The Art of Exploiting UAF by Ret2bpf in Android Kernel

  Рет қаралды 1,605

Black Hat

Black Hat

Күн бұрын

In early 2021, an external researcher reported to Google three lines of code indicating the xt_qtaguid kernel module, used for monitoring network socket status, had a Use-After-Free vulnerability (CVE-2021-0399) for 10 years. Unfortunately, the researcher did not provide any additional information or a PoC and stated the vulnerability was not exploitable on some Android devices due to the presence of CONFIG_ARM64_UAO. Thus, the Google Android Security team decided to investigate the likelihood of exploitation of this vulnerability.We will discuss and analyze the history of known vulnerabilities in the module xt_qtaguid along with the reported vulnerability...
By: Xingyu Jin & Richard Neal
Full Abstract & Presentation Materials: www.blackhat.c...

Пікірлер
A Deep Dive into Privacy Dashboard of Top Android Vendors
34:24
МАИНКРАФТ В РЕАЛЬНОЙ ЖИЗНИ!🌍 @Mikecrab
00:31
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 37 МЛН
Остановили аттракцион из-за дочки!
00:42
Victoria Portfolio
Рет қаралды 3 МЛН
You Shall Not PASS - Analysing a NSO iOS Spyware Sample
40:22
Black Hat
Рет қаралды 2,7 М.
Android Exploits 101 Workshop
46:12
maddiestone
Рет қаралды 15 М.
Postgres just got even faster
26:42
Hussein Nasser
Рет қаралды 22 М.
DEF CON 31 - Physical Attacks Against Smartphones - Christopher Wade
37:01
MAJOR EXPLOIT: This GIF can Backdoor any Android Phone (sort of)
12:00
Detect Hackers & Malware on your Computer (literally for free)
16:38
Use-After-Use-After-Free: Exploit UAF by Generating Your Own
37:45
МАИНКРАФТ В РЕАЛЬНОЙ ЖИЗНИ!🌍 @Mikecrab
00:31
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 37 МЛН