Multiple vulnerabilities have been detected in popular web browsers Google Chrome and Mozilla Firefox and cyber security sleuths have advised Internet users in the Indian cyberspace to guard against arbitrary activities on their systems.

In view of these suspicious virus-based activities, Internet users have been asked to upgrade their personal versions of these two most used web browsers on their work stations.

“Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird and SeaMonkey which could be exploited by a remote attacker to bypass certain security restrictions, disclose potentially sensitive information, gain escalated privileges, execute arbitrary code and causes denial of service condition on the affected system,” the Computer Emergency Response Team of India (CERT—IN) said in its latest advisory to online users in the country.

The CERT-In is the nodal agency to combat hacking, phishing and to fortify security-related defences of the Indian Internet arena.

“The two web browsers are an important tool for Internet surfing among Indian online consumers. The anomalies have been detected recently and it would be advised that users upgrade their existing versions sooner than later. These activities are mischief on part of hackers or they are harmful viruses,” a cyber security expert told PTI.

The agency, in its advisory, said the vulnerability is caused “due to improper restrict access to ‘about:home’ buttons by script on other pages in Mozilla Firefox“.

“A user-assisted remote attacker could exploit this vulnerability using a crafted website or webpage. Successful exploitation of this vulnerability could allow user-assisted remote attacker to cause a denial of service condition,” the CERT-In said.

Similar issues have been reported in the popular browser offered by Google.

“Multiple vulnerabilities have been reported in Google Chrome which could be exploited by a remote attacker to cause denial of service condition or execute arbitrary code on the target system,” the agency said.

The maximum damage these vulnerabilities can cause, the advisory said, was memory corruption, unwanted downloading of files, loss of sensitive information (when Mozilla Firefox is used in Android phones) and cause of denial of various services on the Internet to the user.

The agency advised Internet users to either user proper security patches (Mozilla Firefox) or upgrade the browser version (Google Chrome).

The affected software systems include “Firefox versions prior to 27.0, Firefox extended support release (ESR) versions prior to 24.3, Thunderbird versions prior to 24.3, SeaMonkey versions prior to 2.24 and Google Chrome prior to version 32.0.1700.102.”

comment COMMENT NOW