Google Chrome Security Advisory (24th January 2024)   

Ref# ADV2024_16 | Date: Jan 24th 2024

Google has published a security advisory to address vulnerabilities affecting the following product on January 23, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.   

  • Chrome for Desktop – versions prior to 121.0.6167.85/.86 (Windows) and 121.0.6167.85 (Mac and Linux) 

For more information on this update, you can follow this URL:  
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html 

The Guyana National CIRT recommends that users and administrators review this update and apply it where necessary.

PDF Download: Google Chrome Security Advisory

References