Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5386-1

Debian Linux Security Advisory 5386-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

Packet Storm
#linux#debian#dos#chrome
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5386-1                   [email protected]://www.debian.org/security/                       Moritz MuehlenhoffApril 12, 2023                        https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : chromiumCVE ID         : CVE-2023-1810 CVE-2023-1811 CVE-2023-1812 CVE-2023-1813                 CVE-2023-1814 CVE-2023-1815 CVE-2023-1816 CVE-2023-1817                 CVE-2023-1818 CVE-2023-1819 CVE-2023-1820 CVE-2023-1821                 CVE-2023-1822 CVE-2023-1823Multiple security issues were discovered in Chromium, which could resultin the execution of arbitrary code, denial of service or informationdisclosure.For the stable distribution (bullseye), these problems have been fixed inversion 112.0.5615.49-2~deb11u2.We recommend that you upgrade your chromium packages.For the detailed security status of chromium please refer toits security tracker page at:https://security-tracker.debian.org/tracker/chromiumFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmQ27IkACgkQEMKTtsN8TjZJnRAAmqQ2oitZ8Xe6N7LFmTq9sADGRMIpupykpRNnPRItA6tVGyDK/yfZnURzD3PTe3uvNx+W8GY+cam3PVjVrPBOXBIga+0NX7krtrs/yIsdKPw0M5EuMiAIl/zwAdoPb8joxdgXMcdDU778iGrx7F0U8/L2cznVSxPP/KZLdEVu35ZoIPxNmH1AmOI91qWoraFdCbLutmtqwTDBwbq+Mk2uzGLlYAhhjEettIArw61unBpi6fMWoCDRSRvIHdXpQWya6WN0MfrUWgtWtQCoqIjyixCOhGVOxYoDrVzJNFDfKZ50eHCwwQxFQPTeK4xk4XBqrh7FnByEAURtZ9dgn3jRdAKZbKsaRQcCYRtGRkbllYD6jYoRTAru+L6b5BKiOL2HZ9Degy53JLNbc92yHpUMnn8oX3AKJM/GKmd053DJkLBP4eVfjh+EyR5cdI4m/pl8zhhQCqt9f7iKoCQPeJe2egMDVg0+Jf1o4oP5117sazBTmsx5yNcsBKHa4jhCUcNxan+7BeRM11edcKkNLDlq/YNC7+ZsqqR6Fps1/rLTgQ0L0LqW2OuEfKfUrfOd9B4G/uWHlYzQepxLy+AcUYnoCekFBHZJ+jtlkwVQ2PBgJ7crSGSWrbfjq0M1NSb9iOlchyINbnvkY3s+YDU0IZcOJqt5lNCrQ0paysYt/+pv994=9/cQ-----END PGP SIGNATURE-----

Related news

Gentoo Linux Security Advisory 202309-17

Gentoo Linux Security Advisory 202309-17 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions greater than or equal to 113.0.5672.126 are affected.

Ubuntu Security Notice USN-6021-1

Ubuntu Security Notice 6021-1 - It was discovered that Chromium did not properly manage memory in several components. A remote attacker could possibly use this issue to corrupt memory via a crafted HTML page, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that Chromium could be made to access memory out of bounds in WebHID. A remote attacker could possibly use this issue to corrupt memory via a malicious HID device, resulting in a denial of service, or possibly execute arbitrary code.

CVE-2023-1823: Stable Channel Update for Desktop

Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)

Packet Storm: Latest News

Zeek 6.0.8