Skip to main content
Article
A study on a feasible no-root approach on Android
Journal of Computer Security
  • Yao CHENG, Singapore Management University
  • Yingjiu LI, Singapore Management University
  • DENG, Robert H., Singapore Management University
  • Lingyun YING, Chinese Academy of Sciences
  • Wei HE, Singapore Institute of Manufacturing Technology
Publication Type
Journal Article
Version
acceptedVersion
Publication Date
11-2016
Abstract

Root is the administrative privilege on Android, which is however inaccessible on stock Android devices. Due to the desire for privileged functionalities and the reluctance of rooting their devices, Android users seek for no-root approaches, which provide users with part of root privileges without rooting their devices. Existing no-root approaches require users to launch a separate service via Android Debug Bridge (ADB) on an Android device, which would perform user-desired tasks. However, it is unusual for a third-party Android application to work with a separate native service via sockets, and it requires the application developers to have extra knowledge such as Linux programming in application development. In this paper, we propose a feasible no-root approach based on new functionalities added on Android, which creates no separate service but an ADB loopback. To ensure such no-root approach is not misused in a proactive instead of reactive manner, we examine its dark side. We find out that while this approach makes it easy for no-root applications to work, it may lead to a “permission explosion,” which enables any third-party application to attain shell permissions beyond its granted permissions. The permission explosion can further lead to exploits including privacy leakage, account takeover, application UID abuse, and user input inference. A practical experiment is carried out to evaluate the situation in the real world, which shows that many real-world applications from Google Play and four third-party application markets are indeed vulnerable to these exploits. To mitigate the dark side of the new no-root approach and make it more suitable for users to adopt, we identify the causes of the exploits, and propose a permission-based solution. We also provide suggestions to application developers and application markets on how to prevent these exploits.

Keywords
  • Android,
  • root,
  • no-root approach,
  • permission explosion,
  • Android Debug Bridge (ADB),
  • exploits analysis
Identifier
10.3233/JCS-16866
Publisher
IOS Press
Copyright Owner and License
Authors
Creative Commons License
Creative Commons Attribution-NonCommercial-No Derivative Works 4.0 International
Additional URL
https://doi.org/10.3233/JCS-16866
Citation Information
Yao CHENG, Yingjiu LI, DENG, Robert H., Lingyun YING, et al.. "A study on a feasible no-root approach on Android" Journal of Computer Security Vol. 25 Iss. 3 (2016) p. 231 - 253 ISSN: 0926-227X
Available at: http://works.bepress.com/robert-deng/136/