Legit Security Discovers and Helps Remediate Software Supply Chain Vulnerabilities in Google Firebase & Apache Open-Source Projects

TEL AVIV, Israel, Sept. 14, 2022 (GLOBE NEWSWIRE) — Legit Security, a cyber security company with an enterprise platform to secure an organization's software supply chain, today announced that it discovered software supply chain attack vulnerabilities in popular open–source projects from Google and Apache. The discovered vulnerability affects GitHub, an extremely popular Source Code Management (SCM) system at the heart of many organization's software supply chains and used by software developers globally. The Legit Security research team found a new type of CI/CD vulnerability called "GitHub Environment Injection" that allows attackers to take control of the vulnerable project's GitHub Actions CI/CD pipeline. Any GitHub user could exploit this vulnerability to modify the project's source code, steal secrets, move laterally and attack inside the organization, and ultimately initiate a SolarWinds–like supply chain attack. The vulnerability was found in the Google Firebase project and in a very popular integration framework project from Apache. Both Google and Apache acknowledged and fixed the vulnerabilities after an initial disclosure by Legit Security. Legit Security has published a technical disclosure blog on their website including guidance for organizations to remediate this vulnerability.

Legit Security's Research Team discovered that a specially crafted payload written to a GitHub environment variable called "GITHUB_ENV" could allow an attacker to execute code on the target pipeline and thereby modify the source code or compromise the repository itself. This attack can be initiated by any GitHub user and is very easy to implement just by creating a "pull request" or a proposed change to the source code. The mere act of submitting the pull request will trigger the vulnerable build action and carry out a successful compromise and the attacker does not need to be subjected a code review approval from the source code maintainer for it to take effect.

The Legit Security team disclosed these issues to Google and Apache project maintainers, along with remediation guidelines, and verified that these vulnerabilities weren't exploited by a malicious actor. Both projects have been fixed and are now safe. However, these are not the only projects susceptible to this kind of attack. Since using the GITHUB_ENV file is currently considered the "safe" way to change environment variables in GitHub Actions, many repositories are using workflows that write untrusted data into this file, leaving them exposed to supply chain attacks.

"This type of vulnerability joins many other software supply chain vulnerabilities and attacks targeting popular open–source projects, including GitHub, which is the largest and the de facto host of most open–source projects," said Liav Caspi, CTO and co–founder of Legit Security. "We, as a security community, must build the tools and processes to address these threats and allow organizations to trust software and use it safely. Here at Legit Security our mission is to secure every organization's software supply chain and we are active conducting security research and collaborating on initiatives to achieve this goal.”

According to Gartner , nearly half of organizations worldwide will experience an attack on their software supply chains by 2025, a three–fold increase from 2021. There has been a huge rise in attempts to compromise open–source projects and CI/CD build services, including GitHub Actions, to enable wide ranging attacks through software supply chains.

For in–depth analysis of the GitHub Environment Injection vulnerability, along with broader information and guidance on how to protect your organization from software supply chain attacks, please visit the Legit Security website and blog.

About Legit Security
Legit Security protects software supply chains from attack by automatically discovering and securing the pipelines, infrastructure, code and people so that businesses can stay safe while releasing software fast. Legit provides an easy to implement SaaS platform that supports both cloud and on–premises resources and combines automated discovery and analysis capabilities with hundreds of security policies developed by industry experts with real–world SDLC security experience. This integrated platform keeps your software factory secure and provides continuous assurance that your applications are released without vulnerabilities.