Searching...
Tuesday, September 26, 2017

ZNIU, the first Android malware family to exploit the Dirty COW vulnerability

ZNIU, the first Android malware family to exploit the Dirty COW vulnerability Security experts at Trend Micro have recently spotted a new strain of Android malware, dubbed ZNIU, that exploits the Dirty COW Linux kernel vulnerability. The Dirty COW vulnerability was discovered by the security expert Phil Oester in October 2016, it could be exploited by a local attacker to escalate privileges. The name ‘Dirty COW’ is due to the fact that it’s […] The post ZNIU, the first Android malware family to exploit the Dirty COW vulnerability appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2017/09/27/zniu-the-first-android-malware-family-to-exploit-the-dirty-cow-vulnerability/

0 comments:

Post a Comment

 
Back to top!