Google Chrome Security Advisory (3rd June 2024)

Ref# ADV2024_184 | Date: Jun 3rd 2024

Google has published a security advisory to address vulnerabilities affecting the following products on May 30, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.    

  •  Stable Channel Chrome for Desktop – versions prior to 125.0.6422.141/.142 (Windows and Mac) and 125.0.6422.141 (Linux) 

For more information on these updates, you can follow this URL: 

  1. https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html  

The Guyana National CIRT recommends that users and administrators review these updates and apply them where necessary. 

PDF Download: Google Chrome Security Advisory (3rd June 2024)

References