Google Chrome Security Advisory (15th May 2024) 

Ref# ADV2024_144 | Date: May 15th 2024

Google has published a security advisory to address vulnerabilities affecting the following products on May 13, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.

  • Stable Channel Chrome for Desktop – versions prior to 124.0.6367.207/.208 (Windows and Mac) and 124.0.6367.207 (Linux)
  • Extended Stable Channel Chrome for Desktop – versions prior to 124.0.6367.207 (Windows and Mac)

For more information on these updates, you can follow this URL:
https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html

The Guyana National CIRT recommends that users and administrators review these updates and apply them where necessary.

PDF Download: Google Chrome Security Advisory

References