Tuesday, August 16, 2016

Linux Kernel Bug Leaves Android Susceptible to Hijacked Internet Traffic

A flaw that was first discovered in version 3.6 of the Linux Kernel now enables 80% of Android devices (Android 4.4+) to be susceptible to hijacked online communications. The vulnerability has been assigned CVE-2016-5696 and while the exploitability is hard, it’s still possible. If you’re worried, security researchers advise that you use a VPN to encrypt your traffic until Google patches the exploit(which will likely be next month).

No comments:

Post a Comment

Featured Post

Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns

Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign

Popular Posts