Mobile & Wireless

Google Describes Privacy, Security Improvements in Android 14

Google has released the first Android 14 developer preview and has announced some of the security improvements the platform update will include.

Google has released the first Android 14 developer preview and has announced some of the security improvements the platform update will include.

Google this week announced the availability of the first Android 14 developer preview and also shared details on some of the security and privacy improvements the platform update will bring.

Expected to arrive on devices sometime in fall, Android 14 brings new features and APIs, as well as behavioral changes that might impact applications. The purpose of the developer preview is to help application developers learn about these changes and test their applications for compatibility issues.

One of the security enhancements the platform update is set to bring is related to runtime receivers and builds on changes introduced in Android 13, when Google instructed developers to specify whether their application’s registered broadcast receiver should be visible to other apps on the device.

Before Android 13, any application could send unprotected broadcasts to dynamically-registered receivers that were not protected by a signature permission.

To help protect apps from security vulnerabilities, “apps and services that target Android 14 and use context-registered receivers are required to specify a flag to indicate whether or not the receiver should be exported to all other apps on the device,” Google says.

Android 14 also attempts to protect applications from malicious software that might intercept intents, by restricting apps from sending intents internally that do not specify a package.

Additionally, apps can now send implicit intents to exported components only and “must either use an explicit intent to deliver to unexported components, or mark the component as exported”, the internet giant explains.

To prevent malicious use of dynamic code loading (DCL), applications built for Android 14 will have to mark dynamically loaded files as read-only. According to Google, developers should avoid dynamically loading code, as this exposes applications to code injection or code tampering.

Advertisement. Scroll to continue reading.

Because some malware versions use an API level of 22 (to avoid the runtime permission model introduced in Android 6.0), Android 14 will also prevent the installation of applications that target an API level lower than 23. However, applications with a targetSdkVersion lower than 23 will remain installed.

Android 14 also arrives with Credential Manager, a new Jetpack API that includes support for multiple sign-in methods, including federated sign-in solutions and passkeys, along with the classic username and password pair.

Currently available in alpha, Credential Manager allows users to create passkeys and save them in Google Password Manager, for passwordless authentication across devices, in both Android and Chrome.

Related: Google Migrating Android to Memory-Safe Programming Languages

Related: Google Brings Passkey Support to Android and Chrome

Related: Google Ready to Roll Out Android Privacy Sandbox in Beta

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version