Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5404-1

Debian Linux Security Advisory 5404-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

Packet Storm
#linux#debian#dos#chrome
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5404-1                   [email protected]://www.debian.org/security/                       Moritz MuehlenhoffMay 17, 2023                          https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : chromiumCVE ID         : CVE-2023-2721 CVE-2023-2722 CVE-2023-2723 CVE-2023-2724                 CVE-2023-2725 CVE-2023-2726Multiple security issues were discovered in Chromium, which could resultin the execution of arbitrary code, denial of service or informationdisclosure.For the stable distribution (bullseye), these problems have been fixed inversion 113.0.5672.126-1~deb11u1.We recommend that you upgrade your chromium packages.For the detailed security status of chromium please refer toits security tracker page at:https://security-tracker.debian.org/tracker/chromiumFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmRlPBIACgkQEMKTtsN8TjaiVg//ffwOJFoQSb/NWsCnX3O5gJc7a+t2fRhwgv8m7fbC5VkxLx8XWPDxV+QrWXkHhGFNdsEIiZ4QNuJHyyz39T824JVAqe0lqOSEHFy1+3RjLiVkZ7zZXN+IQ2VKmdwls+xlSneo1Sv4f4l6yXwTe5xVaqiL9pLDCkL82+cgB1Ut4s8v6gW7B2Vu4HLnuTnsYfOdQmSLOxJ5lFTAsMbpq1TxogZzXK2psrNOh2mHeUkv5V5HaZKuKpOh9vmMaGjKeP+yrii5UDeQCyZYKERIBqQ+PcqEFo1OM0NiWr3WeyBp527Mdw7bZ7VnmH/GmPB3zLoVV/ilEO2/+QwEThom5AAePILrNPX631IMPAt9JMtljtO5Ojl3xMUau060f5zlo+C+ewP8/ZT4d90i18IVhFHyy3309npgSuPyf1o/ofaH9H2NE3bBofN/ySAd5ar7+gYjt97Miuk/tSIm/DU1Q/xWoqo81yEWYqSwfysTOA3Fav+4g0bnfdsWf8QxCBMOvpFphFXx9UMLBc7B9KfLqOdt2YZttAD93RgVggms79DYD/NQE8HixgB4jPIZv6rTQIhuNLloPAelCNK9uUlx/6qdJMKEyoh+W6zLYeZ7QW2oPsDPDO346yCogX48BXTWGEY23JC7+LfEULa27yNVQ9J1c/Okog65iK6kRWQ0whsuN3c=BoPs-----END PGP SIGNATURE-----

Related news

Gentoo Linux Security Advisory 202311-11

Gentoo Linux Security Advisory 202311-11 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.10_p20230623 are affected.

Gentoo Linux Security Advisory 202309-17

Gentoo Linux Security Advisory 202309-17 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions greater than or equal to 113.0.5672.126 are affected.

Chrome Internal JavaScript Object Access Via Origin Trials

Chrome suffers from an internal javascript object access vulnerability. suffers from a code execution vulnerability.

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

CVE-2023-2724

Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)

CVE-2023-2721: Stable Channel Update for Desktop

Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

CVE-2023-2722

Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13