Close Menu

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    EchoLeak: Zero-Click Vulnerability in Microsoft 365 Copilot Raises AI Security Concerns

    June 12, 2025

    Apple Revamps Image Playground with ChatGPT Integration

    June 12, 2025

    Alleged iPhone 17 Pro Geekbench Scores Hint at Significant A19 Pro Chip Performance Leap

    June 12, 2025
    Facebook X (Twitter) Instagram Pinterest
    EchoCraft AIEchoCraft AI
    • Home
    • AI
    • Apps
    • Smart Phone
    • Computers
    • Gadgets
    • Live Updates
    • About Us
      • About Us
      • Privacy Policy
      • Terms & Conditions
    • Contact Us
    EchoCraft AIEchoCraft AI
    Home»Apps»CERT-In Warns of High-Risk Google Chrome Vulnerabilities Allowing System Access
    Apps

    CERT-In Warns of High-Risk Google Chrome Vulnerabilities Allowing System Access

    EchoCraft AIBy EchoCraft AIMay 19, 2025No Comments4 Mins Read
    Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
    CERT
    Share
    Facebook Twitter LinkedIn Pinterest Email

    The Indian Computer Emergency Response Team (CERT-In) has issued a security advisory warning of multiple vulnerabilities in Google Chrome for Desktop that could potentially allow attackers to gain unauthorized access to users’ systems.

    Highlights

    CERT-In has issued a high-severity alert for Google Chrome vulnerabilities that could allow attackers full system access across Windows, macOS, and Linux.
    Affected Chrome versions are older than 136.0.7103.113 (or .114 for Windows), and users are strongly urged to update immediately and restart their browsers.
    CVE-2025-4664, a key vulnerability, is being actively exploited in the wild and has been added to the U.S. CISA’s Known Exploited Vulnerabilities Catalog.
    Other Chromium-based browsers like Edge, Brave, Opera, and Vivaldi may also be vulnerable; users should update these browsers as well.
    Timeline of events: Vulnerability reported May 5 → Patch released May 14 → CERT-In advisory issued May 16.
    Restarting Chrome is essential after updating—patches won’t take effect without a full browser restart.
    Best practices recommended: Avoid suspicious links, keep all software updated, use trusted antivirus tools, and back up important data regularly.
    Advisory applies to desktop versions only, but users on mobile platforms should also stay informed about potential risks.
    This incident underscores the importance of prompt updates not just for feature improvements but for critical system protection.

    These vulnerabilities, rated “high” in severity, affect Chrome versions running on Windows, macOS, and Linux platforms.

    Documented in CERT-In’s vulnerability note CIVN-2025-0099, published on May 16, the advisory urges users to update their browsers immediately.

    Systems running versions older than 136.0.7103.113 (and 136.0.7103.114 for Windows) are especially vulnerable.

    The advisory notes that attackers could exploit these flaws by directing users to specially crafted websites, with the potential for system compromise even without further user interaction.

    Vulnerabilities Identified

    Among the issues disclosed is CVE-2025-4664, which involves insufficient policy enforcement in Chrome’s Loader component. This flaw could allow an attacker to leak cross-origin data using a malicious HTML page.

    Another vulnerability, CVE-2025-4609, relates to improper handling in Chrome’s Mojo IPC component under unspecified conditions. This issue could lead to privilege escalation or memory corruption if exploited.

    Google addressed these security issues in a browser update released on May 14, 2025, crediting external researchers for reporting them. CERT-In’s bulletin followed two days later, highlighting the urgency of patching these flaws to prevent exploitation.

    Active Exploitation in the Wild

    The CVE-2025-4664 vulnerability has been confirmed as actively exploited.

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added it to its Known Exploited Vulnerabilities Catalog, advising users to apply the latest Chrome update no later than June 5, 2025.

    Timeline of Discovery and Response

    • May 5, 2025: Security researcher Vsevolod Kokorin (@slonser_) reported the vulnerability.
    • May 14, 2025: Google released a patch.
    • May 16, 2025: CERT-In issued its official advisory.

    Potential Impact on Other Chromium-Based Browsers

    Although the advisory centers on Google Chrome, other browsers built on the Chromium engine—such as Microsoft Edge, Brave, Opera, and Vivaldi—could also be affected. Users of these browsers are advised to ensure they are running the most recent versions to reduce risk.

    Post-Update Recommendations

    Users are reminded that simply downloading the update is not sufficient. A browser restart is required for the security patches to take full effect. Without this step, systems may remain exposed despite appearing up to date.

    Cybersecurity Practices

    CERT-In also recommends general best practices to enhance digital safety:

    • Avoid clicking on suspicious links or downloading content from untrusted sources.
    • Ensure that all operating systems and software are kept up to date.
    • Use reputable antivirus and anti-malware programs.
    • Perform regular data backups to safeguard against data loss in the event of a breach.

    Focus on Desktop Versions

    This advisory specifically targets desktop versions of Chrome. While mobile platforms such as iOS and Android are not directly referenced in this patch, previous advisories have noted that mobile versions can also be affected by certain Chrome-related vulnerabilities.

    As a precaution, users on all platforms are advised to stay informed and cautious.

    CERT Cyberattack Google Google chrome
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    Previous ArticleGoogle Expands On-Device AI Development with ML Kit GenAI API Ahead of Google I/O 2025
    Next Article Google Releases Mobile Versions of AI-Powered NotebookLM for Android and iOS
    EchoCraft AI

    Related Posts

    AI

    EchoLeak: Zero-Click Vulnerability in Microsoft 365 Copilot Raises AI Security Concerns

    June 12, 2025
    AI

    OpenAI Reportedly Partners with Google Cloud to Support ChatGPT and Sora

    June 11, 2025
    Apps

    Apple Introduces macOS Tahoe, AI-Powered Features & Enhanced Continuity

    June 10, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Search
    Top Posts

    Samsung Galaxy S25 Rumours of A New Face in 2025

    March 19, 2024374 Views

    CapCut Ends Free Cloud Storage, Introduces Paid Plans Starting August 5

    July 12, 2024155 Views

    The Truth Behind Zepp Aura Health Tracking

    May 4, 2024151 Views
    Categories
    • AI
    • Apps
    • Computers
    • Gadgets
    • Gaming
    • Innovations
    • Live Updates
    • Science
    • Smart Phone
    • Social Media
    • Tech News
    • Uncategorized
    Latest in AI
    AI

    EchoLeak: Zero-Click Vulnerability in Microsoft 365 Copilot Raises AI Security Concerns

    EchoCraft AIJune 12, 2025
    AI

    Apple Revamps Image Playground with ChatGPT Integration

    EchoCraft AIJune 12, 2025
    AI

    The Browser Company Launches AI-Native Browser ‘Dia’ in Beta

    EchoCraft AIJune 11, 2025
    AI

    OpenAI Reportedly Partners with Google Cloud to Support ChatGPT and Sora

    EchoCraft AIJune 11, 2025
    AI

    OpenAI Delays Release of Open-Weights Model Following Research Breakthrough

    EchoCraft AIJune 11, 2025

    Subscribe to Updates

    Get the latest tech news from FooBar about tech, design and biz.

    Stay In Touch
    • Facebook
    • YouTube
    • Twitter
    • Instagram
    • Pinterest
    Tags
    2024 Adobe AI AI agents AI safety android Anthropic apple Apple Intelligence Apps ChatGPT Claude AI Copilot Elon Musk Gadgets Galaxy S25 Gaming Gemini Generative Ai Google Google I/O 2025 Grok AI Hugging Face India Innovation Instagram IOS iphone Meta Meta AI Microsoft NVIDIA Open-Source AI OpenAI PC Reasoning Model Samsung Smart phones Smartphones Social Media TikTok U.S whatsapp xAI Xiaomi
    Most Popular

    Samsung Galaxy S25 Rumours of A New Face in 2025

    March 19, 2024374 Views

    Samsung Urges Galaxy Users in the UK to Enable New Anti-Theft Features Amid Rising Phone Theft

    June 2, 202598 Views

    Apple A18 Pro Impressive Leap in Performance

    April 16, 202487 Views
    Our Picks

    Apple Previews Major Accessibility Upgrades, Explores Brain-Computer Interface Integration

    May 13, 2025

    Apple Advances Custom Chip Development for Smart Glasses, Macs, and AI Systems

    May 9, 2025

    Cloud Veterans Launch ConfigHub to Address Configuration Challenges

    March 26, 2025

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    Facebook X (Twitter) Instagram Pinterest
    • Home
    • Contact Us
    • Privacy Policy
    • Terms & Conditions
    • About Us
    © 2025 EchoCraft AI. All Right Reserved

    Type above and press Enter to search. Press Esc to cancel.

    Manage Consent
    To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
    Functional Always active
    The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
    Preferences
    The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
    Statistics
    The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
    Marketing
    The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
    Manage options Manage services Manage {vendor_count} vendors Read more about these purposes
    View preferences
    {title} {title} {title}