what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4824-1

Debian Security Advisory 4824-1
Posted Jan 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4824-1 - Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, web, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2019-8075, CVE-2020-15959, CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15964, CVE-2020-15965, CVE-2020-15966, CVE-2020-15967, CVE-2020-15968, CVE-2020-15969, CVE-2020-15970, CVE-2020-15971
SHA-256 | 78ae179da093a6a577d6550cb23d27e5e249f89eb26dccf78b4377df3c7b642d

Debian Security Advisory 4824-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4824-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 01, 2021 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium
CVE ID : CVE-2019-8075 CVE-2020-6510 CVE-2020-6511 CVE-2020-6512
CVE-2020-6513 CVE-2020-6514 CVE-2020-6515 CVE-2020-6516
CVE-2020-6517 CVE-2020-6518 CVE-2020-6519 CVE-2020-6520
CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 CVE-2020-6524
CVE-2020-6525 CVE-2020-6526 CVE-2020-6527 CVE-2020-6528
CVE-2020-6529 CVE-2020-6530 CVE-2020-6531 CVE-2020-6532
CVE-2020-6533 CVE-2020-6534 CVE-2020-6535 CVE-2020-6536
CVE-2020-6537 CVE-2020-6538 CVE-2020-6539 CVE-2020-6540
CVE-2020-6541 CVE-2020-6542 CVE-2020-6543 CVE-2020-6544
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547 CVE-2020-6548
CVE-2020-6549 CVE-2020-6550 CVE-2020-6551 CVE-2020-6552
CVE-2020-6553 CVE-2020-6554 CVE-2020-6555 CVE-2020-6556
CVE-2020-6557 CVE-2020-6558 CVE-2020-6559 CVE-2020-6560
CVE-2020-6561 CVE-2020-6562 CVE-2020-6563 CVE-2020-6564
CVE-2020-6565 CVE-2020-6566 CVE-2020-6567 CVE-2020-6568
CVE-2020-6569 CVE-2020-6570 CVE-2020-6571 CVE-2020-6573
CVE-2020-6574 CVE-2020-6575 CVE-2020-6576 CVE-2020-15959
CVE-2020-15960 CVE-2020-15961 CVE-2020-15962 CVE-2020-15963
CVE-2020-15964 CVE-2020-15965 CVE-2020-15966 CVE-2020-15967
CVE-2020-15968 CVE-2020-15969 CVE-2020-15970 CVE-2020-15971
CVE-2020-15972 CVE-2020-15973 CVE-2020-15974 CVE-2020-15975
CVE-2020-15976 CVE-2020-15977 CVE-2020-15978 CVE-2020-15979
CVE-2020-15980 CVE-2020-15981 CVE-2020-15982 CVE-2020-15983
CVE-2020-15984 CVE-2020-15985 CVE-2020-15986 CVE-2020-15987
CVE-2020-15988 CVE-2020-15989 CVE-2020-15990 CVE-2020-15991
CVE-2020-15992 CVE-2020-15999 CVE-2020-16000 CVE-2020-16001
CVE-2020-16002 CVE-2020-16003 CVE-2020-16004 CVE-2020-16005
CVE-2020-16006 CVE-2020-16007 CVE-2020-16008 CVE-2020-16009
CVE-2020-16011 CVE-2020-16012 CVE-2020-16013 CVE-2020-16014
CVE-2020-16015 CVE-2020-16016 CVE-2020-16017 CVE-2020-16018
CVE-2020-16019 CVE-2020-16020 CVE-2020-16021 CVE-2020-16022
CVE-2020-16023 CVE-2020-16024 CVE-2020-16025 CVE-2020-16026
CVE-2020-16027 CVE-2020-16028 CVE-2020-16029 CVE-2020-16030
CVE-2020-16031 CVE-2020-16032 CVE-2020-16033 CVE-2020-16034
CVE-2020-16035 CVE-2020-16036 CVE-2020-16037 CVE-2020-16038
CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042

Multiple security issues were discovered in the Chromium web browser, which
could result in the execution of arbitrary code, denial of service
or information disclosure.

For the stable distribution (buster), these problems have been fixed in
version 87.0.4280.88-0.4~deb10u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=p5Di
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close