The Latest in IT Security

Posts Tagged ‘Linux vulnerability’

Geohot’s newly released app for rooting Android devices, Towelroot, leverages a Linux vulnerability in the futex subsystem. Identified as CVE-2014-3153, the security flaw affects the Linux kernel through 3.14.5 and allows administrator privilege through a FUTEX_REQUEUE command. Linux has been patched against this issue, but vulnerable versions are powering many Android devices on the market, […]

Read more ...

Researchers at Lacoon Mobile Security are warning that a Linux vulnerability exploited by a tool to root Google Android phones could also be used by attackers.

Read more ...


Categories

FRIDAY, MAY 03, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments