Unix Domain Socket: A Hidden Door Leading to Privilege Escalation in the Android Ecosystem

preview_player
Показать описание
Unix domain socket (UDS) is an important inter-process communication (IPC) mechanism in the Android ecosystem. It can transfer IPC data safely with its access control strategies. In general, third-party applications cannot directly communicate with UDS services because of the restriction of SELinux. Thus, vendors often ignore the security of UDS services. Worse still, they may introduce additional vulnerabilities into UDS from insecure design, implementation, and misconfiguration. As a result, UDS becomes a hidden attack surface that can cause privilege escalation in the Android ecosystem....

By: Dongxiang Ke, Lewei Qu, Han Yan & Daozheng Lin

Full Abstract & Presentation Materials:
Рекомендации по теме