Google fixes a high-severity vulnerability in Chrome 124.0.6367.201/202 stable channel update

Google fixes a high-severity vulnerability in Chrome 124.0.6367.201/202 stable channel update

Good day, everyone!

Chrome Stable Channel has been updated to 124.0.6367.201/.202 for Windows and Mac and 124.0.6367.201 for Linux. This update comes with 1 security fix. The details of the vulnerability fixed are mentioned below:


CVE ID
Vulnerability 
Severity
CVE-2024-4671
Use after free in Visuals
High


To install these updates on your machines, initiate a sync between the Central Patch Repository and the Vulnerability Manager Plus server. Once the sync is complete, search for the following Patch IDs or Bulletin ID and deploy them to your target systems.

Patch details

Patch ID
Bulletin ID
Patch Description
338257
TU-017
Google Chrome
(124.0.6367.201, 124.0.6367.202)
338258
TU-017
Google Chrome (x64)
(124.0.6367.201, 124.0.6367.202)
607396
MAC-012
Google Chrome For Mac
(124.0.6367.201 ,124.0.6367.202)


Cheers,
The ManageEngine Team




                  New to ADSelfService Plus?