Wednesday, May 15, 2024
HomeTechnologyAndroid Users Alert: Government alerts Android users, do this work quickly to...

Android Users Alert: Government alerts Android users, do this work quickly to avoid loss

The Indian Commuter Emergency Response Team (CERT-In) under the Ministry of IT has issued an advisory for Android users. Also advised them to update their device.

Android Users Alert : While issuing an alert to the Android users, the government has advised them to update the device. Recently, according to the official website of CERT-In, many flaws have been found in the operating systems of Android 11, Android 12, Android 12L and Android 13. Which also affects the device. Due to these flaws it becomes very easy to hack the device. After which hackers can also misuse your personal data by stealing it.

According to the report, flaws like Framework, Kernel, MediaTek components, Qualcomm components and Google Play system updates have been found. It is because of this flaw that the IT Ministry has given Vulnerability a high risk rating. Regarding which the Indian Commuter Emergency Response Team (CERT-In) has also issued instructions.

Users do this work

Issuing an advisory, the CERT-In team under the Ministry of IT has advised Android based smartphone users to update their devices. If you have not updated your smartphone, then complete this work as soon as possible. Otherwise it can prove to be dangerous for you in future. Apart from this, the government has also advised to install the latest security patch in the phone, with the help of which these flaws will be fixed. You can check the vulnerability list by visiting the official website of CERT-In.

Bhupendra Pratap
Bhupendra Pratap
Bhupendra Pratap has over 3 years of experience in writing finance content, entertainment news, cricket and more. He has done BA in English. He loves to Play Sports and read books in free time. In case of any complain or feedback, please contact me @insuranceindiaain@gmail.com
RELATED ARTICLES
- Advertisment -

Most Popular

Recent Comments