• After 15+ years, we've made a big change: Android Forums is now Early Bird Club. Learn more here.

A bug in Linux means 1.4 billion Android devices are vulnerable to hijacking attacks

Lookout researchers have just discovered a bug that was introduced into version 3.6 of the Linux kernel.

The team says this was introduced into Android with version 4.4 KitKat and it means that your unencrypted communications (websites/apps/etc) could be hijacked until it's patched.
 
Last edited by a moderator:

BEST TECH IN 2023

We've been tracking upcoming products and ranking the best tech since 2007. Thanks for trusting our opinion: we get rewarded through affiliate links that earn us a commission and we invite you to learn more about us.

Smartphones