India’s cyber security agency CERT-In warns of ‘multiple vulnerabilities’ in Google Chrome | Indiablooms


New Delhi: CERT-In Thursday released a high-severity alert about “multiple vulnerabilities” discovered in the widely used web browser Google Chrome, media report said.

Indian Computer Emergency Response Team (CERT-In) said that these vulnerabilities have the potential to enable a remote attacker to execute arbitrary code and induce a denial-of-service situation on the targeted system.

CERT-In is the national nodal agency for responding to computer security incidents as and when they strike.

According to a vulnerability advisory issued on Wednesday by CERT-In, a remote attacker could potentially exploit specific vulnerabilities by sending a specially crafted request to the targeted system. Users are advised to “implement appropriate updates as provided by the vendor.”

In technical terms, the affected software includes “Google Chrome versions prior to 118.0.5993.70/.71 for Windows” and “Google Chrome versions prior to 118.0.5993.70 for Mac and Linux”.

“Multiple vulnerabilities have been reported in Google Chrome which could allow a remote attacker to execute arbitrary code and cause denial of Services (DoS) condition on the targeted system,” CERT-In said on its website, which lists and updates users with vulnerability notes and advisories.

Source…