Google Chrome Security Advisory (17th January 2024)   

Ref# ADV2024_09 | Date: Jan 17th 2024

Google has published a security advisory to address vulnerabilities affecting the following products on January 16, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.   

  • Chrome for Desktop – versions prior to 120.0.6099.224/225 (Windows), 120.0.6099.234 (Mac) and 120.0.6099.224 (Linux) 

For more information on this update, you can follow this URL: 
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html 

The Guyana National CIRT recommends that users and administrators review this update and apply it where necessary.

PDF Download: Google Chrome Security Advisory

References