Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Rust Adoption Drives Android Memory Safety Bugs Below 20% for First Time

Posted on November 17, 2025November 17, 2025 By CWS

Nov 17, 2025Ravie LakshmananVulnerability / Cell Safety
Google has disclosed that the corporate’s continued adoption of the Rust programming language in Android has resulted within the variety of reminiscence security vulnerabilities falling under 20% of complete vulnerabilities for the primary time.
“We adopted Rust for its safety and are seeing a 1000x discount in reminiscence security vulnerability density in comparison with Android’s C and C++ code. However the largest shock was Rust’s affect on software program supply,” Google’s Jeff Vander Stoep stated. “With Rust modifications having a 4x decrease rollback fee and spending 25% much less time in code assessment, the safer path is now additionally the quicker one.”
The event comes somewhat over a yr after the tech large disclosed that its transition to Rust led to a decline in reminiscence security vulnerabilities from 223 in 2019 to lower than 50 in 2024.

The corporate identified that Rust code requires fewer revisions, necessitating about 20% fewer revisions than their C++ counterparts, and has contributed to a decreased rollback fee, thereby enhancing general growth throughput.
Google additionally stated it is planning to broaden Rust’s “safety and productiveness benefits” to different components of the Android ecosystem, together with kernel, firmware, and demanding first-party apps like Close by Presence, Message Layer Safety (MLS), and Chromium, which has had its parsers for PNG, JSON, and internet fonts changed with memory-safe implementations in Rust.
Moreover, it has emphasised the necessity for a defense-in-depth strategy, stating that the programming language’s built-in reminiscence security options are only one a part of a complete reminiscence security technique.
For instance, Google highlighted its discovery of a reminiscence security vulnerability (CVE-2025-48530, CVSS rating: 8.1) in CrabbyAVIF, an AVIF (AV1 Picture File) parser/decoder implementation in unsafe Rust, that might have resulted in distant code execution. Whereas the linear buffer overflow flaw by no means made it right into a public launch, it was patched by Google as a part of its Android safety replace for August 2025.

Additional evaluation of the “near-miss” vulnerability discovered that it was rendered non-exploitable by Scudo, a dynamic user-mode reminiscence allocator in Android that is designed to fight heap-related vulnerabilities, comparable to buffer overflow, use after free, and double free, with out sacrificing efficiency.
Emphasizing that unsafe Rust is “already actually fairly protected,” Google stated the vulnerability density is considerably decrease versus C and C++, including that the incorporation of an “unsafe” code block in Rust does not routinely disable the programming language’s security checks.
“Whereas C and C++ will persist, and each software program and {hardware} security mechanisms stay crucial for layered protection, the transition to Rust is a distinct strategy the place the safer path can also be demonstrably extra environment friendly,” it stated.

The Hacker News Tags:Adoption, Android, Bugs, Drives, Memory, Rust, Safety, Time

Post navigation

Previous Post: Alice Blue Partners With AccuKnox For Regulatory Compliance
Next Post: Hackers Allegedly Claim Leak of LG Source Code, SMTP, and Hardcoded Credentials

Related Posts

Mustang Panda Deploys SnakeDisk USB Worm to Deliver Yokai Backdoor on Thailand IPs The Hacker News
Researchers Expose GhostCall and GhostHire: BlueNoroff’s New Malware Chains The Hacker News
Understanding Help Desk Scams and How to Defend Your Organization The Hacker News
Taiwan NSB Alerts Public on Data Risks from TikTok, Weibo, and RedNote Over China Ties The Hacker News
TP-Link Patches Four Omada Gateway Flaws, Two Allow Remote Code Execution The Hacker News
Hackers Weaponize Windows Hyper-V to Hide Linux VM and Evade EDR Detection The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Ollama Vulnerabilities Let Attackers Execute Arbitrary Code by Parsing of Malicious Model Files
  • Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt
  • SolarWinds Patches Three Critical Serv-U Vulnerabilities
  • China-Nexus APT Group Leverages DLL Sideloading Technique to Attack Government and Media Sectors
  • Hackers Can Exploit Default ServiceNow AI Assistants Configurations to Launch Prompt Injection Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Ollama Vulnerabilities Let Attackers Execute Arbitrary Code by Parsing of Malicious Model Files
  • Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt
  • SolarWinds Patches Three Critical Serv-U Vulnerabilities
  • China-Nexus APT Group Leverages DLL Sideloading Technique to Attack Government and Media Sectors
  • Hackers Can Exploit Default ServiceNow AI Assistants Configurations to Launch Prompt Injection Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News