Dirty COW Linux vulnerability reappears as ZNIU malware threat to Android users

It has been quite some time — nearly a year in fact — since we were talking about the Dirty COW vulnerability affecting the Linux kernel. Now the vulnerability is back, but this time it is Android users who need to be concerned.

Read full news article on BetaNews

 


Date:

Categorie(s):