Security News > 2020 > July > Google Details Memory-Related Security Improvements in Android 11

Google Details Memory-Related Security Improvements in Android 11
2020-07-01 16:33

Google this week shared details on how it is fighting memory bugs in Android 11, as well as on other security improvements that the upcoming platform version will deliver.

One of the main improvements in the new operating system iteration is related to initialization of memory, which is expected to eliminate an entire class of issues that occur in C/C++: uninitialized memory bugs.

"When uninitialized memory results in a bug, it is often challenging to identify the source of the error, particularly if it is rarely triggered. Eliminating an entire class of such bugs is a lot more effective than hunting them down individually," Google says.

With the release of Android 11, Google is making Scudo the default native allocator for Android.

The upcoming Android iteration also includes the in-production heap memory safety bug detection tool GWP-ASan, which is integrated in Scudo, and support for kernel HWASAN to mitigate exploits and harden the NFC stack.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/E7R2CWavzhs/google-details-memory-related-security-improvements-android-11

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Google 141 996 4899 2857 1622 10374
Android 4 0 17 2 0 19