CERT-In Issues Major Warning for Google Chrome Users: Critical Vulnerabilities Detected
CERT-In Issues Major Warning for Google Chrome Users: Critical Vulnerabilities Detected
Share:

The Indian Computer Emergency Response Team, CERT-In, has issued a significant warning for users of Google Chrome. In its latest vulnerability note, CIVN-2024-0170, the Cyber Security Research Team has provided information on several flaws. The team has stated that hackers can exploit these vulnerabilities to compromise users' personal data and gain full control over their devices.

Flaws Detected in Heap Buffer Overflow in Response Team's Findings

The response team identified these flaws in both angle and don methods of heap buffer overflow. This vulnerability occurs when a program appears too active in an allocated area of memory. This can lead to program crashes or allow hackers to inject code into your browser and take control.

Scheduling Flaw Identified by the Team

Additionally, the team found a flaw in scheduling. This occurs when a program deallocates a portion of memory and later tries to use it. This can result in program crashes or grant hackers permission to execute unexpected code.

According to CERT-In, if hackers exploit these flaws, they can take complete control of a user's system. This includes data theft, installing malware, or launching attacks on other computers.

Recommendations by CERT-In

To mitigate this threat, CERT-In advises Google Chrome users to update their browsers. Additionally, Google has released patches to fix these vulnerabilities. The versions 125.0.6422.76/.77 for Windows and Mac, and version 125.0.6422.76 for Linux, have addressed these flaws, requiring users to update promptly.

Features of Poco's first tablet leaked before its launch in India, know what will be special

Breaking! Helicopter Carrying Pilgrims Makes Emergency Landing in Kedarnath

Elon Musk's 'Truth-Seeking' AI: Savior or Doomsday Device?

Join NewsTrack Whatsapp group
Related News