Connect with us

Internet

CERT-in Issues High Severity Vulnerability Warning for Google Chrome; Advises Users to Apply Updates

Avatar

Published

on

CERT-In is the national nodal agency for responding to computer security incidents as and when they strike.
By Press Trust of India | Updated: 12 October 2023

CERT-In has issued a high-severity rated warning cautioning against “multiple vulnerabilities” in popular web browser Google Chrome, which could allow a remote attacker to execute arbitrary code and cause denial of service condition on targeted system.

In a vulnerability note issued on Wednesday, the Indian Computer Emergency Response Team (CERT-In) said a remote attacker could exploit certain vulnerabilities by sending a specially crafted request on the targeted system, and advised users to “apply appropriate updates as mentioned by the vendor”.

Giving technical details, it said the software affected are “Google Chrome versions prior to 118.0.5993.70/.71 for Windows” and “Google Chrome versions prior to 118.0.5993.70 for Mac and Linux”.

“Multiple vulnerabilities have been reported in Google Chrome which could allow a remote attacker to execute arbitrary code and cause denial of Services (DoS) condition on the targeted system,” CERT-In said on its website, which lists and updates users with vulnerability notes and advisories.

CERT-In is the national nodal agency for responding to computer security incidents as and when they strike.

Last month, Google Cloud announced its partnership with the government’s computer emergency response unit CERT-In to train 1,000 government officials and provide 1 lakh cybersecurity certificate scholarships to learners.

The ‘cyber force’ of government officials was to be trained in cyber defence best practices, including use of generative AI, and conducting cybersecurity AI hackathons led by Google Cloud and Mandiant experts, the American technology giant said in a statement.