Sept. 23, 2022, 2:12 p.m. | Black Hat

Black Hat www.youtube.com

Unix domain socket (UDS) is an important inter-process communication (IPC) mechanism in the Android ecosystem. It can transfer IPC data safely with its access control strategies. In general, third-party applications cannot directly communicate with UDS services because of the restriction of SELinux. Thus, vendors often ignore the security of UDS services. Worse still, they may introduce additional vulnerabilities into UDS from insecure design, implementation, and misconfiguration. As a result, UDS becomes a hidden attack surface that can cause privilege escalation …

android domain ecosystem escalation hidden privilege privilege escalation socket unix

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Intermediate Security Engineer, (Incident Response, Trust & Safety)

@ GitLab | Remote, US

Journeyman Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Project Manager II - Compliance

@ Critical Path Institute | Tucson, AZ, USA

Junior System Engineer (m/w/d) Cyber Security 1

@ Deutsche Telekom | Leipzig, Deutschland