Lucene search

K
androidWen Xu and wushi of KeenTeamANDROID:PINGPONGROOT
HistoryMay 08, 2015 - 12:00 a.m.

PingPongRoot

2015-05-0800:00:00
Wen Xu and wushi of KeenTeam
www.androidvulnerabilities.org
23

0.0004 Low

EPSS

Percentile

10.1%

Wen Xu and wushi of KeenTeam discovered that users allowed to create ping sockets can use them to crash the system and, on 32-bit architectures, for privilege escalation. However, by default, no users on a Debian system have access to ping sockets.