LightBlog

mardi 16 août 2016

Linux Kernel Bug Leaves Android Susceptible to Hijacked Internet Traffic

A flaw that was first discovered in version 3.6 of the Linux Kernel now enables 80% of Android devices (Android 4.4+) to be susceptible to hijacked online communications. The vulnerability has been assigned CVE-2016-5696 and while the exploitability is hard, it’s still possible. If you’re worried, security researchers advise that you use a VPN to encrypt your traffic until Google patches the exploit(which will likely be next month).



from xda-developers http://ift.tt/2bbcX6u
via IFTTT

Aucun commentaire:

Enregistrer un commentaire