Google fixes several high-severity vulnerabilities in Chrome 120.0.6099.234/224/225 stable channel update

Google fixes several high-severity vulnerabilities in Chrome 120.0.6099.234/224/225 stable channel update

Good day, everyone!

Chrome Stable Channel has been updated to 120.0.6099.224/225 for Windows, 120.0.6099.234 for Mac and 120.0.6099.224 for Linux. This update comes with 4 security fixes.  The details of the vulnerabilities fixed are mentioned below:


CVE ID
Vulnerability   
Severity

CVE-2024-0517
Out of bounds write in V8
High
CVE-2024-0518
Type Confusion in V8 
High
CVE-2024-0519
Out of bounds memory access in V8
High

To install these updates on your machines, initiate a sync between the Central Patch Repository and the Vulnerability Manager Plus server. Once the sync is complete, search for the following Patch IDs or Bulletin ID and deploy them to your target systems.

Patch details:


Patch ID
Bulletin ID
Patch Description
335477 
TU-017
Google Chrome (x64)
(120.0.6099.224, 120.0.6099.225)
335476
TU-017 
Google Chrome
(120.0.6099.224, 120.0.6099.225)
606554 
MAC-012
Google Chrome For Mac
(120.0.6099.234)


Cheers,
The ManageEngine Team




                New to ADManager Plus?

                  New to ADSelfService Plus?