Google Chrome Security Advisory (6th March 2024)

Ref# ADV2024_61 | Date: Mar 6th 2024

Google has published a security advisory to address vulnerabilities affecting the following product on March 5, 2024. It is recommended that you take the necessary precautions to ensure your products are always protected.

  • Chrome for Desktop – versions prior to 122.0.6261.111/.112 (Windows) and 122.0.6261.111 (Mac and Linux)

For more information on this update, you can follow this URL:
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html

The Guyana National CIRT recommends that users and administrators review this update and apply it where necessary.

PDF Download: Google Chrome Security Advisory

References