CISA report highlights have to transition to memory-safe languages


A new report from CISA, the FBI, the Australian Cyber Safety Centre (ACSC), and the Canadian Centre for Cyber Safety (CCCS) analyzed 172 essential OpenSSF tasks and located that 52% of them comprise code written in a memory-unsafe language.

The report additionally discovered that 55% of the full strains of code for all tasks had been written in a memory-unsafe language. 

In response to the report, memory-unsafe languages — akin to C or C++ — place the accountability of managing reminiscence use and allocation on builders, which might result in memory-safety vulnerabilities like buffer overflows and use after free in the event that they make a mistake. Reminiscence-safe languages shift that accountability to the compiler or interpreter and might considerably cut back the chance to introduce memory-safety vulnerabilities, which have led to vulnerabilities like Morris Worm, Slammer Worm, Heartbleed, and BLASTPASS. 

“By utilizing memory-safe languages, programmers can concentrate on producing higher-quality code somewhat than perilously contending with low-level reminiscence administration,” stated Omkhar Arasaratnam, GM on the OpenSSF.

This new report follows the White Home Workplace of the Nationwide Cyber Director’s (ONCD) name earlier this 12 months on expertise leaders to undertake memory-safe languages. 

“We, as a nation, have the power – and the accountability – to cut back the assault floor in our on-line world and stop complete courses of safety bugs from getting into the digital ecosystem however which means we have to deal with the arduous drawback of transferring to reminiscence protected programming languages,” stated Nationwide Cyber Director Harry Coker on the time.  

In response to Chris Hughes, CISSP, chief safety advisor at Endor Labs and Cyber Innovation Fellow at CISA, one of many the reason why so many tasks are written in memory-unsafe languages is that for a few years these languages had been extensively adopted and it’s solely been not too long ago that there’s been a transfer to encourage builders to make the most of memory-safe languages. 

He defined that it will likely be troublesome to transition current tasks to memory-safe languages due to the sources, effort, and experience required, which maintainers of the tasks could not have.  

“That stated, there are additionally alternatives for organizations to assist facilitate the transition via sources together with financial incentives, in addition to probably improvement help to facilitate the transition,” stated Hughes. “In fact, there nonetheless stays points with third-party and transitive dependencies as mentioned within the report, that means even when the tasks had been re-written, they would want to conduct dependency evaluation and make sure that transitive dependencies are additionally accounted for in relation to reminiscence security. Lastly, efforts would should be made to make sure the builders and maintainers implement safe coding practices to make sure reminiscence security safeguards aren’t undermined.”


You might also like…

White Home recommends software program be written in reminiscence protected languages to enhance cybersecurity

Are builders and DevOps converging?

Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox