Internet Traffic Hijacking Linux Flaw Affects 80% of Android Devices

An estimated 80 percent of Android smartphones and tablets running Android 4.4 KitKat and higher are vulnerable to a recently disclosed Linux kernel flaw that allows hackers to terminate connections, spy on unencrypted traffic or inject malware into the parties’ communications.

Even the latest Android Nougat Preview is considered to be vulnerable.
<!– adsense –>
The security flaw was first

Leave a Reply