YoVDO

Unix Domain Socket - A Hidden Door Leading to Privilege Escalation in the Android Ecosystem

Offered By: Black Hat via YouTube

Tags

Black Hat Courses Inter-Process Communication Courses Privilege Escalation Courses Vulnerability Analysis Courses

Course Description

Overview

Explore the security implications of Unix domain sockets (UDS) in the Android ecosystem through this 43-minute Black Hat conference talk. Delve into how UDS, an important inter-process communication mechanism, can become a hidden attack surface leading to privilege escalation. Discover why vendors often overlook UDS security due to SELinux restrictions and how insecure design, implementation, and misconfiguration can introduce vulnerabilities. Learn from security experts Dongxiang Ke, Lewei Qu, Han Yan, and Daozheng Lin as they uncover the potential risks and discuss strategies to mitigate these hidden threats in Android systems.

Syllabus

Unix Domain Socket: A Hidden Door Leading to Privilege Escalation in the Android Ecosystem


Taught by

Black Hat

Related Courses

Introduction To Ethical Hacking
Codecademy
Unlocking Information Security II: An Internet Perspective
Tel Aviv University via edX
An Introduction to Ethical Hacking with Kali Linux
Packt via Coursera
Ciberseguridad. Bases y estructuras para la protección de la información
Universidad Anáhuac via edX
CVE Series: Spring4Shell (CVE-2022-22965)
Cybrary