Indian Government Warns of Critical Flaw in Google Chrome

India’s Computer Emergency Response Team (CERT-In) has issued a fresh warning to Google Chrome users, urging them to update their browsers immediately due to a critical security vulnerability. The alert, designated as CIVN-2024-0031, highlights multiple high-risk vulnerabilities that could allow attackers to remotely infiltrate user systems.

According to CERT-In, these vulnerabilities affect Chrome versions prior to 114. 0. 5735. 350 on the Long-Term Support (LTS) channel. If exploited, attackers could potentially execute malicious code, steal sensitive information, or even render systems unusable through denial-of-service attacks.

The specific details of the vulnerabilities haven’t been disclosed by CERT-In, likely to prevent attackers from developing exploits. However, the agency strongly advises users to update Chrome to the latest version as soon as possible. Google Chrome is designed to update automatically by default, but users can manually check for updates by navigating to the browser’s settings menu and selecting “About Chrome. “

ADVERTISEMENT

This isn’t the first time CERT-In has raised an alarm about vulnerabilities in Google Chrome. In August 2023, the agency issued a similar warning regarding multiple flaws that could expose users to phishing attacks, data breaches, and malware infections. These vulnerabilities were patched in Chrome version 118. 0. 5993. 70.

CERT-In plays a vital role in safeguarding India’s digital infrastructure by proactively identifying and disseminating information about cybersecurity threats. The agency’s timely warnings empower users to take necessary precautions and mitigate potential risks.

While Google Chrome remains the most popular web browser globally, its dominance also makes it a prime target for attackers. By keeping Chrome updated, users can significantly enhance their online security posture and minimize the possibility of falling victim to cyberattacks.

Experts recommend that users not only update Chrome but also practice general cybersecurity hygiene. This includes being cautious about clicking on suspicious links or downloading attachments from unknown sources, using strong and unique passwords for online accounts, and enabling two-factor authentication whenever available.

By following these measures, users can significantly bolster their online security and minimize the risk of compromising their personal information or devices.

ADVERTISEMENT

ADVERTISEMENT