Google Warns of New Android 0-Day Vulnerability Under Active Targeted AttacksThe Hacker News

Torna a Articoli

Google Warns of New Android 0-Day Vulnerability Under Active Targeted AttacksThe Hacker News

Google has rolled out its monthly security patches for Android with fixes for 39 flaws, including a zero-day vulnerability that it said is being actively exploited in the wild in limited, targeted attacks.
Tracked as CVE-2021-1048, the zero-day bug is described as a use-after-free vulnerability in the kernel that can be exploited for local privilege escalation. Use-after-free issues areRead More

Condividi questo post

Torna a Articoli