Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Introducing SLSA, an End-to-End Framework for Supply Chain Integrity

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Introducing SLSA, an End-to-End Framework for Supply Chain Integrity


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com



Supply chain integrity attacksโ€”unauthorized modifications to software packagesโ€”have been on the rise in the past two years, and are proving to be common and reliable attack vectors that affect all consumers of software. The software development and deployment supply chain is quite complicated, with numerous threats along the source โžž build โžž publish workflow. While point solutions do exist for some specific vulnerabilities, there is no comprehensive end-to-end framework that both defines how to mitigate threats across the software supply chain, and provides reasonable security guarantees. There is an urgent need for a solution in the face of the eye-opening, multi-billion dollar attacks in recent months (e.g. SolarWinds, Codecov), some of which could have been prevented or made more difficult had such a framework been adopted by software developers and consumers.


Our proposed solution is Supply chain Levels for Software Artifacts (SLSA, pronounced โ€œsalsaโ€), an end-to-end framework for ensuring the integrity of software artifacts throughout the software supply chain. It is inspired by Googleโ€™s internal โ€œBinary Authorization for Borgโ€ which has been in use for the past 8+ years and is mandatory for all of Google's production workloads. The goal of SLSA is to improve the state of the industry, particularly open source, to defend against the most pressing integrity threats. With SLSA, consumers can make informed choices about the security posture of the software they consume.

How SLSA helps

SLSA helps to protect against common supply chain attacks. The following image illustrates a typical software supply chain and includes examples of attacks that can occur at every link in the chain. Each type of attack has occured over the past several years and, unfortunately, is increasing as time goes on.




Threat

Known example

How SLSA could have helped

A

Submit bad code to the source repository

Linux hypocrite commits: Researcher attempted to intentionally introduce vulnerabilities into the Linux kernel via patches on the mailing list.

Two-person review caught most, but not all, of the vulnerabilities.

B

Compromise source control platform

PHP: Attacker compromised PHPโ€™s self-hosted git server and injected two malicious commits.

A better-protected source code platform would have been a much harder target for the attackers.ย 

C

Build with official process but from code not matching source control

Webmin: Attacker modified the build infrastructure to use source files not matching source control.

A SLSA-compliant build server would have produced provenance identifying the actual sources used, allowing consumers to detect such tampering.

D

Compromise build platform

SolarWinds: Attacker compromised the build platform and installed an implant that injected malicious behavior during each build.

Higher SLSA levels require stronger security controls for the build platform, making it more difficult to compromise and gain persistence.

E

Use bad dependency (i.e. A-H, recursively)

event-stream: Attacker added an innocuous dependency and then updated the dependency to add malicious behavior. The update did not match the code submitted to GitHub (i.e. attack F).

Applying SLSA recursively to all dependencies would have prevented this particular vector, because the provenance would have indicated that it either wasnโ€™t built from a proper builder or that the source did not come from GitHub.

F

Upload an artifact that was not built by the CI/CD system

CodeCov: Attacker used leaked credentials to upload a malicious artifact to a GCS bucket, from which users download directly.

Provenance of the artifact in the GCS bucket would have shown that the artifact was not built in the expected manner from the expected source repo.

G

Compromise package repository

Attacks on Package Mirrors: Researcher ran mirrors for several popular package repositories, which could have been used to serve malicious packages.

Similar to above (F), provenance of the malicious artifacts would have shown that they were not built as expected or from the expected source repo.

H

Trick consumer into using bad package

Browserify typosquatting: Attacker uploaded a malicious package with a similar name as the original.

SLSA does not directly address this threat, but provenance linking back to source control can enable and enhance other solutions.


What is SLSA

In its current state, SLSA is a set of incrementally adoptable security guidelines being established by industry consensus. In its final form, SLSA will differ from a list of best practices in its enforceability: it will support the automatic creation of auditable metadata that can be fed into policy engines to give "SLSA certification" to a particular package or build platform. SLSA is designed to be incremental and actionable, and to provide security benefits at every step. Once an artifact qualifies at the highest level, consumers can have confidence that it has not been tampered with and can be securely traced back to sourceโ€”something that is difficult, if not impossible, to do with most software today.

SLSA consists of four levels, with SLSA 4 representing the ideal end state. The lower levels represent incremental milestones with corresponding incremental integrity guarantees. The requirements are currently defined as follows.



SLSA 1 requires that the build process be fully scripted/automated and generate provenance. Provenance is metadata about how an artifact was built, including the build process, top-level source, and dependencies. Knowing the provenance allows software consumers to make risk-based security decisions. Though provenance at SLSA 1 does not protect against tampering, it offers a basic level of code source identification and may aid in vulnerability management.


SLSA 2ย ย requires using version control and a hosted build service that generates authenticated provenance. These additional requirements give the consumer greater confidence in the origin of the software. At this level, the provenance prevents tampering to the extent that the build service is trusted. SLSA 2 also provides an easy upgrade path to SLSA 3.


SLSA 3 further requires that the source and build platforms meet specific standards to guarantee the auditability of the source and the integrity of the provenance, respectively. We envision an accreditation process whereby auditors certify that platforms meet the requirements, which consumers can then rely on. SLSA 3 provides much stronger protections against tampering than earlier levels by preventing specific classes of threats, such as cross-build contamination.


SLSA 4 is currently the highest level, requiring two-person review of all changes and a hermetic, reproducible build process. Two-person review is an industry best practice for catching mistakes and deterring bad behavior. Hermetic builds guarantee that the provenanceโ€™s list of dependencies is complete. Reproducible builds, though not strictly required, provide many auditability and reliability benefits. Overall, SLSA 4 gives the consumer a high degree of confidence that the software has not been tampered with.


More details on these proposed levels can be found in the GitHub repository, including the corresponding Source and Build/Provenance requirements. We are open to feedback and suggestions for changes on these requirements.

Proof of Concept

Today, we are releasing a proof of concept for SLSA 1 provenance generator (repo, marketplace). This will allow a user to create and upload provenance alongside their build artifacts, thereby achieving SLSA 1. To use it, add the following snippet to your workflow:

- name: Generate provenance

ย ย uses: slsa-framework/github-actions-demo@v0.1

ย ย with:

ย ย ย ย artifact_path: <path-to-artifact/directory>


Going forward, we plan to work with popular source, build, and packaging platforms to make it as easy as possible to reach higher levels of SLSA. These plans include generating provenance automatically in build systems, propagating provenance natively in package repositories, and adding security features across the major platforms. Our long-term goal is to raise the security bar across the industry so that the default expectation is higher-level SLSA security standards, with minimal effort on the part of software producers.
ย 
Summary

SLSA is a practical framework for end-to-end software supply chain integrity, based on a model proven to work at scale in one of the worldโ€™s largest software engineering organizations. Achieving the highest level of SLSA for most projects may be difficult, but incremental improvements recognized by lower SLSA levels will already go a long way toward improving the security of the open source ecosystem.

We look forward to working with the community on refining the levels as we begin adopting SLSA for our own open source projects. If you are a project maintainer and interested in trying to adopt and provide feedback on SLSA, please reach out or come join the discussions taking place in the OpenSSF Digital Identity Attestation Working Group.

Check out the Know, Prevent, Fix post to read more about Googleโ€™s overall approach to open source security.

...



๐Ÿ“Œ Google Launches SLSA, a New Framework for Supply Chain Integrity


๐Ÿ“ˆ 63.27 Punkte

๐Ÿ“Œ Google Intros SLSA Framework to Enforce Supply Chain Integrity


๐Ÿ“ˆ 63.27 Punkte

๐Ÿ“Œ Google Spices Up Supply Chain Security with SLSA Framework


๐Ÿ“ˆ 49.96 Punkte

๐Ÿ“Œ OpenSSF Adds Software Supply Chain Tracks to SLSA Framework


๐Ÿ“ˆ 49.96 Punkte

๐Ÿ“Œ Google dishes out homemade SLSA, a recipe to thwart software supply-chain attacks


๐Ÿ“ˆ 42.84 Punkte

๐Ÿ“Œ Supply Chain Security: What Is SLSA? Part I


๐Ÿ“ˆ 42.84 Punkte

๐Ÿ“Œ OpenSSF releases SLSA v1.0, adds software supply chain-specific tracks


๐Ÿ“ˆ 42.84 Punkte

๐Ÿ“Œ Version 1.0 of SLSA provides specifications for software supply chain security


๐Ÿ“ˆ 42.84 Punkte

๐Ÿ“Œ Celebrating SLSA v1.0: securing the software supply chain for everyone


๐Ÿ“ˆ 42.84 Punkte

๐Ÿ“Œ Introducing sigstore: Easy Code Signing & Verification for Supply Chain Integrity


๐Ÿ“ˆ 41.74 Punkte

๐Ÿ“Œ in-toto, a framework to protect software supply chain integrity, proposes the implementation of a new governance model for their community


๐Ÿ“ˆ 38.62 Punkte

๐Ÿ“Œ An earlier supply chain attack led to the 3CX supply chain attack, Mandiant says


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ Attack inception: Compromised supply chain within a supply chain poses new risks


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ Crossword Cybersecurity Supply Chain Cyber practice improves supply chain resilience for organizations


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ AWS Supply Chain helps businesses optimize supply chain processes


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ Google: Use SLSA Framework for Better Software Security


๐Ÿ“ˆ 31.76 Punkte

๐Ÿ“Œ Supply Chain Integrity, Format Strings, Systemd Bug, Instagram Bounty, & Refactoring - ASW #155


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ Mocana Launches Supply Chain Integrity Platform to Secure IoT, ICS Devices


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ Supply Chain Integrity And Security


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ Introducing Wolfi โ€“ the first Linux (Un)distro designed for securing the software supply chain


๐Ÿ“ˆ 28.43 Punkte

๐Ÿ“Œ Integrating Software Supply Chains and DevOps: Tips for Effectively Reconciling Supply Chain Management and DevOps


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ chain-bench: auditing your software supply chain stack for security compliance


๐Ÿ“ˆ 27.18 Punkte

๐Ÿ“Œ Battle testing data integrity verification with ZFS, Btrfs and mdadm+dm-integrity


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ Preserving data integrity (dm-integrity+mdraid+dm-crypt+ext4)


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ Huawei HEGE-560 Integrity Check Improper Validation of Integrity Check Value


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ Sixgill Integrity 2.0: Making blockchain data integrity easy and practical for orgs


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ 5 Facts About File Integrity Monitoring and HIPAA Integrity Controls


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ File Integrity Monitoring vs. Integrity: What you need to know


๐Ÿ“ˆ 26.62 Punkte

๐Ÿ“Œ NIST Updates Cybersecurity Framework to Tackle Supply Chain Threats, Vulnerability Disclosure and More


๐Ÿ“ˆ 25.31 Punkte

๐Ÿ“Œ Google Releases New Framework to Prevent Software Supply Chain Attacks


๐Ÿ“ˆ 25.31 Punkte

๐Ÿ“Œ Google schickt Framework gegen Supply-Chain-Angriffe ins Rennen


๐Ÿ“ˆ 25.31 Punkte

๐Ÿ“Œ Google schickt Framework gegen Supply-Chain-Angriffe ins Rennen


๐Ÿ“ˆ 25.31 Punkte

๐Ÿ“Œ OpenSSF Adopts Microsoft-Built Supply Chain Security Framework


๐Ÿ“ˆ 25.31 Punkte

๐Ÿ“Œ What is Microsoftโ€™s Secure Supply Chain Consumption Framework, and why should I use it?


๐Ÿ“ˆ 25.31 Punkte











matomo