Apple users at risk: After Samsung, government issues alert for iPhone users, complete these tasks immediately

Apple users at risk: After Samsung, government issues alert for iPhone users, complete these tasks immediately

Indian Computer Emergency Response Team i.e. CERT-IN has issued a high risk warning for iPhone users. This means that iPhone users have to take action on this warning in any case. If you ignore it, hackers can bypass the security of your phone and access your data. Actually, CERT has issued a warning for all such devices including Apple's iOS, Apple Watch OS, iPad OS and Apple Safari which are running on versions earlier than 17.2. A weakness has been found in all the old versions, taking advantage of which hackers can access your system.

Government also warned Samsung users 

Earlier, CERT IN had issued a high risk warning for Samsung users. This alert is for those users of Samsung smartphones whose phones are running on Android 11, 12, 13 or 14 version. The agency says that Samsung phones running on Android 11, 12, 13, 14 have some problems due to which hackers can break into your phone. Everyone was advised to update their mobile to avoid attacks.

The government has also issued an alert for these 2 browsers 

ERT-In has found a bug in Google Chrome and Microsoft Edge browsers that can easily give hackers access to your computer. To fix the weakness of this bug, it is advised to update the system. The warning is detailed in vulnerability note CIVN-2023-0361 for Google Chrome on desktop and vulnerability note CIVN-2023-0362 for Microsoft Edge browsers. Do not take this warning lightly as CERT-In has marked this bug as a high severity issue and recommends immediate system update. According to the alert, anyone using Google Chrome versions earlier than v120.0.6099.62 on Linux and Mac and Google Chrome versions earlier than 120.0.6099.62/.63 on Windows is at risk. Similarly, anyone who is using a Microsoft Edge browser version older than 120.0.2210.61 could potentially be affected by the vulnerability. 

What is the cause of the bug?

As detailed in the vulnerability notes on the CERT-In website, these vulnerabilities are caused by improper implementation of autofill and free media streams, side panel search, and media capture in the web browser UI.

< p style="text-align: justify;">Also read:

Before Christmas and New Year, Instagram gave a fun feature to the users, those who share daily stories should not miss it.

Scroll to Top