm packages, infecting developer and end-user code, posing risks like data leaks and remote code execution. This incident exposed security vulnerabilities in npm repositories.

  • SQLite Backdoor
    Unauthorized backdoor code was discovered in SQLite, successfully embedded in multiple versions. Google researchers detected this backdoor using AI models, which could trigger memory leaks and code execution vulnerabilities. Exploiting this flaw allows attackers to execute malicious code, potentially leading to full system compromise. After patching, the SQLite team conducted rigorous code reviews to enhance security.

  • OpenSSH Vulnerability (CVE-2024-6387)
    A critical vulnerability caused by a signal handling race condition in OpenSSH allows remote attackers to execute arbitrary code with root privileges. Exploitation involves injecting malicious signals into SSH sessions, forcing unauthenticated code execution. Attackers could gain full control of target machines, risking data breaches and system crashes.

  • 7-Zip Severe Security Vulnerability (CVE-2024-11477)
    7-Zip, a widely used open-source compression tool, was found to have a critical vulnerability in its Zstandard decompression process. Attackers can craft malicious archives to trigger code execution upon user extraction. The risk is amplified by 7-Zip's popularity and users' lack of security awareness, leaving many exposed.

  • RISC-V Medium-Severity Remotely Exploitable Vulnerability
    A remotely exploitable medium-risk vulnerability was discovered in the RISC-V SonicBOOM processor design by Northwestern Polytechnical University's cybersecurity team. RISC-V, an open-source instruction set architecture used in high-performance and embedded systems, now faces scrutiny over hardware design security. Timely patching and tracking are critical in open-source hardware development.

  • OpenWrt High-Risk Vulnerability (CVE-2024-54143)
    OpenWrt disclosed a high-risk vulnerability in its attended.sysupgrade service, allowing attackers to tamper with firmware images and push malicious updates. This enables device takeover via firmware upgrades, threatening routers and embedded devices. Given OpenWrt's widespread use, exploitation could lead to large-scale infections and network attacks.

2.2 Tampering and Dependency Hijacking of Code Bases, Artifacts, and Codes

  • Docker Hub Cryptojacking
    Popular Docker Hub images like "nginx" and "alpine" were found to contain cryptocurrency mining scripts. Attackers modified these images to embed malicious code, which were then downloaded at scale. Victims unknowingly provided computational resources to attackers when using these tampered images, degrading server performance. This incident highlights supply chain security issues in Docker images.

  • GitHub Malware
    Open-source repositories on GitHub were maliciously altered to spread ransomware. Attackers injected code that automatically encrypts system files upon execution, demanding ransom payments. The incident underscores security risks in GitHub code management, especially when maintainer privileges are compromised.

  • GitHub Ghost Repositories
    Fake repositories ("ghost repos") containing only virus files appeared on GitHub. Created by bot accounts, these repos targeted over 180 users by masquerading as open-source projects. Attackers aimed to trick developers into downloading malware for data theft or system destruction.

  • RubyGems Backdoor
    RubyGems packages like "rest-client" were backdoored to execute malicious scripts during installation. These scripts steal sensitive data (API keys, databases) or grant attackers machine control. Attackers impersonated legitimate packages to trick developers into installing compromised versions.

  • Helm Charts Cryptomining Infection
    Popular Kubernetes Helm Charts (e.g., "redis", "nginx") were infected with cryptomining scripts. Attackers exploited these charts to hijack cluster resources during application deployment, impacting enterprise Kubernetes users and exposing risks in Helm package workflows.

  • Event-Stream Copycat Attack
    Attackers mimicked the infamous NPM Event-Stream attack by creating malicious packages disguised as legitimate ones. These packages spread malware, leading to data leaks, remote control, and ransomware. The incident reveals ongoing vulnerabilities in open-source package versioning and management.

  • Go Module Tampering
    Forged versions of popular Go modules (e.g., "gin-gonic") were uploaded with embedded malicious code. Widely adopted by developers, these tainted modules introduced risks into production environments, exposing flaws in Go's dependency management ecosystem.

  • NPM Monero Miner
    The NPM package "crypto-mine" secretly embedded Monero mining scripts. Developers unknowingly installed the package, draining their systems' computational resources for attacker profit. This highlights risks of hidden cryptojacking in open-source dependencies.

  • NPM Counterfeit Frameworks
    Fake JavaScript framework packages like "React-Advanced" and "VuePro" appeared on npm, embedding remote code execution scripts. Developers using these packages risked code injection, data theft, and system compromise, exposing npm's susceptibility to impersonation attacks.

  • NuGet Typosquatting
    Attackers created typosquatted NuGet packages (e.g., "EntityFrameworks") with malicious scripts to steal API keys and credentials. This method enabled unauthorized access and malicious operations, revealing vulnerabilities in NuGet's package naming safeguards.

  • PyPI Ransomware
    PyPI packages masquerading as ML/AI tools (e.g., "tensorflow-plus") delivered spyware and ransomware. Malware harvested cloud credentials and encrypted user data for ransom, emphasizing risks of malicious packages posing as legitimate tools.

  • PyPI Unauthorized Commits
    Unauthorized malicious commits were detected in unofficial forks of popular PyPI projects (e.g., "numpy"), leading to data leaks and remote code execution. This exposed security gaps in Python package management, particularly in third-party code reviews.

  • SourceForge Unsigned Binaries
    Attackers uploaded unsigned malicious binaries to SourceForge, impersonating official releases. Users executing these files risked malware infections, revealing weaknesses in SourceForge's signature verification and file validation processes.

  • Linux Kernel Backdoored Fork
    An unmaintained Linux kernel fork was found to contain backdoor code, allowing attackers to execute arbitrary commands and seize system control. The incident prompted stricter security reviews for kernel branches and version sources.

  • Node.js Dependency Chain Exploit
    Attackers infiltrated Node.js projects via indirect dependencies (e.g., "express"), embedding malicious modules. Poor scrutiny of nested dependencies allowed attackers to bypass security measures, exposing risks in unchecked dependency trees.

2.3 Building Systems and Containers

  • Jenkins Exploitation
    Attackers leveraged known Jenkins vulnerabilities to implant malicious scripts in build pipelines. These scripts compromised CI/CD workflows across multiple projects, potentially releasing untested software to production environments and triggering security flaws or data breaches. This incident underscores security weaknesses in DevOps tools like Jenkins and emphasizes the need for robust security management in CI/CD processes.

  • GitHub Actions Compromise
    Malicious actors created harmful CI/CD workflows in GitHub Actions that downloaded and executed ransomware during runtime. This attack vector demonstrates the risks of malware propagation through CI/CD environments, particularly when security measures are inadequate. Organizations and developers must enhance scrutiny and governance of GitHub Actions workflows to prevent similar incidents.

  • Azure DevOps Breach
    Attackers stole Azure DevOps build pipeline credentials to distribute malicious code within enterprise networks, threatening multiple development projects. The breach highlights the critical importance of protecting pipeline credentials in DevOps ecosystems. Attackers bypassed corporate defenses by exploiting these credentials to propagate malware.

  • CircleCI Dependency Injection
    Attackers injected malicious dependencies into CircleCI pipelines, infecting internal enterprise systems. These dependencies were automatically downloaded and executed during builds, disrupting CI/CD processes for multiple customers and causing data leaks and code tampering. By exploiting security gaps in build tools and automation workflows, attackers circumvented traditional defenses, exposing dependency risks in development pipelines—especially when using external dependencies.

  • PHP Framework Compromise
    Attackers tampered with build scripts of popular PHP frameworks (e.g., Laravel, Symfony) to distribute malicious versions. These compromised frameworks enabled remote code execution, credential theft, and backdoor injection. The incident revealed supply chain vulnerabilities in PHP ecosystems, particularly weaknesses in framework build and release processes.

  • Kubernetes YAML File Vulnerability
    Attackers exploited flaws in Kubernetes YAML configuration files to access internal system resources. Malicious code or misconfigurations in these files allowed attackers to manipulate cluster configurations, bypass access control policies, and steal sensitive data or execute arbitrary commands. This vulnerability underscores the criticality of secure configuration file management in Kubernetes, especially in multi-team or third-party environments.

  • Docker Container Escape
    A Docker container escape vulnerability enabled attackers to break out of isolated container environments and gain full control of host operating systems. By exploiting Docker's isolation flaws, attackers could interact directly with host systems, severely undermining containerized application security. This poses significant risks in multi-tenant environments, where attackers might traverse containers to infiltrate entire host systems. The vulnerability threatens production environments relying on Docker, particularly in cloud infrastructures where cluster-wide service compromise is possible.

2.4 Credential theft and exploitation

  • GitHub OAuth Token Leak
    Attackers obtained GitHub users' OAuth tokens through phishing campaigns, gaining unauthorized access to private repositories to alter code. Phishing emails mimicked GitHub communications to trick users into clicking malicious links and stealing tokens. With these tokens, attackers could push malicious code, delete projects, or steal sensitive data. This incident exposed vulnerabilities in GitHub's OAuth authentication process.

  • Docker Hub Credential Leak
    Stored Docker Hub credentials were compromised, enabling attackers to upload malicious images (e.g., "nginx," "alpine") to the platform. These images, masquerading as official versions, were widely downloaded and deployed. Attackers exploited them to execute remote commands or hijack computational resources for cryptomining, highlighting weaknesses in Docker Hub's credential management.

  • Bitbucket SSH Key Theft
    Attackers stole SSH keys from Bitbucket users, which are typically used to authenticate access to private repositories. Using these keys, attackers modified code, leaked data, or injected malware into multiple private projects. Poor SSH key management allowed attackers to bypass standard authentication, emphasizing the need for stricter security reviews of key practices on Bitbucket and similar platforms.

  • Azure DevOps Phishing Attack
    Phishing emails disguised as Azure DevOps security alerts or updates tricked victims into surrendering access tokens. Attackers used these tokens to infiltrate Azure DevOps pipelines, tamper with build/deploy processes, and implant malware or exfiltrate sensitive data. The incident underscores phishing risks in DevOps environments.

  • AWS Public Key Exposure
    Public GitHub repositories exposed AWS access keys, enabling attackers to abuse cloud resources (e.g., launching VMs, creating storage buckets) and incur financial costs. This highlights the critical need to avoid exposing credentials in public repositories and enforce stricter key management.

  • Nokia Source Code Leak
    Hackers claimed to steal and sell Nokia's proprietary source code—including internal software, OS components, and enterprise applications—on the dark web. The leak risks exposing vulnerabilities in Nokia's core technologies, threatening both corporate security and global customer trust. Attackers allegedly breached Nokia's internal network to access sensitive data.

  • Pokémon Game Source Code Leak
    Game Freak, developer of Pokémon games, confirmed hackers stole source code for unreleased titles by infiltrating company servers. The breach jeopardizes development timelines and allows reverse engineering, potentially enabling piracy or unauthorized game modifications. This poses significant financial and reputational risks to the franchise.

2.5 Spelling Error Hijacking and Fake Bags

  • Fake Axios Package
    A malicious package named "axiosjs" on NPM mimicked the popular "axios" library. Developers inadvertently installed this malicious version due to typosquatting. Upon installation, the embedded code executed malicious actions, risking system infections or data theft. This incident exposes security flaws in NPM's package naming system, where attackers exploit typos to trick developers.

  • Rust Crate Typosquatting
    Attackers published typosquatted Rust Crates (e.g., "sarde" instead of "serde") to hijack installations. Users mistakenly selecting these malicious Crates triggered malware downloads. Such attacks exploit dependency naming trust, highlighting supply chain risks in Rust's ecosystem.

  • RubyGems Rails Impersonation
    A counterfeit "rails-core" package was uploaded to RubyGems, posing as a core Ruby on Rails library. The package injected malicious scripts to steal developer data like database credentials and API keys. As RubyGems is central to Ruby's ecosystem, many developers accidentally installed this fake package, leading to widespread data leaks.

  • Spring Framework Spoofing
    Attackers distributed malicious code via a fake "Spring Framework" package on Maven Central. Widely downloaded for enterprise deployments, the package contained exploit tools enabling remote code execution. The Spring framework's popularity amplified the impact, demonstrating vulnerabilities in open-source framework supply chains.

2.6 Attacks on AI Modeling and Training

  • Tencent Hunyuan LLM Dataset Poisoning
    Tencent's Hunyuan large language model training dataset was maliciously contaminated, leading to attacks during inference. Attackers inserted erroneous or malicious data to degrade training quality, causing the model to produce incorrect predictions or decisions. Such data poisoning attacks are hard to detect and rectify post-training, highlighting security risks in data preprocessing for large models, especially when relying on open-source datasets.

  • Google AI Model Inference Vulnerability
    Attackers manipulated input data to trigger errors in Google AI models, exposing sensitive information. By altering input formats or content, attackers induced models to leak confidential data in predictions. This threatens applications in healthcare, finance, and other sensitive fields, revealing vulnerabilities in AI models' dependency on input data during inference.

  • OpenAI Dependency Hijacking
    Attackers tampered with open-source dependencies used by OpenAI to steal users' API keys. Malicious code injections or dependency version manipulations enabled credential theft from OpenAI services. Leaked API keys could be abused for unauthorized access or data extraction, emphasizing the need for rigorous dependency management and code audits in high-security services.

  • PyTorch Dataset Malware
    Official PyTorch datasets were injected with malicious code, compromising developer environments. These tainted datasets triggered harmful actions during runtime, such as stealing sensitive data or executing system commands. Given PyTorch's widespread use in AI research, this incident underscores the critical need for dataset security management on official platforms.

  • HuggingFace Data Poisoning
    Maliciously modified datasets uploaded to HuggingFace misled model training processes. Poisoned datasets contained mislabeled or biased data, degrading model accuracy and potentially generating harmful predictions. Such attacks challenge model safety and fairness, urging developers to rigorously validate public dataset sources and quality.

  • ChatGPT Search Tool Vulnerability
    Security flaws in ChatGPT's search tool allowed attackers to manipulate results or embed hidden malicious content, tricking users into downloading malware. By injecting malicious code into search queries, attackers compromised user systems and data. This exposes security risks in AI-based tools' input/output data handling mechanisms.

  • AI-Generated Content Fraud Risks
    The rapid advancement of generative AI brings economic and social benefits but also raises legal, ethical, and societal safety challenges. AI-driven deepfakes enable malicious actors to spread disinformation via forged videos, audio, and text, eroding public trust. Regulatory bodies face dilemmas in balancing innovation with fraud prevention, highlighting the urgency for content verification frameworks.

  • Large Models' Impact on Deepfakes
    Large language models (e.g., GPT-4) empower hyper-realistic deepfakes, generating indistinguishable fake images, videos, and human-like interactions. The industry calls for cross-disciplinary collaboration to address security threats posed by these technologies, as they jeopardize societal trust and safety on an unprecedented scale.

2.7 Social Engineering and Insider Threats

  • Library Maintainer Sabotage
    In the open-source community, a library maintainer maliciously uploaded a version with a backdoor, attempting to profit by damaging the project's reputation. These malicious versions contained backdoor code capable of remotely controlling development environments or systems. Maintainers are often the trusted source of libraries, and attackers exploit this to carry out potential sabotage. This type of attack can affect multiple projects, as certain libraries are widely relied upon in the open-source community. This incident highlights the importance of maintainer behavior in open-source projects.

  • GitHub Maintainer Phishing
    Attackers disguised as the official GitHub team gained access to the accounts of some open-source project maintainers through phishing emails. Once they obtained maintainer privileges, the attackers were able to submit PRs containing malicious code, destabilizing open-source projects and even spreading malicious code to a large number of developers using the project. Such phishing attacks often masquerade as urgent notifications or critical security updates, leading developers to inadvertently leak sensitive information or permissions.

  • Rust Crate Deepfake Voice Attack
    Using deepfake technology, attackers were able to mimic the voice commands of Rust project maintainers, gaining administrative access to the projects. Through forged voice commands, attackers could alter project settings or submit malicious code, further compromising the project's security. This type of attack not only challenges maintainers but also tests the security management of open-source projects. Deepfake technology provides hackers with a new attack vector, making traditional identity verification and permission control mechanisms more vulnerable.

  • Fake LinkedIn Account Attack
    Attackers created multiple fake LinkedIn accounts, posing as active contributors to open-source projects. These fake accounts built credibility by publishing technical articles, participating in project discussions, and actively engaging with open-source project maintainers. After gradually gaining the trust of maintainers, attackers used social engineering tactics to obtain sensitive information or gain authorization to participate in project development. Their ultimate goal was to gain access to code repositories and implant malicious code or backdoors into the project, thereby affecting a wide range of developers and users. This type of attack relies on the trust mechanisms of social networking platforms, revealing the potential risks of fake identities in the open-source community.

  • OpenSSL Insider Attack
    The OpenSSL project experienced tampering potentially from an internal developer. The attacker exploited their access privileges within the project to submit unauthorized code containing vulnerabilities. This code could pose serious security risks and was merged into the main branch without thorough review. As OpenSSL is one of the most widely used open-source encryption libraries globally, its security is of utmost importance. The covert nature of insider attacks makes it difficult for traditional security audit mechanisms to detect such tampering. If exploited, this vulnerability could lead to attacks on a large number of systems using OpenSSL. This incident has sparked deep reflection on the internal management and code review mechanisms of open-source projects.

  • TeamViewer Remote Control Exploitation
    Scammers used TeamViewer to remotely control a victim's mobile banking app, successfully transferring 3.98 million yuan. RustDesk suspended domestic services in China due to rampant fraud, sparking controversy.

  • Hacker Lurks in Open-Source Project for Two Years
    A hacker lurked in a well-known open-source project for two years, gaining trust and infiltrating the core development team. During the project founder's retreat, the hacker submitted code designed to steal secrets, nearly creating the largest backdoor in history. However, the plan was exposed due to a bug in the code.

2.8 Encryption and Signature Tampering and Malware Distribution

  • PyPI Signature Key Tampering
    Attackers successfully uploaded malicious versions of packages to the PyPI (Python Package Index) repository by replacing the signature keys of some packages. These tampered packages bypassed the original security verification mechanisms, causing users to install versions containing malicious code when downloading them. Through this method, attackers gained control over Python development environments, enabling them to steal sensitive information or execute remote code. As PyPI is the primary package management platform for Python developers, such attacks pose a significant threat to the security of developers worldwide.

  • Helm Certificate Theft
    During the Helm chart signing process, attackers stole the signing certificates for Helm Charts, leading users to download tampered, malicious deployment packages. By exploiting the stolen certificates, attackers could impersonate legitimate Helm publishers and embed malicious code into deployment files. These malicious charts are widely used in Kubernetes environments, and once deployed, attackers could gain control over affected services. This incident exposed security vulnerabilities in supply chain management within containerized and microservices architectures, particularly in areas involving signing and authentication.

  • NPM Hash Value Tampering
    Attackers tampered with the hash values of certain NPM packages after their release, enabling them to distribute hidden malicious code. By modifying the hash values, attackers made it impossible for users to detect the tampering, leading to the inadvertent installation of versions containing malicious scripts. These malicious packages could steal sensitive user data, execute commands, or even impact other projects dependent on the package. As NPM is a core tool in the JavaScript ecosystem, affected packages could be used by thousands of developers, creating widespread security risks.

  • RubyGems Signature File Tampering
    Attackers tampered with the signature files of RubyGems packages, allowing them to impersonate trusted package publishers. Specifically, in RubyGems packages used by the banking and financial industries, attackers injected malicious scripts designed to steal sensitive user data, such as account information and authentication credentials. By altering the package signatures, these attacks bypassed package verification mechanisms, creating significant security risks. Since signature files are typically considered a guarantee of package security, the attackers' tampering went unnoticed by developers and users, impacting multiple critical industries.

  • Docker Hub Signature Vulnerability
    Docker Hub's image signing system was compromised, allowing attackers to distribute tampered, malicious container images. Container images are widely used for deploying applications, and by exploiting vulnerabilities in the image signature verification mechanism, attackers could trick victims into downloading images containing malicious code. These malicious images, when run in Docker container environments, threatened the security of containerized applications and services. Such attacks not only endanger developers but could also impact critical business systems in production environments, highlighting the vulnerabilities in container image security management.

  • PHP Git Tampering
    Attackers gained unauthorized access to a PHP project's Git repository and added potential backdoor code to the codebase. This backdoor code, through hook functions or hidden features, could remotely execute malicious commands, thereby gaining control over affected systems. Since PHP projects often run on web servers, hackers could exploit these backdoors to further attack websites, including data breaches or server hijacking. This incident demonstrates the security risks associated with Git repositories in open-source projects, especially when access controls are lacking.

  • Node.js Account Hijacking
    Attackers gained access to a Node.js maintainer's account through hacking, enabling them to modify dependencies or spread malicious code through indirect dependencies. Due to the deeply nested dependency relationships in the Node.js ecosystem, attackers could indirectly impact a wide range of developers and production environments by tampering with core libraries or modules. Such account hijacking attacks often bypass traditional security measures, posing serious code injection risks to developers.

2.9 National Supply Chain Attacks

  • APT Targeting NPM
    Advanced Persistent Threat (APT) attackers successfully targeted the supply chain of critical infrastructure in the United States by implanting backdoored NPM packages. These malicious packages were widely downloaded and executed malicious code in the projects that used them, stealing sensitive data. This incident highlights the severity of supply chain attacks in the NPM ecosystem, particularly the ability of state-sponsored attackers to infiltrate sensitive industries through the supply chain. Such attacks are often difficult to detect and have far-reaching consequences, serving as a warning for developers to exercise extreme caution when using third-party packages.

  • Russian Helm Attack
    A Russian-backed hacker group embedded malware into Kubernetes Helm Charts by tampering with deployment packages. These tampered Helm Charts were widely used in enterprise Kubernetes clusters, leading to the inadvertent deployment of malware into production environments. Through such supply chain attacks, the attackers gained control over services deployed in Kubernetes clusters, enabling them to execute remote code, steal information, or carry out ransomware attacks.

  • Iranian PyPI Spyware
    Iranian APT attackers published libraries on PyPI disguised as data analysis tools, which were actually designed as spyware. After victims downloaded and installed these tools, the attackers were able to collect and exfiltrate sensitive user data, such as access credentials and encryption keys. This incident underscores the potential risks of malicious software in the PyPI ecosystem, especially when attackers package malware as seemingly harmless tools.

  • North Korean Lazarus Group Attack
    North Korea's Lazarus hacker group injected backdoor code into popular open-source libraries by submitting malicious PRs to open-source projects. Once merged, this malicious code could be widely used, leading project participants to unknowingly introduce it into production environments. Through this method, attackers gained control over affected open-source projects, enabling them to steal information or launch follow-up attacks. The Lazarus group used this strategy to infiltrate multiple industries, including finance, energy, and technology sectors.

  • EU Supply Chain Exploitation
    According to reports, suspected state-sponsored attackers exploited supply chain vulnerabilities in the EU software development community to successfully implant spyware. These attackers manipulated the release processes of open-source projects, injecting malicious code into multiple open-source software projects to steal sensitive data. Through this method, attackers could indirectly obtain sensitive information from targeted countries or organizations, exposing vulnerabilities in the EU's management of open-source software supply chains.

2.10 Global Actions and Updates

  • OpenSSF Siren Launch
    The Open Source Security Foundation (OpenSSF) announced Siren, a collaborative effort aimed at aggregating and disseminating threat intelligence specific to open-source projects. Siren provides a platform for sharing Tactics, Techniques, and Procedures (TTPs) and Indicators of Compromise (IoCs), addressing the gap where OSS projects and maintainers lack access to enterprise-grade network threat intelligence tools. Key features of Siren include sharing open-source threat intelligence, real-time updates, adherence to the Traffic Light Protocol (TLP), and community-driven contributions.

  • Rust Security Alliance Formation
    The Rust Foundation has established the Safety-Critical Rust Consortium to promote the use of Rust in critical software applications.

  • CISA Releases Supply Chain Risk Tool
    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a new tool to help organizations assess risks in their software supply chains.

  • Linux Foundation Launches Tazama Project
    A real-time fraud prevention open-source project focused on enhancing the security of the open-source ecosystem.

  • AWS and Rust Foundation Challenge
    Launched a challenge to verify the safety of Rust's standard library, promoting the security of unsafe code.

  • CISA Unveils "Next-Gen Malware" Analysis System
    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced a new version of its malware analysis system, Malware Next-Gen, allowing the public to submit malware samples and other suspicious artifacts for analysis by CISA.

  • U.S. Government Warns Against Using C/C++ for Critical Software
    The U.S. CISA and FBI jointly issued the "Bad Practices in Product Security" guide, recommending that software manufacturers publish a memory safety roadmap by January 1, 2026, and avoid using memory-unsafe languages like C or C++ for critical infrastructure software. The guide emphasizes the risks of memory-unsafe languages and provides recommendations for improving security, though it is not enforceable. Reactions from developers and organizations are mixed, with some supporting the recommendations and others citing implementation challenges.

  • Biden: All Non-Rust Projects Are Illegal
    The White House Office of the National Cyber Director (ONCD) released a report urging software developers to use memory-safe programming languages like Rust and abandon weaker languages like C and C++. The report notes that approximately 70% of security vulnerabilities are caused by memory safety issues. While tech giants and academia support the report, some critics argue that memory safety is only a small part of overall security and that C++ safety can be improved through other means.

  • India Plans to Train 5,000 Cyber Commandos
    India announced plans to train a specialized force of 5,000 cyber commandos over the next five years to combat cybercrime. The plan also includes establishing cyber fraud mitigation centers, a central cybercrime coordination and data-sharing platform, and a national registry of cybercrime suspects.

  • U.S. Department of Defense Recommends AI for Converting C Code to Rust
    The U.S. Defense Advanced Research Projects Agency (DARPA) is advancing the development of the TRACTOR tool, which uses machine learning to automatically convert legacy C code to Rust, accelerating the transition to memory-safe programming languages.

  • Global Software Supply Chain Development Report Released
    The "Global Software Supply Chain Development Report" highlights that Debian and RPM have the most vulnerabilities introduced through the open-source ecosystem, while NPM and PyPI have the highest proportion of severe CVE vulnerabilities. The report emphasizes the importance of monitoring and preventing malicious packages from entering the software supply chain.

  • AWS and Rust Foundation Launch Challenge to Verify Standard Library Safety
    AWS and the Rust Foundation launched a community challenge to verify the safety of Rust's standard library, ensuring the reliability of unsafe code.

  • ISRG (Internet Security Research Group) Releases 2024 Annual Report
    ISRG released its 2024 annual report, focusing on three projects: the renowned free certificate provider Let's Encrypt, the Prossimo project to rewrite internet infrastructure in Rust, and the privacy-respecting telemetry service Divvi Up.

  • Let's Encrypt's 10th Anniversary
    Let's Encrypt, launched on November 18, 2014, is a nonprofit certificate authority providing free Transport Layer Security (TLS) certificates, now used by over 450 million websites.

  • U.S. Cybersecurity Threat Capability Analysis Report: Exploiting Open-Source Software
    The U.S. leverages its dominance in the open-source software community to conduct supply chain attacks, posing a global cybersecurity threat.

  • The Worm Tide: Zergeca Botnet Analysis Report
    X Lab released an analysis report on the Zergeca botnet. Implemented in Golang, the botnet's C2 server uses the string "ootheca," hence the name Zergeca. The report details its propagation methods and attack characteristics.

  • Rust Foundation Establishes Safety-Critical Rust Consortium
    The Safety-Critical Rust Consortium aims to ensure the responsible use of Rust in safety-critical software. The group will also guide the Rust Foundation's funding efforts, ensuring all funded projects are freely and FOSS-licensed, and align with existing safety standards.

2.11 Other Risk Incidents

  • CrowdStrike Triggers Massive Blue Screen
    A faulty update from CrowdStrike caused millions of devices to experience blue screens, impacting multiple industries.

  • GitHub Experiences Major Site-Wide Outage
    On August 14 (U.S. time), GitHub suffered a large-scale outage, with nearly all core services going down. Users reported being unable to access the main GitHub site, receiving an error message stating "No available servers." Several core services, including Pull Requests, GitHub Pages, Copilot, and the GitHub API, were severely affected. According to GitHub's Status page, the outage impacted all services across the entire site.

  • IP Source Address Spoofing Vulnerability
    The IP source address spoofing vulnerability reported last year remains a concern. The vulnerability can be exploited in various ways, including HTTP header spoofing and modifying response packet content. Security experts have conducted in-depth analysis of this issue.

  • RustDesk Suspends Domestic Services
    RustDesk, an open-source remote desktop software, has been frequently used by scammers. To combat fraud, RustDesk has temporarily decided to suspend services in China. Users attempting to access domestic hosts via public servers will now receive a "forbidden" message. For overseas users, RustDesk will only allow access within the same city and plans to block all VPNs in the future.

  • Linux Mint Disables Unverified Flatpak Packages by Default
    The Linux Mint project announced that unverified Flatpak packages are now disabled by default. When enabled, the software manager will display a warning to inform users of the security risks associated with using unverified packages. If users choose to allow unverified Flatpak packages, the software manager will clearly mark them.

  • "RockYou2024"
    Hackers released a file named rockyou2024.txt on a dark web forum, containing 10 billion plaintext passwords, including approximately 1.5 billion new passwords.

2.12 Relevant Domestic Actions

  • "Cloud Computing Open Source Technology Application Security Specification" Standard Drafting Kickoff Meeting Held in Beijing
    The kickoff meeting for the drafting of the "Information Technology - Cloud Computing Open Source Technology Application Security Specification" was held in Beijing. The aim is to enhance the security and controllability of cloud computing services, standardize the application of open-source technologies in cloud computing platforms, and guide users in the reasonable procurement and use of cloud computing products based on open-source technologies.

  • 2024 Cloud and Software Security Forum Held in Beijing
    The "2024 Global Digital Economy Conference - Cloud and Software Security Forum," organized by the Global Digital Economy Conference Committee, was held in Beijing. The forum released the "Insights into Cloud Offense and Defense Development" and the "Development Trends of Security Industry Large Model Technology Applications," exploring the latest trends in cloud computing and cybersecurity.

  • China Software Testing Center Releases 2023 Open Source Project Evaluation Report
    The China Software Testing Center released the 2023 Open Source Project Evaluation Report today, providing a comprehensive assessment of multiple open-source projects.

  • CCF Open Source Development Committee's Open Source Supply Chain Security Working Group Holds 2024 Strategic Seminar
    On March 10, 2024, the Open Source Supply Chain Security Working Group of the China Computer Federation (CCF) Open Source Development Committee held its 2024 Strategic Seminar in Beijing. The meeting conducted in-depth discussions on open-source supply chain security and formulated preliminary plans for 2024.

  • CCF Open Source Development Committee (CCF ODC) Supply Chain Security Working Group Visits Fudan University
    The "Open Source Ecosystem and Software Supply Chain Seminar" was successfully held at Fudan University in Shanghai, attracting experts from various universities and enterprises. The seminar focused on topics such as software supply chain code security detection, AI open-source communities, and software supply chain security system construction.

  • China Academy of Information and Communications Technology Releases 2024 Trusted Open Source Evaluation Results
    The China Academy of Information and Communications Technology announced the latest 2024 Trusted Open Source Evaluation Results. The results show that open source, as a new mindset and model in the digital economy era, has injected vitality into the rapid development of the global digital economy. From the perspectives of technological innovation, industrial collaboration, and social development, open source has played a significant role.

  • Intel Responds to Being Named for "Frequent Security Vulnerabilities"
    On October 16, the China Cyberspace Security Association published an article on its official WeChat platform titled "Frequent Vulnerabilities and High Failure Rates: Systematic Investigation of Intel Product Cybersecurity Risks." The article highlighted four security issues with Intel: frequent security vulnerabilities, poor reliability and disregard for user complaints, monitoring users under the guise of remote management, and hidden backdoors endangering network and information security. In response, Intel issued a statement on its official WeChat account, stating that as a multinational company operating in China for nearly 40 years, Intel strictly complies with applicable laws and regulations. Intel always prioritizes product safety and quality, actively collaborates with customers and the industry to ensure product safety and quality, and will maintain communication with relevant departments to clarify concerns and reaffirm its commitment to product safety and quality.

  • To Prevent "Blue Screens," Core Technologies Must Be Independent and Controllable
    Technological self-reliance and self-improvement are the foundation of national prosperity and security. Core technologies must be firmly in our own hands. In recent years, including domestic operating systems, the independent and controllable domestic information technology system has been widely applied in fields such as transportation, finance, and energy, increasingly reaching ordinary households and expanding into international markets.

  • Latest Microsoft Security Reference Architecture Diagram
    Cybersecurity expert Zhang Meibo released the latest version of the Microsoft Security Reference Architecture Diagram, showcasing his thoughts and vision on cybersecurity strategy, tactics, and execution. Every line and node represents a commitment to security and a vision for the future.

Select a repo