mardi 26 septembre 2017

Dirty COW Linux vulnerability reappears as ZNIU malware threat to Android users

It has been quite some time -- nearly a year in fact -- since we were talking about the Dirty COW vulnerability affecting the Linux kernel. Now the vulnerability is back, but this time it is Android users who need to be concerned. The privilege escalation vulnerability has been exploited by a piece of malware by the name of ZNIU, or AndroidOS_ZNIU. The malware uses the Dirty COW exploit to root devices and install a backdoor which can then be used to collect data and also generate profit for the attackers through a premium rate phone number. The malware has… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire