Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5757-1

Debian Linux Security Advisory 5757-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

Packet Storm
#linux#debian#dos#js#chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256


Debian Security Advisory DSA-5757-1 [email protected]
https://www.debian.org/security/ Andres Salomon
August 23, 2024 https://www.debian.org/security/faq


Package : chromium
CVE ID : CVE-2024-7964 CVE-2024-7965 CVE-2024-7966 CVE-2024-7967
CVE-2024-7968 CVE-2024-7969 CVE-2024-7971 CVE-2024-7972
CVE-2024-7973 CVE-2024-7974 CVE-2024-7975 CVE-2024-7976
CVE-2024-7977 CVE-2024-7978 CVE-2024-7979 CVE-2024-7980
CVE-2024-7981 CVE-2024-8033 CVE-2024-8034 CVE-2024-8035

Security issues were discovered in Chromium which could result
in the execution of arbitrary code, denial of service, or information
disclosure.

For the stable distribution (bookworm), these problems have been fixed in
version 128.0.6613.84-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----
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=I/NM
-----END PGP SIGNATURE-----

Related news

The best and worst ways to get users to improve their account security

In my opinion, mandatory enrollment is best enrollment.

North Korean Hackers Deploy FudModule Rootkit via Chrome Zero-Day Exploit

A recently patched security flaw in Google Chrome and other Chromium web browsers was exploited as a zero-day by North Korean actors in a campaign designed to deliver the FudModule rootkit. The development is indicative of the persistent efforts made by the nation-state adversary, which had made a habit of incorporating rafts of Windows zero-day exploits into its arsenal in recent months.

Debian Security Advisory 5761-1

Debian Linux Security Advisory 5761-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

Google Warns of CVE-2024-7965 Chrome Security Flaw Under Active Exploitation

Google has revealed that a security flaw that was patched as part of a security update rolled out last week to its Chrome browser has come under active exploitation in the wild. Tracked as CVE-2024-7965, the vulnerability has been described as an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine. "Inappropriate implementation in V8 in Google Chrome prior to

Google patches actively exploited zero-day in Chrome. Update now!

Google has released an update to Chrome that fixes one zero-day vulnerability and introduces Google Lens for desktop.

Google Fixes High-Severity Chrome Flaw Actively Exploited in the Wild

Google has rolled out security fixes to address a high-severity security flaw in its Chrome browser that it said has come under active exploitation in the wild. Tracked as CVE-2024-7971, the vulnerability has been described as a type confusion bug in the V8 JavaScript and WebAssembly engine. "Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation