Google Chrome Security Advisory (19th April 2024)  

Ref# ADV2024_118 | Date: Apr 19th 2024

Google has published a security advisory to address vulnerabilities affecting the following products on April 16, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.

  • Stable channel Chrome for Desktop – versions prior to 124.0.6367.60/.61 (Windows and Mac) and 124.0.6367.60 (Linux)
  • Extended Stable channel Chrome for Desktop – versions prior to 14.0.6367.60/.61 (Windows and Mac)

For more information on these updates, you can follow this URL:
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html

The Guyana National CIRT recommends that users and administrators review these updates and apply them where necessary.

PDF Download: Google Chrome Security Advisory

References