SoftwareMozilla Firefox, Google Chrome and other popular web browsers open to mischievous attacks

Mozilla Firefox, Google Chrome and other popular web browsers open to mischievous attacks

Google Chrome and Mozilla Firefox have to suffer the brunt of being popular web browsers – they’re open to threats of attacks by mischief makers. Apart from these two, Mozilla’s Thunderbird and SeaMonkey internet application suites are also said to be facing similar problems. This echoes a recent report by Google which said that Chrome hijacking was the top complaint by users.

CERT-IN (Computer Emergency Response Team of India) has cautioned users to make sure their browser is updated to the latest version always or see that proper security patches are applied when needed. A number of vulnerabilities detected in the Mozilla-branded software we’ve mentioned above can let hackers steal personal information including passwords, bypass firewalls and so on.

Mozilla Firefox Update

Another problem users with compromised systems face covers denial of service attacks. Broadly speaking, it means victims may be prevented from accessing particular websites or online services including banking facilities. Threats from a web browser could involve a hacker interfering directly with your PC or tricking you into downloading a file with a virus that then messes with your PC.

It’s not usually difficult to tell if your system has been tinkered with. From the browser point of view, if you can’t load sites you previously had access to or a different search engine opens up instead of the regular one or you start seeing weird ads/popups or something similar, you’ll know you need a system cleanup. Sometimes, your bandwidth might get really slow even when you’re not downloading anything and there’s no technical issue with the internet connection.

In other words, if you spot unusual behavior on your PC, there’s a problem. CERT-IN notes that Firefox extended support release (ESR) versions prior to 24.3, Firefox versions older than 27.0, Thunderbird releases older than 24.3, anything before SeaMonkey 2.24 and Google Chrome prior to version 32.0.1700.102 are being affected by the vulnerability.

We’re going to stop right here so you can check and update your Firefox, Chrome or whatever other browser you’re using to the latest release.

Related Articles

Latest Posts