CISA to Developers: Adopt Memory Safe Programming Languages

Software makers need to embrace the growing number of newer programming languages that protect memory to reduce the number of security vulnerabilities in their products, according to cybersecurity agencies in the United States and other countries.
The U.S. Cybersecurity and Infrastructure Security Agency this week released a report outlining steps software developers can take to create roadmaps for migrating away from C and C++ and adopting memory safe programming languages like Rust, C#, Go, Java, Python, and Swift.
The lack of memory safe coding is behind as much as two-thirds of all software vulnerabilities, according to CISA Director Jen Easterly.
According to the report, memory safety vulnerabilities affect how many is accessed, written, or allocated in ways that aren't intended in the programming languages.
Bad actors may be able to manipulate software to make certain requests that may exploit vulnerabilities.
According to the report, about 70% of Microsoft CVEs and of flaws in Google's Chromium project are memory safety vulnerabilities.
For Mozilla, 32 of 34 critical- or high-rated flaws fell into this category.
Such flaws - which include buffer overflows, use of uninitiated memory, and use after free - come at a cost for both the software manufacturers and their users.
The report lays out various mitigation methods used by software makers that have fallen short in stemming the problem, including developer training, code coverage, secure coding guidelines, and fuzzing to reduce the prevalence of such vulnerabilities, as well as those - such as non-executable memory, control flow integrity, and sandboxing - to reduce their impact.
That said, these efforts are still valuable, particularly as organizations undertake the shift to memory safe languages or to protect code that hasn't yet been - or can't be - transitioned to such languages.
CISA and the other agencies involved in the report - including the FBI and National Security Agency as well as cybersecurity agencies in the UK, Canada, Australia, and New Zealand - said organizations need to start creating a roadmap that will guide them to eventually using memory safe languages.
Doing so will let users know that the manufactures are taking ownership of security outcomes, adopting extreme transparency, and using a top-down approach, according to CISA. In their roadmaps, organizations need to pick use cases that are appropriate for different memory safe languages, fire out how they'll train staff on the new languages, and start with smaller projects so developers can learn new tools and processes.
They also can prioritize security-critical code, figure out how to deal with code that is bound to the CPU, plan time for developers to learn new languages and to integrate new staff.


This Cyber News was published on securityboulevard.com. Publication date: Thu, 07 Dec 2023 18:43:07 +0000


Cyber News related to CISA to Developers: Adopt Memory Safe Programming Languages

Memory-Safe Programming Languages are on the Rise: Here's How Developers Should Respond - Memory-safe programming languages are rapidly becoming more used as developers strive to create more reliable and secure coding environments. These languages are designed to ensure that programs execute properly by eliminating off-by-one errors and ...
1 year ago Zdnet.com
CISA's Flags Memory-Unsafe Code in Major Open Source Projects - A comprehensive new study has unearthed fresh details on the extensive and troubling use of memory-unsafe code in major open source software projects. The chances that fresh insight on a long known issue will spur any immediate changes to the ...
6 days ago Darkreading.com
CISA to Developers: Adopt Memory Safe Programming Languages - Software makers need to embrace the growing number of newer programming languages that protect memory to reduce the number of security vulnerabilities in their products, according to cybersecurity agencies in the United States and other countries. ...
6 months ago Securityboulevard.com
CISA Report Finds Most Open-Source Projects Contain Memory-Unsafe Code - More than half of open-source projects contain code written in a memory-unsafe language, a report from the U.S.'s Cybersecurity and Infrastructure Security Agency has found. Memory-unsafe means the code allows for operations that can corrupt memory, ...
3 days ago Techrepublic.com
CISA: Most critical open source projects not using memory safe code - The U.S. Cybersecurity and Infrastructure Security Agency has published research looking into 172 key open-source projects and whether they are susceptible to memory flaws. The report, cosigned by CISA, the Federal Bureau of Investigation, as well as ...
1 week ago Bleepingcomputer.com
CISA, NSA, FBI and International Cybersecurity Authorities Publish Guide on The Case for Memory Safe Roadmaps - Guide encourages software manufacturesto address memory safety vulnerabilities and implement secure by design principles. WASHINGTON - Today, the Cybersecurity and Infrastructure Security Agency, in partnership with the National Security Agency, ...
6 months ago Cisa.gov
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 month ago Securityaffairs.com
Google Pushes Software Security Via Rust, AI-Based Fuzzing - Google is making moves to help developers ensure that their code is secure. The IT giant this week said it is donating $1 million to the Rust Foundation to improve interoperability between the Rust programming language and legacy C++ codebase in ...
4 months ago Securityboulevard.com
Building For a More Secure Future: How Developers Can Prioritize Cybersecurity - At the time, he was breaking new ground, repeating those words to help convince his teams on how crucial developers were going to be to the success of their platform. While the focus may have been initially on enterprise B2B platforms with Microsoft, ...
5 months ago Cyberdefensemagazine.com
5 Essential Programming Languages for Cybersecurity Pros - Coding is an essential skill across almost every technological discipline today, and cybersecurity is no exception. Cybersecurity professionals must understand coding concepts in order to correctly interpret the activity of malicious actors on their ...
1 week ago Techtarget.com
Lazarus Group bang on trend with memory-safe Dlang malware The Register - Research into Lazarus Group's attacks using Log4Shell has revealed novel malware strains written in an atypical programming language. DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past ...
6 months ago Go.theregister.com
C++ creator rebuts White House warning - C++ creator Bjarne Stroustrup has defended the widely used programming language in response to a Biden administration report that calls on developers to use memory-safe languages and avoid using vulnerable ones such as C++ and C. In a March 15 ...
3 months ago Infoworld.com
The Future of C Programming Language and Safety in 2021 - Since its first public release in 1972, the C programming language has become one of the most widely used programming languages in the world, used in a variety of industries, from embedded systems to application development. As technology continues ...
1 year ago Zdnet.com
Mastering Cybersecurity: Developer Training - Discover how to create an effective and engaging training program for your developers. Create a security training program with clearly defined goals to influence your developers to prioritize learning. Developers are likelier to participate and exert ...
5 months ago Feeds.dzone.com
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
6 months ago Cisa.gov
CISA's OT Attack Response Team Understaffed: GAO - The US Government Accountability Office has conducted a study focusing on the operational technology cybersecurity products and services offered by CISA and found that some of the security agency's teams are understaffed. OT environments continue to ...
3 months ago Securityweek.com
Critical Rust Flaw Poses Exploit Threat in Specific Windows Use Cases - The Rust Project has issued an update for its standard library, after a vulnerability researcher discovered a specific function used to execute batch files on Windows systems could be exploited using an injection flaw. The set of common functions ...
2 months ago Darkreading.com
Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk - In October 2022, CISA released the Cybersecurity Performance Goals to help organizations of all sizes and at all levels of cyber maturity become confident in their cybersecurity posture and reduce business risk. Earlier this summer, CISA outlined ...
6 months ago Cisa.gov
Part 2: Smart Shift Left - In my previous blog post, we discussed the state of the union for shift left and and how many organizations are not implementing correctly. Recognizing the consequences of a poor shift left model. Many of the high friction points with a poor shift ...
3 months ago Feedpress.me
Shift-left Convergence with Generative AI Improves the Programmer's Role - The ongoing 'shift left' movement in software development - where testing and quality control measures are moved earlier in the application lifecycle - is pushing developers into less familiar areas such as security. While intended to deliver more ...
5 months ago Feedpress.me
Securing Tomorrow: A Recap of CISA's Cyber Resilient 911 Symposium - CISA's Emergency Communications Division spearheaded the Cyber Resilient 911 Program's fourth regional symposium, which included CISA Regions 5 and 7. Among the attendees were state 911 administrators, representatives from 911 centers, IT/cyber ...
1 month ago Cisa.gov
What Is the Android Files Safe Folder and How Do You Use It? - The Android Files safe folder is a great way to ensure that your files and data remain safe and secure on your Android device. The Files safe folder is a feature of the Android Files app, a part of the Google Files suite of app. This folder ...
1 year ago Zdnet.com
CISA Finalizes Microsoft 365 Secure Configuration Baselines - When CISA initiated its Secure Cloud Business Applications project, our goal was to elevate the federal government's baseline for email and cloud environments by optimizing the security capabilities available within widely used products and services ...
6 months ago Cisa.gov
DORA and your quantum-safe cryptography migration - Quantum computing is a new paradigm with the potential to tackle problems that classical computers cannot solve today. New requirements for financial entities in the EU. DORA lays out a set of requirements across ICT risk management, incident ...
5 months ago Securityintelligence.com
Unveiling the Power of Helidon 4 - In the ever-evolving landscape of microservices development, Helidon has emerged as a beacon of innovation. The release of Helidon 4 brings forth a wave of enhancements and features that promise to redefine the way developers approach microservices ...
6 months ago Feeds.dzone.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)