SC Insec
SC Insec
Abstract—The SolarWinds attack that exploited weaknesses have emerged as a crucial instrument for improving soft-
in the software update mechanism highlights the critical ware transparency and visibility. An SBOM is a formal,
need for organizations to have better visibility into their machine-readable inventory of software components and
arXiv:2412.05138v1 [cs.CR] 6 Dec 2024
software dependencies and potential vulnerabilities associ- dependencies, information about those components, and
ated with them, and the Software Bill of Materials (SBOM) their relationships [3]. It provides an inventory of the
is paramount in ensuring software supply chain security. various software components used in an application, such
Under the Executive Order issued by President Biden, the as libraries, frameworks, and dependencies. This nested
adoption of the SBOM has become obligatory within the inventory identifies the root and nested components within
United States. The executive order mandates that an SBOM the software, allowing for better management and mitiga-
should be provided for all software purchased by federal tion of potential security risks. [4]. By providing a com-
agencies. The main applications of SBOMs are vulnerability prehensive inventory of all open-source and proprietary
management and license management. This work presents components, along with their respective licenses and vul-
an in-depth and systematic investigation into the integrity nerability information, SBOMs empower organizations to
of SBOMs. We explore different attack vectors that can manage security, license, and compliance risks effectively
be exploited to manipulate SBOM data, including flaws in the ever-evolving software development ecosystem [5].
in the SBOM generation and consumption phases in the The adoption of SBOMs becomes vital after the Biden
SBOM life cycle. We thoroughly investigated four SBOM
administration signed the Executive Order on Improving
the Nation’s Cybersecurity in May 2021 [6], [7]. This or-
consumption tools and the generation process of SBOMs for
der emphasizes the need for secure software development
seven prominent programming languages. Our systematic
practices and forms the basis for standardizing and pro-
investigation reveals that the tools used for consumption lack
moting the use of SBOMs across government agencies and
integrity control mechanisms for dependencies. Similarly,
critical infrastructure sectors. The executive order men-
the generation process is susceptible to integrity attacks
tions that commercial software development often lacks
as well, by manipulating dependency version numbers in
transparency, sufficient focus on the software’s ability to
package managers and additional files, resulting in incorrect resist attacks, and adequate controls to prevent tampering
SBOM data. This could lead to incorrect views on software by malicious actors. Implementing more rigorous mech-
dependencies and vulnerabilities being overlooked during anisms is urgently needed to ensure products function
SBOM consumption. To mitigate these issues, we propose securely and as intended. For this reason, any company
a solution incorporating the decentralized storage of hash that sells software to the federal government must provide
values of software libraries. the application and a corresponding SBOM [8]. Since
Index Terms—software bill of materials, supply chain secu- SBOM is mentioned in the Cyber Resilience Act [9]
rity, dependency version manipulation, decentralized storage published by the European Parliament in July 2023, it is
solutions, integrity control mechanisms expected to become mandatory in the EU in the upcoming
years as well.
There is a relationship between entities producing
1. Introduction and acquiring software. We denote the entity that pro-
duces software as supplier in the rest of this work. On
Modern software systems involve increasingly com- the other hand, we denote the entity that acquires and
plex and dynamic supply chains. Lack of visibility into purchases the software from the supplier as consumer.
the composition and functionality of these systems con- The responsibility for generating an SBOM typically lies
tributes to cyber security risks [1]. The heavy reliance with the supplier [1]. This includes, but is not limited
on third-party software components and dependencies to, compiling an inventory of all components, libraries,
within the modern software ecosystem necessitates robust and dependencies used in the software, along with their
strategies to ensure software supply chain security. One corresponding versions and license information.
notable example is the SolarWinds attack, which exploited An SBOM encompasses various formats for docu-
weaknesses in the software update mechanism and high- menting and sharing information about software compo-
lights the critical need for organizations to have better nents within the supply chain. Two prominent SBOM
visibility into their software dependencies [2]. SBOMs types, CycloneDX and SPDX (Software Package Data
Exchange), have emerged as leading standards in this data.
domain. SPDX, created by the Linux Foundation, is an The rest of this chapter is organized as follows: In
open standard for communicating SBOM information, Section 2, we describe the life cycle of an SBOM, explain
including provenance, license, security, and other related the software development lifecycle (SDLC), and define
information [10]. Its main use case is license compliance. possible attack points. In Section 3 and 4, we investigate
CycloneDX, on the other hand, was primarily designed SBOM consumption and generation tools, respectively.
by OWASP to solve vulnerability identification, license Section 5 presents a solution to mitigate the identified
compliance, and outdated component analysis [11]. integrity problems and discuss the details in Section 6.
Let us now zoom in on vulnerability management. An We discuss related work in Section 7 and conclude our
SBOM facilitates a systematic approach for identifying work in Section 8.
security weaknesses by providing a detailed inventory of
software components and their versions. This process can 2. Lifecycle of an SBOM
be implemented proactively at regular intervals, with a
frequency depending on the organization’s policy, or re- Due to the strong relationship between SBOM and the
actively in response to specific vulnerabilities. Vulnerabil- accompanying software, we opt to first briefly discuss the
ity management can be performed regularly by checking Software Development Life Cycle (SDLC) before moving
the SBOM against a vulnerability database such as the to the SBOM lifecycle.
National Vulnerability Database (NVD) to identify any
known vulnerabilities in the software components. There- 2.1. Software Development Life Cycle (SDLC)
fore, potential security risks can be proactively identified
and addressed. This process can be automated to ensure The Software Development Life Cycle (SDLC) is a
timely and efficient vulnerability management. In addition, fundamental component of the software engineering pro-
vulnerability management utilizing SBOM can be trig- cess, detailing the transformation of code into the final
gered at specific times, such as when a new vulnerability product. For a typical SDLC, it consists of six primary
with a sufficiently high level of CVSS (Common Vul- phases: requirement, design, implementation, testing, de-
nerability Scoring System) is discovered. In such cases, ployment, and maintenance [13]:
the SBOM can be quickly referenced to determine if the
1) Requirement: This phase involves gathering re-
affected software component is used in the organization’s
quirements from stakeholders to assess the prod-
software system, allowing for swift vulnerability identi-
uct’s feasibility, revenue potential, and cost.
fication, remediation, and risk mitigation. For instance,
2) Design: This phase includes system architecture,
when Log4j, also known as Log4Shell with CVE-2021-
selection of programming languages, and security
44228, was first discovered, it created widespread concern
measures to mitigate potential issues.
due to its potential to be exploited by adversaries who
3) Implementation: This phase translates the soft-
request arbitrary LDAP and JNDI servers, resulting in the
ware requirements into code.
execution of arbitrary code remotely or sensitive informa-
4) Testing: This phase validates the software’s func-
tion leakage [12]. The vulnerable Java components can be
tionalities, user experience, and security.
quickly searched in an SBOM, and the organization can
5) Deployment: This phase releases the final prod-
quickly determine if they are affected. This incident em-
uct and delivers it to end-users.
phasized the urgent need for organizations to assess their
6) Maintenance: This phase monitors the entire
exposure to a critical vulnerability and take appropriate
software life cycle to ensure any issues are iden-
remediation actions immediately.
tified and corrected in subsequent updates.
Both in vulnerability and license management, the
integrity of SBOMs is of critical importance. In this work, Due to the extensive benefits of using the SDLC,
we exhaustively investigated the consumption tools and such as structured approach, risk management, and cost-
generation processes of SBOMs for prominent software effectiveness, many organizations are adopting SDLC in
languages. This involves examining how adversaries could order to improve their software development process [14].
potentially manipulate SBOMs to hide security vulnerabil-
ities. We explored how tampered SBOMs might deceive 2.2. SBOM-integrated SDLC
consumption tools into producing inaccurate vulnerability
data, resulting in organizations overlooking vulnerabili- To enhance the security and visibility of the supply
ties. We also explored how generation tools could be chain, the National Telecommunications and Information
attacked to provide incorrect and misleading dependency Administration (NTIA) introduced the concept of the
information leading to the concealment of vulnerabilities Software Bill of Materials (SBOM) in 2018 [15]. Due
when consumed. In summary, such manipulations can to the strong connection between SBOM and the SDLC,
lead to the generation of misleading vulnerability reports discussing the SBOM lifecycle in conjunction with the
by SBOM consumption tools, resulting in organizations SDLC is essential. Fig. 1 illustrates an SDLC integrated
to inadvertently believe that their software assets are with SBOM, featuring a typical SDLC on the supplier’s
free from vulnerabilities. Therefore, organizations may side, the distribution stage, and a maintenance phase
overlook critical security risks, exposing themselves to on the consumer’s side. This section will focus on the
potential exploitation and compromise. Our investigation SBOM lifecycle, excluding the typical SDLC components
underscores the crucial importance of robust integrity detailed in Section 2.1.
controls and verification mechanisms within the SBOM Throughout the development life cycle, the SBOM
life cycle to ensure the accuracy and reliability of SBOM helps track and manage dependencies and ensures that all
components meet security and licensing requirements on • The attacker can modify any file (e.g., SBOM)
the supplier’s end. Suppliers can use the SBOM to track between supplier and consumer.
and manage software dependencies in the implementation • The attacker can alter the codebase at the sup-
phase. This ensures that all components are up-to-date, plier’s side.
secure from known vulnerabilities, and compliant with • The attacker cannot alter the codebase at the con-
licensing terms. The supplier can continuously update the sumer’s side1
SBOM to reflect changes in dependencies or libraries, • The attacker has no access to any cryptographic
which ensures that the final delivered SBOM accurately keys either stored by consumer or supplier.
reflects the software’s composition. The software under-
goes various tests in the testing phase, such as penetration 2.4. Attack points in SBOM lifecycle
testing, code review, source composition analysis, and dy-
namic security testing. The SBOM facilitates identifying
potential vulnerabilities in dependencies on the supplier’s
end. Once the testing phase is fulfilled, it is deployed
to the production environment. When deploying the final
product, the supplier can include the final SBOM as
part of the deliverables. This provides the consumer with
detailed information about the software’s composition and
dependencies. After deployment, the software enters the
maintenance phase. The consumer can then use the de-
livered SBOM to perform periodic vulnerability checks.
By comparing the components listed in the SBOM against
vulnerability databases like the NVD, the consumer can
identify known vulnerabilities in either a proactive or a
reactive way.
a Java project uses Maven, all changes made to the We validated the identified flaw for Javascript as fol-
project object model (pom.xml) file swiftly initiate an lows. We installed the tool. For demonstration purposes,
immediate and efficient updating process. This automated we once again used the Owasp-developed Juicy Shop
process guarantees that the project includes the designated application. We generate an SBOM for the Juicy Shop
versions of the dependencies listed in the pom.xml file application, summarizing the benign use case of SBOM
by retrieving them from the central repository. If an generation. We then tampered with version values on
adversary tampers with the version numbers in pom.xml, package.json, package-lock.json, and package.json files
Maven will download and install the versions the attacker under the node modules folder. Thus, incorrect, tampered
indicated. For this reason, an adversary trying to sabotage SBOM data was generated in the following SBOM gen-
the SBOM generation process might actually patch a eration, posing a security risk for organizations when
vulnerability in a dependency on behalf of the company consumed.
while trying to manipulate the process. Thus, the SBOM Besides the manipulation of the SBOM generation
generation process for Java projects incorporating Maven process, there is another potential security concern regard-
for build and dependency management does not allow ing the SBOM generation tools. While digital signatures
tampering with the version numbers. can guarantee the authenticity and integrity of SBOM data,
their use remains optional and is not activated by default
C#: It is possible to manipulate the SBOM generation [1]. This flaw exposes the SBOM generation process to
process for dotnet projects written in C#. The tool used to manipulation by adversaries.
generate SBOM focuses on dotnet projects written in C#.
Changes made to the packages.config file in the code 5. Conceptual solution
base affect the SBOM generation process, which could
make the final SBOM artifact less reliable and accurate. To solve the identified problems in both the SBOM
Another significant observation is that the generation tool consumption and generations tools, we propose the com-
produces different hash values once you alter version bination of 3 solutions: (1) secure distribution of SBOMs,
numbers, as Figure Fig. 7 shows. ensuring that the SBOMs are transmitted securely from
supplier to consumer; (2) secure storage of SBOMs, which
JavaScript: It is possible to manipulate the SBOM protects SBOMs from unauthorized access and tampering;
generation process for Node.js projects, an open-source, and (3) secure decentralized storage of hash values, facili-
cross-platform JavaScript runtime environment written tating the verification and validation of SBOM authenticity
in JavaScript if adversaries manipulate package.json, by comparing recorded hashes.
package-lock.json, and package.json files under the
node modules folder. Furthermore, we observed that 5.1. Secure distribution of SBOMs
the generation tool generates a hash value for the non-
The distribution of SBOM over insecure channels
tampered SBOM generation process. In contrast, it does
clearly poses significant security risks. For instance, an
not generate a hash value for any component in a software
SBOM with a library with known vulnerabilities in SBOM
project, even if only one version number is tampered
could be altered to a version without vulnerabilities. How-
with. In other words, only one alteration in version
ever, this change only happens in the SBOM itself; the
numbers is enough to not generate any hash value for
actual software remains vulnerable. The SBOM might
all the components in a software project, as seen in Fig. 8.
still seem valid but fail to reflect the software’s accurate
information. Consequently, attackers could exploit these
undisclosed vulnerabilities.
TABLE 1. SBOM G ENERATION TAMPERING R ESULTS To ensure the secure SBOM distribution between sup-
Programming Language Tampering Possible pliers and consumers, we recommend using secure com-
Python ✓ munication techniques such as Transport Layer Security
C ✓ (TLS) or end-to-end encryption. These mechanisms are
C++ ✓ crucial for maintaining the authenticity, confidentiality,
Java ✕ and integrity of SBOM during distribution. With these
C# ✓
JavaScript ✓
safeguards in place, attackers cannot compromise the
PHP ✓ SBOM during transmission because any tampered files
will fail to decrypt correctly.
5.2. Secure storage of SBOMs with certificate transparency [38], [39]. The importance
of certificate transparency became evident after the Dig-
Secure storage plays an important role in a secure iNotar hack, which resulted in the issuance of numerous
SBOM lifecycle, as its security impacts the entire SBOM fraudulent certificates [40]. This incident highlighted the
lifecycle. To ensure secure SBOM storage at suppliers need for public records so everyone on a global level can
and consumers, we recommend using digital signatures on verify certificates, enhancing trust beyond relying solely
SBOM files and associated software. Upon development on Certificate Authorities (CAs). Certificate transparency
or receipt, both parties should sign the SBOM using their introduced a system where CAs no longer directly sign
private keys with an appropriate validity period for these certificates for web servers, but instead CAs first send the
signatures. If attackers attempt to compromise the SBOM certificates to log servers. Once logged, the certificates
or software to spoof future SBOM consumption, they can be signed and issued to the web servers, allowing
cannot produce a valid signature without access to the monitors to review the certificates in the logs and notify
private keys. For enhanced security, a shorter validity pe- web servers if any discrepancies or issues are found.
riod for signatures is required to prevent hackers replacing Monitors can be deployed by anyone interested in web
an SBOM by an outdated version. security, ensuring the accuracy and integrity of issued
certificates. Such a public log system is very suitable in
5.3. Linking SBOMs to the actual software our setting for establishing hash tables for every software
being issued, enhancing transparency and allowing for
Secure communication and storage are common se- public verification for each software hash.
curity practices, and therefore the two security solutions
described above can be relatively easy realized. However, 5.4.2. Blockchain. Blockchain was first described in 1991
a significant challenge remains: how to link an SBOM by Stuart Haber and W. Scott Stornetta to prevent tam-
to the actual software? This disconnection can occur pering with document timestamps [41]. It functions as
during SBOM generation, consumption, distribution, and a distributed public ledger, consisting of interconnected
storage. The latter two stages are covered by the solutions blocks with a previous hash and proof of work. One of
above, but security issues persist in SBOM generation and the critical properties of blockchain is its immutability,
consumption. Currently, SBOM tools use version names achieved through the combination of previous hashes and
instead of hash values to represent software, and therefore proof of work. The blockchain structure connects all
there is not a strong connection between the version name blocks in a sequential chain, where each block includes the
and the actual software component (i.e., the code itself). previous block’s hash. To modify any block, one would
The way forward is to compute the hash of the software need to change all preceding blocks to maintain the in-
and to tie this to the SBOM. However, an important tegrity of the chain. Proof of work secures the blockchain
limitation is that there is no practical method for providing by requiring significant computational effort to generate a
a reference repository for hash values of software libraries. valid hash for each block, meaning that an attacker would
Such a reference is vital, because nothing stops an attacker need immense computational power to modify a block’s
manipulating a software library to adapt the corresponding hash. The first practical implementation of blockchain was
hash value as well. It is not straightforward to establish introduced by Satoshi Nakamoto in 2008 with the creation
such a reference repository for hash values of software of Bitcoin [42]. Due to its immutability and transparency,
libraries. The challenges arise from the complexity of the blockchain technology has become increasingly popular in
current software environment. Firstly, the huge amount various fields, including certificate transparency [43], [44].
of software makes it difficult to record hash values for Its security properties make blockchain suitable for build-
all of them, necessitating an efficient storage mechanism. ing a decentralized repository of software hash values.
Secondly, the system is dynamic: software is frequently Blockchain’s properties eliminate the introduction of third
updated, sometimes even with different authors/owners. parties and add a layer of security through computational
Thirdly, the system must handle high throughput and fast power.
response times, as it will receive numerous read and write
requests in parallel. Fourthly, some companies may need
a private system for software used exclusively within 5.5. Secure decentralized repository for software
their internal networks. Finally, the solution should be hashes: main concept
decentralized, as there is no single party which can be
trusted on a global scale to manage a reference repository. Inspired by the two decentralized solutions discussed
The combination of these challenges make the creation above, we aim to create a public software hash comparison
of a reference hash table for software a difficult task. For- table that serves as a reference for everyone to check and
tunately, there exist at least two large-scale decentralized verify software integrity. As described before, certificate
systems, closely related to our setting, which could be transparency also opens possibilities for various fields,
used as a basis to realize our concept. We will briefly including binary transparency for malware fingerprints and
discuss these first in the next subsection before zooming ID-to-key mappings [38], which can be used in our design.
in on our proposed solution. We propose an SBOM framework with integrity guar-
antees, as illustrated in Fig. 9. This framework involves
5.4. Large-scale decentralized storage solutions two groups of entities (software developers and software
users) and two decentralized repositories (one for storing
5.4.1. Certificate Transparency. The transparency issues the identity information of the software developer/owner
associated with software hashes closely resemble those and another one for the information on the software –
including the hash value). The figure shows the main steps Once ownership is confirmed, the developer uploads the
in the process. We will discuss these further in this section. software’s details, such as its hash value, to the soft-
ware repository. (3) The software repository then checks
with the identities repository to confirm the developer’s
ownership. If confirmed, the information is successfully
uploaded; if not, the upload fails. Additionally, it is im-
portant to increment the software version for each new
version that gets registered. (4) If users want to verify
the validity of the software, for example during SBOM
generation or consumption, users will request reference
information from the software repository. Upon receiving
the reference information, users check the transaction’s
signature using the owner’s public key. (5) If the signature
is verified, the identities repository is then consulted to
confirm the owner’s ownership of the software when the
information was recorded in the software repository based
on the owner’s public key and the timestamp. (6) Once
the identities repository confirms ownership, users can
trust the reference information provided by the software
repository to validate the software they intend to use.
[11] “CycloneDx History,” https://cyclonedx.org/about/history/, last Ac- [38] B. Laurie, “Certificate transparency,” Communications of the ACM,
cessed: 15-10-2024. vol. 57, no. 10, pp. 40–46, 2014.
[12] S. Feng and M. Lubis, “Defense-in-depth security strategy in [39] ——, “Certificate transparency: Public, verifiable, append-only
log4j vulnerability analysis,” in 2022 International Conference logs,” Queue, vol. 12, no. 8, pp. 10–19, 2014.
Advancement in Data Science, E-learning and Information Systems [40] N. Van der Meulen, “Diginotar: Dissecting the first dutch digital
(ICADEIS). IEEE, 2022, pp. 01–04. disaster,” Journal of strategic security, vol. 6, no. 2, pp. 46–58,
[13] J. E. Akinsola, A. S. Ogunbanwo, O. J. Okesola, I. J. Odun- 2013.
Ayo, F. D. Ayegbusi, and A. A. Adebiyi, “Comparative analysis [41] S. Haber and W. S. Stornetta, How to time-stamp a digital docu-
of software development life cycle models (sdlc),” in Intelligent ment. Springer, 1991.
Algorithms in Software Engineering: Proceedings of the 9th Com-
puter Science On-line Conference 2020, Volume 1 9. Springer, [42] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,”
2020, pp. 310–322. Satoshi Nakamoto, 2008.
[14] A. Mishra and D. Dubey, “A comparative study of different [43] Z. Wang, J. Lin, Q. Cai, Q. Wang, D. Zha, and J. Jing, “Blockchain-
software development life cycle models in different scenarios,” based certificate transparency and revocation transparency,” IEEE
International Journal of Advance research in computer science and Transactions on Dependable and Secure Computing, vol. 19, no. 1,
management studies, vol. 1, no. 5, 2013. pp. 681–697, 2020.
[15] “SBOM’s History,” https://www.ntia.doc.gov/files/ntia/ [44] D. Madala, M. P. Jhanwar, and A. Chattopadhyay, “Certificate
publications/uscc - 2021.06.17.pdf, last Accessed: 15-10-2024. transparency using blockchain,” in 2018 IEEE International Con-
ference on Data Mining Workshops (ICDMW). IEEE, 2018, pp.
[16] OWASP, “Dependency Track,” https://dependencytrack.org/, last 71–80.
Accessed: 05-03-2024.
[45] G. Korkmaz, J. B. S. Calderón, B. L. Kramer, L. Guci, and C. A.
[17] DevOps Kung Fu, “Bomber,” https://github.com/devops-kung-fu/ Robbins, “From github to gdp: A framework for measuring open
bomber, last Accessed: 15-10-2024. source software innovation,” Research Policy, vol. 53, no. 3, p.
[18] Intel Corporation, “cve bin tool,” https://github.com/intel/ 104954, 2024.
cve-bin-tool, last Accessed: 15-10-2024.
[46] “Blockchain Size (MB),” https://www.blockchain.com/explorer/
[19] “Grype,” https://github.com/anchore/grype, last Accessed: 22-05- charts/blocks-size/, last Accessed: 21-06-2024.
2024.
[47] “This year in JavaScript: 2018 in review and npm’s pre-
[20] “OWASP Dependency Track Vulnerability Data Source,” https:// dictions for 2019,” https://blog.npmjs.org/post/180868064080/
owasp.org/www-project-dependency-track/, last Accessed: 15-10- this-year-in-javascript-2018-in-review-and-npms/, last Accessed:
2024. 24-06-2024.
[48] “Average Confirmation Time,” https://www.blockchain.com/ [56] S. E. Chang and Y. Chen, “When blockchain meets supply chain: A
explorer/charts/avg-confirmation-time/, last Accessed: 23-06- systematic literature review on current development and potential
2024. applications,” Ieee Access, vol. 8, pp. 62 478–62 494, 2020.
[49] B. Xia, D. Zhang, Y. Liu, Q. Lu, Z. Xing, and L. Zhu, “Trust in [57] P. Dutta, T.-M. Choi, S. Somani, and R. Butala, “Blockchain tech-
software supply chains: Blockchain-enabled sbom and the aibom nology in supply chain operations: Applications, challenges and
future,” in Proceedings of the 2024 ACM/IEEE 4th International research opportunities,” Transportation research part e: Logistics
Workshop on Engineering and Cybersecurity of Critical Systems and transportation review, vol. 142, p. 102067, 2020.
(EnCyCriS) and 2024 IEEE/ACM Second International Workshop
on Software Vulnerability, 2024, pp. 12–19. [58] S. Al-Farsi, M. M. Rathore, and S. Bakiras, “Security of
blockchain-based supply chain management systems: challenges
[50] “Deliver Uncompromised: Securing Critical Software Supply and opportunities,” Applied Sciences, vol. 11, no. 12, p. 5585, 2021.
Chains,” https://tinyurl.com/ydxzcw78, last Accessed: 15-10-2024.
[59] M. N. Halgamuge, “Leveraging deep learning to strengthen the
[51] L. J. Camp and V. Andalibi, “Sbom vulnerability assessment & cyber-resilience of renewable energy supply chains: A survey,”
corresponding requirements,” NTIA Response to Notice and Re- IEEE Communications Surveys & Tutorials, 2024.
quest for Comments on Software Bill of Materials Elements and
Considerations, 2021. [60] E. N. Akimova, A. Y. Bersenev, A. A. Deikov, K. S. Kobylkin,
A. V. Konygin, I. P. Mezentsev, and V. E. Misilov, “A survey
[52] “Supply Chain Compromise: Compromise Software Supply
on software defect prediction using deep learning,” Mathematics,
Chain,” https://attack.mitre.org/techniques/T1195/002/, last Ac-
vol. 9, no. 11, p. 1180, 2021.
cessed: 15-10-2024.
[53] J. Yang, Y. Lee, and A. P. McDonald, “Solarwinds software [61] S. Stradowski and L. Madeyski, “Industrial applications of software
supply chain security: Better protection with enforced policies defect prediction using machine learning: A business-driven sys-
and technologies,” Software Engineering, Artificial Intelligence, tematic literature review,” Information and Software Technology,
Networking and Parallel/Distributed Computing 22, pp. 43–58, vol. 159, p. 107192, 2023.
2022. [62] P. Radanliev, “in software vulnerability management: automations
[54] G. Lu, X. Koufteros, and L. Lucianetti, “Supply chain security: in the software bill of materials (sbom) and the vulnerability-
A classification of practices and an empirical study of differential exploitability exchange (vex),” Authorea Preprints, 2023.
effects and complementarity,” IEEE Transactions on Engineering [63] H. Kim and K.-H. Kim, “Deep learning-based sbom defect de-
Management, vol. 64, no. 2, pp. 234–248, 2017. tection for medical devices,” in 2024 International Conference on
[55] N. F. Syed, S. W. Shah, R. Trujillo-Rasua, and R. Doss, “Trace- Artificial Intelligence in Information and Communication (ICAIIC).
ability in supply chains: A cyber security analysis,” Computers & IEEE, 2024, pp. 047–051.
Security, vol. 112, p. 102536, 2022.