Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5648-1

Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

Packet Storm
#linux#debian#dos#js#chrome
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256- -------------------------------------------------------------------------Debian Security Advisory DSA-5648-1                   [email protected]://www.debian.org/security/                           Andres SalomonMarch 28, 2024                        https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : chromiumCVE ID         : CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628                  CVE-2024-2629 CVE-2024-2630 CVE-2024-2631 CVE-2024-2883                  CVE-2024-2885 CVE-2024-2886 CVE-2024-2887Security issues were discovered in Chromium, which could resultin the execution of arbitrary code, denial of service or informationdisclosure.For the stable distribution (bookworm), these problems have been fixed inversion 123.0.6312.86-1~deb12u1.We recommend that you upgrade your chromium packages.For the detailed security status of chromium please refer toits security tracker page at:https://security-tracker.debian.org/tracker/chromiumFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----iQIzBAEBCAAdFiEEUAUk+X1YiTIjs19qZF0CR8NudjcFAmYGFvAACgkQZF0CR8Nudjc4yw//QS0lNQXR6HDrTB4GhrM3/7RhL4bT1jqK6HYorygFd8n26FiOA5H7YJCaegO0rQuQLHl85HnT4pJel65VJvqhITkgPOw5v0B85URBKgcdJvL+WPElZlWXizXmvHRbOjVEjCt0Nxp2InG00diJSEWAVpaenUSmoedEi51OTYO7JZLQjrjBWkztwNVMPZEEQNnIim8aqOwfYS+lPL8gzE2abXcoulX1CJMHnCmxfRCpIhP3VwhFKdSB9ciiqAJ74Craq6oQ51Mm7gtIf9ofmFa7ACAoQq5KmiIqhuGpspiVYfekuIq1/rVfTXXlNBXmbZ7OVXUZZgm1YjY6mxNk+ZVRWWAMvy6OgSzypBjy5CobO/QC1FzlF2otZmB6pdrbl0IjOij5rQOz9qK1Q1+P7Lin/TMJXQ4ZxNAFo2zkhsH1gq1sjijgqfMgFaVqouYUpIpl1RNzQYn6/m0rmwOQqnsnZFabCxJmFOqd9ocO9p0FpQvcpZY8qolAoAesDIvAc79l+EAeMw1oYombWUsv01yacpfiCUd72+fl/n5YFcKPFSjvysZ8bOmCAhzEVg2SOlkps3H3vmESD0Fk08tnaqhPj7G81m0iauolEIxdd4XDeMPuKNgVqpSdOOpTNjan+p3pUZZqjWGMaJaqtI5EEbeTT0THoN43oWPujsv/NUPlXRs==0ca3-----END PGP SIGNATURE-----

Related news

Google Warns of CVE-2024-7965 Chrome Security Flaw Under Active Exploitation

Google has revealed that a security flaw that was patched as part of a security update rolled out last week to its Chrome browser has come under active exploitation in the wild. Tracked as CVE-2024-7965, the vulnerability has been described as an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine. "Inappropriate implementation in V8 in Google Chrome prior to

Google Fixes High-Severity Chrome Flaw Actively Exploited in the Wild

Google has rolled out security fixes to address a high-severity security flaw in its Chrome browser that it said has come under active exploitation in the wild. Tracked as CVE-2024-7971, the vulnerability has been described as a type confusion bug in the V8 JavaScript and WebAssembly engine. "Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap

You Should Update Apple iOS and Google Chrome ASAP

Plus: Microsoft patches over 60 vulnerabilities, Mozilla fixes two Firefox zero-day bugs, Google patches 40 issues in Android, and more.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3