July 15, 2015 By Shane Schick 2 min read

After Heartbleed, Shellshock and a more recent OpenSSL flaw that allowed cybercriminals to impersonate trusted SSL certificates, there’s no question open-source software security needs to be studied more carefully. That’s why a recent report suggested core Linux utilities need more attention to prevent vulnerabilities from emerging.

That’s why the so-called Census Project, a research effort by the Core Infrastructure Initiative (CII), has been made publicly available. It ranks various open-source tools by potential risks to determine which ones should be further scrutinized for security problems.

As earlier incidents involving OpenSSL proved, there’s no such thing as having too many eyes on potential flaws. Based on the analysis, Netcat-traditional, FTP and TCPD were among the Linux utilities that could benefit from further investigative work.

A senior executive from CII told eWEEK that the Census Project is not intended to suggest Linux utilities are in danger of cyberattacks today. Instead, the ranking is designed to score various open-source projects based on their degree of risk. That way, funding decisions by the Linux Foundation and other organizations will be easier to make — which is essential, because many open-source projects, including OpenSSL, are largely run by volunteers.

InfoWorld noted that beyond specific problems in individual open-source projects, security issues may be the result of how things like OpenSSL and other components work together. This includes the LDAP library and the Kerberos authentication system, which is widely used in the open-source world. In all cases, however, the emphasis of the Census Project is on improving Linux and open-source tools, not abandoning or replacing them.

Of course, perceptions around open-source software security haven’t been helped by last week’s OpenSSL flaw. As SecurityWeek and others reported, researchers at Google discovered what has been described as an alternative chain certificate forgery flaw. This essentially means cybercriminals could create what look like trusted certificates. That problem was quickly patched and was limited only to some of the most recent versions of OpenSSL.

It’s probably too early to say whether the Census Project will eliminate these kinds of threats facing OpenSSL and similar tools earlier, but there’s already a sense it’s bringing the community together. The CII told Threatpost it has been receiving suggestions on new metrics and projects that deserve to be part of the next version of the study.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today