Heimdal
article featured image

Contents:

MITRE has released a list of this year’s most hazardous programming, design, and architecture security issues affecting hardware.

Vulnerabilities in hardware programming, design, or architecture can all lead to exploitable flaws leaving systems vulnerable to cyberattacks.

According to BleepingComputer, the Hardware CWE Special Interest Group (SIG), a group of individuals representing businesses from the “hardware design, manufacturing, research, and security areas, along with education and government,” collaborated with MITRE to create this list.

The methodology used to generate the inaugural CWE Most Important Hardware Weaknesses List is limited somewhat in terms of scientific and statistical rigor.

In the absence of more relevant data from which to conduct systematic inquiry, the list was compiled using a modified Delphi method leveraging subjective opinions, albeit from informed content knowledge experts.

Source

According to MITRE, the list is intended to inform people of common hardware vulnerabilities known as Common Weakness Enumeration (CWE) and to help in the prevention of hardware flaws at the source by educating programmers and designers on how to remove critical errors in the early stage of the product development lifecycle.

In addition, the list can assist researchers and engineers in planning security testing and evaluations, as well as consumers in requesting better hardware from vendors.

Finally, managers and CIOs can use the list as a measuring stick of progress in their efforts to secure their hardware and ascertain where to direct resources to develop security tools or automation processes that mitigate a wide class of vulnerabilities by eliminating the underling root cause.

Source

Here are the Most Concerning Hardware Vulnerabilities:


CWE-1189
Improper Isolation of Shared Resources on System-on-a-Chip (SoC)
CWE-1191On-Chip Debug and Test Interface With Improper Access Control
CWE-1231 Improper Prevention of Lock Bit Modification
CWE-1233Security-Sensitive Hardware Controls with Missing Lock Bit Protection
CWE-1240Use of a Cryptographic Primitive with a Risky Implementation
CWE-124444 Internal Asset Exposed to Unsafe Debug Access Level or State
CWE-1256Improper Restriction of Software Interfaces to Hardware Features
CWE-1260 Improper Handling of Overlap Between Protected Memory Ranges
CWE-1272Sensitive Information Uncleared Before Debug/Power State Transition
CWE-1274Improper Access Control for Volatile Memory Containing Boot Code
CWE-1277Firmware Not Updateable
CWE-1300Improper Protection of Physical Side Channels

CISA stated:

The 2021 Hardware List is a compilation of the most frequent and critical errors that can lead to serious vulnerabilities in hardware. An attacker can often exploit these vulnerabilities to take control of an affected system, obtain sensitive information, or cause a denial-of-service condition.

If you liked this article, make sure you follow us on LinkedInTwitterYouTubeFacebookand Instagram to keep up to date with everything cybersecurity.

Author Profile

Antonia Din

PR & Video Content Manager

linkedin icon

As a Senior Content Writer and Video Content Creator specializing in cybersecurity, I leverage digital media to unravel and clarify complex cybersecurity concepts and emerging trends. With my extensive knowledge in the field, I create content that engages a diverse audience, from cybersecurity novices to experienced experts. My approach is to create a nexus of understanding, taking technical security topics and transforming them into accessible, relatable knowledge for anyone interested in strengthening their security posture.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE