Rapid7 Vulnerability & Exploit Database

Android 'Towelroot' Futex Requeue Kernel Exploit

Back to Search

Android 'Towelroot' Futex Requeue Kernel Exploit

Disclosed
05/03/2014
Created
05/30/2018

Description

This module exploits a bug in futex_requeue in the Linux kernel, using similar techniques employed by the towelroot exploit. Any Android device with a kernel built before June 2014 is likely to be vulnerable.

Author(s)

  • Pinkie Pie
  • geohot
  • timwr

Platform

Android,Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/android/local/futex_requeue
msf exploit(futex_requeue) > show targets
    ...targets...
msf exploit(futex_requeue) > set TARGET < target-id >
msf exploit(futex_requeue) > show options
    ...show and set options...
msf exploit(futex_requeue) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;