DirtyCOW Linux hole works on Android too – “root at will”

Turns out that the DirtyCOW Linux exploit can be used on Android, too. Rooters will be delighted, sysadmins might not be.

Read more: DirtyCOW Linux hole works on Android too – “root at will”

Story added 25. October 2016, content source with full text you can find at link above.