The Android kernel mitigations obstacle race

Posted by Scott_Ruecker on Jun 17, 2022 4:13 PM EDT
github.blog; By Man Yue Mo
Mail this story
Print this story

In this post I’ll exploit CVE-2022-22057, a use-after-free in the Qualcomm gpu kernel driver, to gain root and disable SELinux from the untrusted app sandbox on a Samsung Z flip 3. I’ll look at various mitigations that are implemented on modern Android devices and how they affect the exploit.

  Nav
» Read more about: Groups: Kernel, Android; Story Type: News Story

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.