2011
DOI: 10.1007/978-3-642-18178-8_30
|View full text |Cite
|
Sign up to set email alerts
|

Privilege Escalation Attacks on Android

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
187
0

Year Published

2014
2014
2017
2017

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 278 publications
(187 citation statements)
references
References 12 publications
0
187
0
Order By: Relevance
“…In such models, extra controls are implemented in order to prevent the called instance from being used as a deputy of an unprivileged component [22]. The issues just discussed were originally presented in [22,28,31] but referred to earlier versions of the Android platform and used different approaches to perform their analysis. Since our formalism fully captures both the interaction between components and the execution of API calls in the Android system we are convinced that the latest versions of the platform are still vulnerable to this kind of privilege escalation problems.…”
Section: Privilege Escalationmentioning
confidence: 99%
“…In such models, extra controls are implemented in order to prevent the called instance from being used as a deputy of an unprivileged component [22]. The issues just discussed were originally presented in [22,28,31] but referred to earlier versions of the Android platform and used different approaches to perform their analysis. Since our formalism fully captures both the interaction between components and the execution of API calls in the Android system we are convinced that the latest versions of the platform are still vulnerable to this kind of privilege escalation problems.…”
Section: Privilege Escalationmentioning
confidence: 99%
“…Privilege escalation attack, an IAC vulnerability, has been studied by a large body of works [3,6,8]. Davi et al [6] show that a genuine app can be exploited at runtime and a malicious app can escalate granted permissions.…”
Section: Related Workmentioning
confidence: 99%
“…Davi et al [6] show that a genuine app can be exploited at runtime and a malicious app can escalate granted permissions. Prominent examples of privilege escalation attacks are confused deputy and collusion attacks [3].…”
Section: Related Workmentioning
confidence: 99%
“…Privilege escalation is another important problem in Android. Previous works [54,29,32,33,34,40] propose a serious of attacks by leveraging on unguarded public interfaces in vulnerable Android applications. However, Clipboard, as a system public interface with no protection, is overlooked by all of them.…”
Section: Android System Securitymentioning
confidence: 99%