Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 15 submissions in the queue.
posted by Fnord666 on Friday July 03 2020, @10:41AM   Printer-friendly
from the friend-of-a-friend dept.

More than 75% of all vulnerabilities reside in indirect dependencies:

The vast majority of security vulnerabilities in open-source projects reside in indirect dependencies rather than directly and first-hand loaded components.

"Aggregating the numbers from all ecosystems, we found more than three times as many vulnerabilities in indirect dependencies than we did direct dependencies," Alyssa Miller, Application Security Advocate at Snyk, told ZDNet in an interview discussing Snyk's State of Open Source Security for 2020 study.

The report looked at how vulnerabilities impacted the JavaScript (npm), Ruby (RubyGems), Java (MavenCentral), PHP (Packagist), and Python (PyPI) ecosystems.

Snyk said that 86% of the JavaScript security bugs, 81% of the Ruby bugs, and 74% of the Java ones impacted libraries that were dependencies of the primary components loaded inside a project.

[...] Snyk argues that companies scanning their primary dependencies for security issues without exploring their full dependency tree multiple levels down would release or end up running products that were vulnerable to unforeseen bugs.

So dear Soylentils, how do you track vulnerabilities in libraries that you use in your projects and do you scan beyond direct dependencies?

Previously:
(2020-05-16) Nine in Ten Biz Applications Harbor Out-of-Date, Unsupported, Insecure Open-Source Code, Study Shows


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 5, Insightful) by bradley13 on Friday July 03 2020, @11:28AM (18 children)

    by bradley13 (3053) on Friday July 03 2020, @11:28AM (#1015711) Homepage Journal

    A liability exclusion is great and all, but it doesn't help your hacked customers, nor does it help your reputation.

    Better to just avoid the problem by not using external libraries, if you can possibly avoid them.

    --
    Everyone is somebody else's weirdo.
    Starting Score:    1  point
    Moderation   +4  
       Insightful=3, Informative=1, Total=4
    Extra 'Insightful' Modifier   0  
    Karma-Bonus Modifier   +1  

    Total Score:   5  
  • (Score: 2) by RS3 on Friday July 03 2020, @02:59PM (14 children)

    by RS3 (6367) on Friday July 03 2020, @02:59PM (#1015762)

    Absolutely agree. This is a difficult problem. Library trees are great for fast top-level code development and lots of great functionality, but my fear: since they're mostly used as run-time scripts, even if they're fully debugged and clean today, tomorrow someone might make a change, inadvertently (but negligently) adding bugs back in. And FTFA, often it's malicious evildoers.

    Somewhere I read (thought it was in the linked article but now I can't find it) that it's better to write your own code. I was also thinking, if licensing allows, you could just download the libraries, clip out the functions you need, and host them yourself, rather than rely on 3rd-party hosted code. That'll reduce your attackable surface.

    I'm so relieved that perl isn't on the list. :)

    • (Score: 2) by JoeMerchant on Friday July 03 2020, @04:05PM (13 children)

      by JoeMerchant (3937) on Friday July 03 2020, @04:05PM (#1015778)

      We develop with "latest" then lock down our system image before validation. It's a bummer when our locked down image ends up needing updating, and total revalidation, but... we don't have a lot of network exposed code - yet, that's coming in the near future and I wonder how our validation model will fare.

      --
      🌻🌻 [google.com]
      • (Score: 2) by RS3 on Friday July 03 2020, @05:09PM (12 children)

        by RS3 (6367) on Friday July 03 2020, @05:09PM (#1015788)

        By "network exposed code", do you mean pulling in 3rd-party libraries? If so, show mgt. TFA.

        And again, my advice would be to use libraries that you can copy in.

        Or code your own, but that gets into the big controversy over "are APIs patentable / copyrightable"??

        • (Score: 2) by JoeMerchant on Friday July 03 2020, @05:40PM (11 children)

          by JoeMerchant (3937) on Friday July 03 2020, @05:40PM (#1015801)

          Management is pretty dialed in, they typically know about vulnerabilities that show up here a few weeks or more before the story drops on Soylent.

          The real battle is: why do we need it? I saw a "meme" the other day that really fits well:

          10 My dishwasher failed to update.

          20 Why did your dishwasher fail to update?

          30 Because it couldn't connect over the internet.

          40 Why does your dishwasher need to update?

          50 To download security patches.

          60 Why does your dishwasher need security patches?

          70 Because it's on the internet.

          80 GOTO 20

          --
          🌻🌻 [google.com]
          • (Score: 2) by RS3 on Friday July 03 2020, @06:26PM (2 children)

            by RS3 (6367) on Friday July 03 2020, @06:26PM (#1015816)

            And to remote brick dishwasher if A) "unauthorized repair" or B) now deprecated / "unsupported".

            • (Score: 2) by fyngyrz on Saturday July 04 2020, @12:35PM (1 child)

              by fyngyrz (6567) on Saturday July 04 2020, @12:35PM (#1016079) Journal

              ...after selling your personal information to advertisers, and exposing it to black hats.

              In the meantime, every time the Internet connection is lost, it refuses to wash your dishes.

              --
              Every glass of beer is a tragic story of grains
              that could have become pizza crust, but didn't.

              • (Score: 2) by RS3 on Saturday July 04 2020, @02:16PM

                by RS3 (6367) on Saturday July 04 2020, @02:16PM (#1016107)

                Actually they already had all of that and knew you were going to buy that dishwasher because it's all part of a mind-control system that has encompassed everything and you wouldn't have been able to not buy that dishwasher.

          • (Score: 0) by Anonymous Coward on Friday July 03 2020, @07:26PM (7 children)

            by Anonymous Coward on Friday July 03 2020, @07:26PM (#1015827)

            Where do they get their info on vulns?

            • (Score: 2) by JoeMerchant on Friday July 03 2020, @08:40PM (5 children)

              by JoeMerchant (3937) on Friday July 03 2020, @08:40PM (#1015843)

              I believe it's the committee on vulnerability awareness... a loose collection of people who make it their business to know these things and disseminate the information throughout the organization. For committee members to willingly reveal their sources would require a massive shift in their job security posturing.

              --
              🌻🌻 [google.com]
              • (Score: 0) by Anonymous Coward on Friday July 03 2020, @09:41PM

                by Anonymous Coward on Friday July 03 2020, @09:41PM (#1015864)

                Fascinating, and too bad. Thanks for the reply; honestly appreciate it.

              • (Score: 0) by Anonymous Coward on Saturday July 04 2020, @03:31AM (3 children)

                by Anonymous Coward on Saturday July 04 2020, @03:31AM (#1015991)

                There are networks of people who are privy to all sorts of things before the general public. For example, an acquaintance of mine is on a couple of the major invitation-only Linux and distro security lists and he has said that vulnerabilities will show up on that list months and sometimes years before they are patched or publicly acknowledged. I have heard similar stories from our IT department about the major vendors we use as well.

                • (Score: 2) by RS3 on Saturday July 04 2020, @04:26AM (2 children)

                  by RS3 (6367) on Saturday July 04 2020, @04:26AM (#1016005)

                  Yeah, have read that fairly often here, green site, threatpost, etc. Why don't things get patched immediately? I was going to say "especially if it's open-source" but open or closed- patching should be really fast.

                  • (Score: 0) by Anonymous Coward on Saturday July 04 2020, @07:08AM (1 child)

                    by Anonymous Coward on Saturday July 04 2020, @07:08AM (#1016036)

                    Patching and testing can be hard. You have to simultaneously fix the bug behavior while simultaneously preserving the expected behavior as much as possible. In addition, the bug can be caused by the way functions interact or round trips or library interaction or how the entire environment interacts, making it hard to track down where it actually is in the code. And, on more than a few occasions, it turns out that someone was relying on the bug behavior the whole time, non-maliciously, and didn't even realize it. This makes your test and integration suites break, which you then have to fix on top of the environment. And then, they don't want to patch it in one area and leave a bunch of other users of the software unable to update, so you have to wait for groups to be ready, despite their various release processes, to update all at the same time. Then there is also the normal human behavior of people not seeing the problem, having other priorities, dragging of feet in general, and the internal politics.

                    • (Score: 2) by RS3 on Saturday July 04 2020, @02:41PM

                      by RS3 (6367) on Saturday July 04 2020, @02:41PM (#1016119)

                      In other words, so much is in place now, and it's so integrated into society, that it's too big to allow it to fail.

                      You'd make a great defense lawyer for the MBAs.

                      There will always be a human error factor, but this problem is all driven by greed and cost-cutting. I have no problem dealing with a little pain for a much better long-term gain. I've seen far far more bugs and patches and updates and breaches in commercial software as I have in open-source, including of course Linux, GNU apps and other projects like LibreOffice, KiCAD, etc. They're written by people who are driven by the goal of something that works well and they can take some personal pride and sense of accomplishment, besides filling a personal need.

                      That's also true in commercial software development, but it's all driven by an overall profit motive. Ship it now, we'll fix it later... And that's not philosophical- it's been the driving force in most of my career, including pure hardware stuff. Only very recently I'm doing some part-time work in a field where quality is more important than costs or deadlines, and I hate to admit but sometimes I struggle to adjust. I find I still try to find the cheapest way to do something, or the cheapest parts available, and then the customer's extreme QC rejects it.

                      I feel like I've just written what's been obvious for at least 30 years. I say it's been allowed to go too far. Some of the recent stories like the critical bugs in IoT TCP/IP stack libraries that are almost ubiquitous (in IoT) should wake someone up. I'm not sure how to fix the underlying problem. It'd be great to be part of a mod-system-less discussion group / thinktank.

            • (Score: 2) by RS3 on Saturday July 04 2020, @04:30AM

              by RS3 (6367) on Saturday July 04 2020, @04:30AM (#1016006)
  • (Score: 2) by legont on Friday July 03 2020, @06:04PM (2 children)

    by legont (4179) on Friday July 03 2020, @06:04PM (#1015810)

    Because of this all open source is being weeded out from my very big financial employer.

    However, it is not all. There are security regulations and my boss has a monthly chat with Federal Reserve about them. Whatever they say we do. The rest we can't care - it's too much already - and we don't.

    --
    "Wealth is the relentless enemy of understanding" - John Kenneth Galbraith.
    • (Score: 2) by canopic jug on Friday July 03 2020, @06:45PM (1 child)

      by canopic jug (3949) Subscriber Badge on Friday July 03 2020, @06:45PM (#1015819) Journal

      Because of this all open source is being weeded out from my very big financial employer.

      Their main goal is fighting Copyleft and that's because Snyk and Blackduck [techrights.org] have close ties to M$ and exist primarily for the purpose of sowing fear, uncertainty, and doubt against free and open source software. The managers there were probably already fans of Bill and were just looking for an excuse to downgrade.

      --
      Money is not free speech. Elections should not be auctions.
      • (Score: 0, Troll) by Anonymous Coward on Friday July 03 2020, @06:59PM

        by Anonymous Coward on Friday July 03 2020, @06:59PM (#1015822)

        Their main goal is fighting Copyleft and that's because Snyk and Blackduck [techrights.org] have close ties to M$

        1990s called, they want their reality back.

        It's 2020. Microsoft is one of the largest OSS developers in the world. Their entire profit drive is through Azure which relies on OSS.

        https://azure.microsoft.com/en-gb/blog/expanding-linux-and-oss-support-on-azure/ [microsoft.com]