Google Chrome Security Advisory (26th April 2024)

Ref# ADV2024_124 | Date: Apr 26th 2024

Google has published a security advisory to address vulnerabilities affecting the following products on April 24, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.

  • Stable Channel Chrome for Desktop – versions prior to 124.0.6367.78/.79 (Windows and Mac) and 124.0.6367.78 (Linux)
  • Extended Stable Channel Chrome for Desktop – versions prior to 124.0.6367.78/.79 (Windows and Mac)

For more information on these updates, you can follow this URL:
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html

The Guyana National CIRT recommends that users and administrators review these updates and apply them where necessary.

PDF Download: Google Chrome Security Advisory

References