Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Open Source Security Vulnerabilities Plague Large Organizations

An analysis of a widely-used repository for open source components revealed that Global 500 organizations collectively downloaded more than 2.8 million insecure components in one year.

An analysis of a widely-used repository for open source components revealed that Global 500 organizations collectively downloaded more than 2.8 million insecure components in one year.

The study was the result of an analysis by Aspect Security in cooperation with Sonatype. Sonatype operates the Central Repository, which contains 300,000 components and is used by more than 60,000 development organizations worldwide. As both the open source ecosystem and adoption of its technologies continue to grow a rapid pace, security is being challenged and undermined by a lack of awareness of vulnerabilities and the extent to which open source components are being used.

Open Source Security Vulnerabilities“Today’s applications commonly use 30 or more components, which in turn might rely on dozens or hundreds of other components,” the researchers note in their report. “As components run with the full privilege of the application, vulnerability in any given component can completely undermine the security of an entire application.”

According to the analysis, there were more than 46 million downloads of insecure versions of the 31 most popular open-source security libraries and Web frameworks. Google Web Toolkit for example was downloaded 17.7 million times with known vulnerabilities. One in three of the most popular components had older, vulnerable versions still being commonly downloaded even when a newer version was available with a security fix.

Just why someone would use a vulnerable version with a new one available was the subject of speculation. The researchers place the blame on the open source ecosystem’s lack of a centralized update notification mechanism, which ultimately means users can be left unaware of the existence of software flaws or their remedies.

“Our analysis points to critical gaps in the open-source component ecosystem — a lack of visibility and control compounded by the lack of a centralized update notification infrastructure,” said Wayne Jackson, CEO of Sonatype, in a statement. “Every day, mission-critical applications are compromised by malicious exploit, yet as this analysis shows, organizations have no clear view into component usage. Sonatype is working to correct this problem with the delivery of products and information services that offer actionable insight at every stage of the application development process.”

These figures however should not make proprietary software makers smile. In February, application security firm Coverity reported that the average defect density – the number of defects per thousand lines of code – is roughly the same for open source and proprietary projects, particularly when the size of the projects is comparable. For example, Linux 2.6, which has nearly 7 million lines of code, has a defect density of .62 – roughly identical to that of codebases belonging to its proprietary counterparts, the firm stated.

Still, the research by Aspect Security found that the Global 100 financial services firms alone downloaded more than 567,000 insecure components in one year, underscoring the challenges organizations face as open source adoption continues.

“The data clearly show that organizations consume huge numbers of vulnerable libraries,” said Jeff Williams, CEO of Aspect Security, in a statement. “This is a wake-up call for software development organizations. While the numbers from this report are alarming, the take-away is clear — open-source software is critical to forward-thinking development organizations, but there must be education and control to accompany its usage.”

Advertisement. Scroll to continue reading.

To address the issue, the researchers urge organizations gather information about the open source components they use, analyze applications to uncover potential vulnerabilities and establish strong controls throughout the development lifecycle.

Related Reading: Application Security Processes Not Implemented at Many Enterprises, Survey

Related Reading: How Can Developers Protect Legitimate Mobile Applications?

Related Reading: Developer Challenges Force Insecure Devices to Market

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.