CISA looked at C/C++ projects and found a lot of C/C++ code. Wanna redo any of it in Rust?

CISA looked at C/C++ projects and found a lot of C/C++ code. Wanna redo any of it in Rust?

June 28, 2024 at 05:03PM

The US government’s Cybersecurity and Infrastructure Security Agency (CISA) has released a report detailing the prevalence of memory-unsafe languages in critical open source projects, highlighting the risks of memory safety vulnerabilities. The report emphasizes the need for organizations to prioritize memory safety and consider using memory-safe languages like Rust or Go to mitigate these risks.

The meeting notes summarize a report by the US government’s Cybersecurity and Infrastructure Security Agency (CISA) and its partners on the challenges posed by memory safety vulnerabilities in open source projects. The report emphasizes that memory-unsafe languages, such as C and C++, require careful memory management by developers, leading to potential vulnerabilities like buffer overflows and use-after-free flaws. It also highlights the importance of adopting memory-safe languages like C#, Go, Java, Python, Rust, and Swift, which handle memory management to reduce the risk of memory errors.

The report discusses efforts by organizations like CISA, NSA, FBI, and cyber security authorities of Australia, Canada, the UK, and New Zealand to promote memory safety, as well as the increasing adoption of memory-safe languages by tech firms like Google and Microsoft. It also touches on the competitive implications of adopting these languages and initiatives to rewrite critical open source libraries in memory-safe languages.

Notably, the report highlights findings from analyzing 172 critical open source projects, revealing that a significant portion of code is written in memory-unsafe languages, with even projects in memory-safe languages being vulnerable to memory safety bugs through dependencies. The report urges organizations to consider memory safety as a crucial factor in choosing a programming language and recommends employing static code analysis and fuzzing tools to mitigate memory-safety risks, particularly in embedded systems with resource constraints.

Overall, the report underscores the importance of addressing memory safety issues in software development, and it advocates for a strategic shift towards adopting memory-safe languages and employing robust analysis tools to enhance software security.

Full Article