Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Software Supply Chain Weakness: Snyk Warns of ‘Deliberate Sabotage’ of NPM Ecosystem

Software supply chain security fears escalated again this week with the discovery of what’s being described as “deliberate sabotage” of code in the open-source npm package manager ecosystem.

Software supply chain security fears escalated again this week with the discovery of what’s being described as “deliberate sabotage” of code in the open-source npm package manager ecosystem.

Researchers at cloud security vendor Snyk sounded the alarm late Wednesday that a popular NPM package manager with about 1.1 million weekly downloads had been rigged in an act of protest against the war in Ukraine.

The issue, currently being tracked as CVE-2022-23812, marks “node-ipc” as a malicious package deliberately targeting users in Russia and Belarus.  

“This package contains malicious code that targets users with IP located in Russia or Belarus, and overwrites their files with a heart emoji,” Snyk said in a critical advisory that carries a 9.8 out of 10 CVSS score.

“This security incident involves destructive acts of corrupting files on disk by one maintainer and their attempts to hide and restate that deliberate sabotage in different forms. While this is an attack with protest-driven motivations, it highlights a larger issue facing the software supply chain: the transitive dependencies in your code can have a huge impact on your security,” Snyk researcher Liran Tal said in a note documenting the discovery.

[READ: Malware Found Embedded in Popular JavaScript Library ]

Snyk found the malicious code in versions 10.1.1 and 10.1.2 and urged users within the software dependency chain to upgrade node-ipc to version 10.1.3 or higher.

Supply Chain Cybersecurity Virtual Conference

The company published a detailed timeline of the sabotage, noting the npm maintainer originally released a package manager called ‘peacenotwar’ in early May with the following description:

Advertisement. Scroll to continue reading.

“This code serves as a non-destructive example of why controlling your node modules is important. It also serves as a non-violent protest against Russia’s aggression that threatens the world right now. This module will add a message of peace on your users’ desktops, and it will only do it if it does not already exist just to be polite.”

A week later, the developer then flipped a switch that had immediate security ramifications for the software ecosystem. 

“Up until (March 15), this module had virtually no downloads at all. However that all changed when its npm maintainer added this module as a dependency to one of their other popular modules node-ipc, which is by itself a popular dependency that many JavaScript developers in the ecosystem are relying upon,” Tal explained.

[ READ: Codecov Dev Tool Compromised in Supply Chain Hack ]

“At this point, a very clear abuse and a critical supply chain security incident will occur for any system on which this npm package will be called upon, if that matches a geo-location of either Russia or Belarus,” he added.

The company noted that the maintainer behind the protest sabotage currently maintains more than 40 additional npm package managers “with hundreds of millions of downloads” and warned that it constitutes a “dangerous and malicious act.”

Related: Cyber Insights 2022: Supply Chain

Related: CodeCov Kills Off Bash Uploader at Center of Supply Chain Hack

Related: Malware Found Embedded in Popular JavaScript Library

Related: Critical Flaw in Pac-Resolver NPM Package Affects 290,000 Repositories

Related: Vulnerability in ‘netmask’ npm Package Affects 280,000 Projects

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.