Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Android 4.1 Jelly Bean Bolsters ASLR Mitigations

Google has expanded its use of address space layout randomization (ASLR) in Android 4.1, AKA Jelly Bean, in a bid to help thwart exploits.

Google has expanded its use of address space layout randomization (ASLR) in Android 4.1, AKA Jelly Bean, in a bid to help thwart exploits.

Address space layout randomization randomly arranges the location where system executables are loaded into memory, thereby making life more difficult for hackers seeking to target certain areas. Google first introduced ASLR support in Android 4.0, but it only randomized certain locations in memory, limiting its effectiveness to mitigate certain attacks. But according to researcher Jon Oberheide of Duo Security – who criticized the implementation of ASLR in 4.0 – Google has now stepped up its game in the latest version of the Android operating system.

“As we mentioned in our previous post on Android ASLR, the executable mapping in the process address space was not randomized in Ice Cream Sandwich [Android 4.0], making ROP-style attacks possible using the whole executable as a source of gadgets,” Oberheide blogged. “In Jelly Bean, most binaries are now compiled/linked with the PIE flag (commits for the linkerARM and x86), which means the executable mapping will be properly randomized when executed.”

Additionally, kernel.randomize_va_space sysctl “has now been set to 2 in Jelly Bean, enabling randomization of the heap/brk space, which was lacking in Ice Cream Sandwich,” he added.

The final piece of the new ASLR implementation involves the custom Android linker, which was not randomized in Ice Cream Sandwich.

“In Jelly Bean, the linker is now randomized in the process address space,” he explained. “This means that the deficiencies in ICS pointed out in our previous blog post have all been addressed in Jelly Bean, giving it full stack, heap/brk, lib/mmap, linker, and executable ASLR.”

Now that ASLR is implemented more extensively, Oberheide predicts attackers will start to look harder for weaknesses of 32-bit ASLR that can be exploited, as well as other more platform or architecture-specific ASLR bypasses.

“While Android is still playing a bit of catch-up, other mobile platforms are moving ahead with more innovation exploit mitigation techniques, such as the in-kernel ASLR present in Apple’s iOS 6,” the researcher argued. “One could claim that iOS is being proactive with such techniques, but in reality, they’re simply being reactive to the type of exploits that typically target the iOS platform. However, Apple does deserve credit for raising the barrier up to the point of kernel exploitation by employing effective userspace mitigations such NX, ASLR, and mandatory code signing. Thankfully, Android is getting there, and Jelly Bean is a major step towards that goal.”

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.