Linux Kernel Flaw Puts Millions of Devices at Risk

A local privilege escalation vulnerability introduced in the Linux kernel in 2012 exposes tens of millions of Linux PCs and servers, and roughly two-thirds of phones and tablets running Android to malicious attacks.

read more

Original author: Eduard Kovacs