January 18, 2017 By Larry Loeb 2 min read

Open source software is surging in popularity among both individual developers and major organizations. Security researchers from Black Duck Software told CSO Online that the number of commercial software projects composed of 50 percent or more of open source code has increased tenfold, from 3 percent of the overall market in 2011 to 33 percent in 2017.

The consequences of this steep rise could be significant, since open source software (OSS) often contains known vulnerabilities that represent easy targets for cybercriminals.

Open Source Code Is Ubiquitous

Most commercial products contain pieces of code from open source software. There is a strong economic incentive to use standard OSS code libraries to reduce the cost of redevelopment — it’s lots cheaper to use free software.

According to Black Duck, the average commercial application has 100 open source components. Of these applications, two-thirds are likely to contain code with known vulnerabilities. This is likely because developers don’t typically conduct their own independent security audits on OSS software.

Due to the ubiquity of OSS in commercial products, patching of existing vulnerabilities is often delayed. The average age of a vulnerability in commercial software, Black Duck estimated, is roughly five years.

An Emerging Threat

Cybercriminals are quick to jump on any attack vector that exploits widespread vulnerabilities, so they’re sure to take advantage of the countless holes in open source code. This particular attack vector enables fraudsters to use one exploit in many installations of OSS contained in many products.

It is difficult to avoid using products that contain vulnerable open source code. It requires security teams to audit every component of an application, which, in itself, could raise the overall cost. Depending on the niche served, however, a developer could add a premium to a demonstrably tested and patched commercial product. In the future, customers may come to demand a certification of such testing.

Organizations are not averse to paying more for a product for the sake of avoiding problems down the road. They tend to take much more of a long view than consumers on investments of any kind, including software.

Black Duck is calling attention to an issue with huge potential to wreak havoc in 2017. If security researchers are catching on, it’s safe to assume malicious actors are already a few steps ahead.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today