You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
-[Shai-hulud supply chain attack spreads token-stealing malware on npm](https://www.reversinglabs.com/blog/shai-hulud-worm-npm)
34
+
-[npm Chalk and Debug Packages Hit in Software Supply Chain Attack](https://www.sonatype.com/blog/npm-chalk-and-debug-packages-hit-in-software-supply-chain-attack)
35
+
-[Another npm Supply Chain Attack: The 'is' Package Compromise](https://www.stepsecurity.io/blog/another-npm-supply-chain-attack-the-is-package-compromise)
cryptocurrency wallet files, and AI tool configurations. The malware exfiltrated
10
+
stolen credentials via double Base64 encoding and published them to over 1,400
11
+
public GitHub repositories, each named in a "s1ngularity-repository-*" pattern
12
+
with a single `results.b64` file containing encoded data.
13
+
14
+
## Impact
15
+
16
+
The Nx s1ngularity attack had an extensive impact across the open-source and
17
+
enterprise ecosystem. In total, over 20,000 files were exfiltrated, affecting
18
+
more than 1,700 users worldwide. The attackers leveraged stolen credentials to
19
+
make at least 6,700 private GitHub repositories public, exposing sensitive
20
+
source code, proprietary configurations, and credentials — some belonging to
21
+
major organizations and high-profile projects. This extensive exposure
22
+
underscored the cascading risk of software supply chain compromises, where a
23
+
single poisoned package can rapidly undermine trust and security across
24
+
thousands of interconnected development environments.
25
+
26
+
## Type of Compromise
27
+
28
+
This is an _Attack Chaining_ type of attack as it required multiple levels of
29
+
compromise.
30
+
31
+
## References
32
+
33
+
-[Serious NX build compromise - what you need to know about the s1ngularity attack](https://www.kaspersky.com/blog/nx-build-s1ngularity-supply-chain-attack/54223/)
34
+
-[The Nx "s1ngularity" Attack: Inside the Credential Leak](https://blog.gitguardian.com/the-nx-s1ngularity-attack-inside-the-credential-leak/)
# Oracle Cloud SSO and Identity Infrastructure Compromise
4
+
5
+
The Oracle Cloud data breach, publicly disclosed around March 21, 2025, involved
6
+
a large-scale compromise of authentication and identity management systems. A
7
+
threat actor operating under the alias "rose87168" announced on the black-hat
8
+
forum BreachForums that they had exfiltrated a significant number of records
9
+
from Oracle Cloud's federated Single Sign-On (SSO) login servers and Lightweight
10
+
Directory Access Protocol (LDAP) systems.
11
+
12
+
The attacker claimed the initial infiltration occurred around mid-February 2025,
13
+
possibly exploiting a vulnerability in an older, unpatched component of the
14
+
infrastructure, such as Oracle Fusion Middleware 11G or a critical flaw in
15
+
Oracle Access Manager (potentially related to CVE-2021-35587). The compromise is
16
+
generally believed to have affected legacy Gen 1 servers and not the primary
17
+
Oracle Cloud Infrastructure (OCI) Gen 2 environment.
18
+
19
+
## Impact
20
+
21
+
The impact was focused on the mass compromise of critical authentication data,
22
+
significantly increasing security risks for numerous organizations. The 6
23
+
million records stolen included sensitive credentials such as encrypted
24
+
SSO/LDAP passwords, key files, and authentication tokens. This exposure created
25
+
a high risk of unauthorized account takeover, corporate espionage, and lateral
26
+
movement within affected customers' environments, particularly if the encrypted
27
+
credentials could be cracked. Furthermore, the threat actor sought to monetize
28
+
the breach through extortion, demanding fees from companies to remove their data
29
+
from the leak. The incident led to CISA guidance on credential risk mitigation
30
+
and resulted in class action lawsuits against Oracle for alleged failure to
31
+
implement standard data security practices and timely disclosure.
32
+
33
+
## Type of Compromise
34
+
35
+
Even though this was not related to a software package, this is considered to be
36
+
a _Publishing Infrastructure_ type of compromise as it originated from
37
+
vulnerabilities within Oracle’s identity and authentication infrastructure, a
38
+
critical part of its service publishing and access layer.
39
+
40
+
## References
41
+
42
+
-[CloudSEK – The Biggest Supply Chain Hack of 2025: 6M Records Exfiltrated from Oracle Cloud](https://www.cloudsek.com/blog/the-biggest-supply-chain-hack-of-2025-6m-records-for-sale-exfiltrated-from-oracle-cloud-affecting-over-140k-tenants)
In October 2025, Red Hat confirmed a security breach affecting a self-hosted
6
+
GitLab instance used internally by its Consulting division. The threat actor
7
+
group calling themselves Crimson Collective claimed responsibility, asserting
8
+
they had exfiltrated approximately 570 GB of compressed data from 28,000 private
9
+
repositories, including around 800 Customer Engagement Reports (CERs). These
10
+
CERs often contain sensitive customer architecture diagrams, configuration files,
11
+
authentication tokens, and infrastructure details.
12
+
13
+
## Impact
14
+
15
+
Attackers claim to have accessed a significant volume of sensitive consulting
16
+
and customer data.Stolen CERs may reveal network topologies, access credentials,
17
+
and deployment configurations for major enterprise clients. That kind of
18
+
information could be leveraged for secondary intrusions or social engineering.
19
+
While Red Hat has not confirmed any misuse of the stolen data, the incident
20
+
highlights the inherent risk of third-party data exposure within vendor
21
+
ecosystems. Red Hat emphasized that no personal data or software supply chain
22
+
assets have been confirmed compromised at this stage.
23
+
24
+
## Type of Compromise
25
+
26
+
This is a _Publishing Infrastructure_ type of compromise as the compromise
27
+
occurred within Red Hat’s internal GitLab environment, which is part of its
28
+
development and collaboration infrastructure.
29
+
30
+
## References
31
+
32
+
-[Security update: Incident related to Red Hat Consulting GitLab instance](https://www.redhat.com/en/blog/security-update-incident-related-red-hat-consulting-gitlab-instance)
33
+
-[Red Hat confirms security incident after hackers breach GitLab instance](https://www.bleepingcomputer.com/news/security/red-hat-confirms-security-incident-after-hackers-breach-gitlab-instance)
34
+
-[Red Hat GitLab Data Breach: The Crimson Collective's Attack](https://blog.gitguardian.com/red-hat-gitlab-breach-the-crimson-collectives-attack/)
|[Solana Web3.js Code Injection](2024/solana_web3js.md)| 2024 | Social Engineering/Phishing Attack |[1](https://www.reversinglabs.com/blog/malware-found-in-solana-npm-library-with-50m-downloads)[2](https://x.com/0xMert_/status/1864069157257613719)|
33
39
|[Polyfill.io Infrastructure Takeover Leading to Malware Distribution](2024/polyfill.md)| 2024 | Publishing Infrastructure |[1](https://sansec.io/research/polyfill-supply-chain-attack)|
34
40
|[Malware Disguised as Installer used to target Korean Public Institution](2024/targeted-signed-endoor.md)| 2024 | Trust and Signing |[1](https://asec.ahnlab.com/en/63396/)|
@@ -68,7 +74,7 @@ of compromise needs added, please include that as well.
68
74
|[NPM reverse shells and data mining](2020/nodejs.md)| 2020 | Dev Tooling |[1](https://www.bleepingcomputer.com/news/security/npm-nukes-nodejs-malware-opening-windows-linux-reverse-shells/)|
69
75
|[Binaries of the CLI for `monero` compromised](2019/monero.md)| 2019 | Publishing Infrastructure |[1](https://web.getmonero.org/2019/11/19/warning-compromised-binaries.html), [2](https://github.com/monero-project/monero/issues/6151), [3](https://web.archive.org/web/20230630012925/https://old.reddit.com/r/Monero/comments/dyfozs/security_warning_cli_binaries_available_on/)|
70
76
|[Webmin backdoor](2019/webmin-backdoor.md)| 2019 | Dev Tooling |[1](https://www.zdnet.com/article/backdoor-found-in-webmin-a-popular-web-based-utility-for-managing-unix-servers/), [2](http://www.webmin.com/exploit.html)|
71
-
|[purescript-npm](2019/purescript-npm.md)| 2019 | Source Code |[1](https://www.npmjs.com/advisories/1082) and [2](https://www.npmjs.com/advisories/1082)|
|[Debian infra compromise](2003/debian.md)| 2003 | Publishing infrastructure |[1](https://www.debian.org/News/2003/20031202)|
115
121
|[Unix Support Group login backdoor](1975/login-bell.md)| 1975 | Dev Tooling |[1](https://niconiconi.neocities.org/posts/ken-thompson-really-did-launch-his-trusting-trust-trojan-attack-in-real-life/)|
0 commit comments