what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5046-1

Debian Security Advisory 5046-1
Posted Jan 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5046-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2021-37956, CVE-2021-37957, CVE-2021-37958, CVE-2021-37959, CVE-2021-37961, CVE-2021-37962, CVE-2021-37963, CVE-2021-37964, CVE-2021-37965, CVE-2021-37966, CVE-2021-37967, CVE-2021-37968, CVE-2021-37969, CVE-2021-37970
SHA-256 | bb9f366b760a6c6afdd6c59a73dfdc4163b417c499cd3ff8ba9d81ad81409363

Debian Security Advisory 5046-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5046-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 14, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium
CVE ID : CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055
CVE-2021-4056 CVE-2021-4057 CVE-2021-4058 CVE-2021-4059
CVE-2021-4061 CVE-2021-4062 CVE-2021-4063 CVE-2021-4064
CVE-2021-4065 CVE-2021-4066 CVE-2021-4067 CVE-2021-4068
CVE-2021-4078 CVE-2021-4079 CVE-2021-4098 CVE-2021-4099
CVE-2021-4100 CVE-2021-4101 CVE-2021-4102 CVE-2021-37956
CVE-2021-37957 CVE-2021-37958 CVE-2021-37959 CVE-2021-37961
CVE-2021-37962 CVE-2021-37963 CVE-2021-37964 CVE-2021-37965
CVE-2021-37966 CVE-2021-37967 CVE-2021-37968 CVE-2021-37969
CVE-2021-37970 CVE-2021-37971 CVE-2021-37972 CVE-2021-37973
CVE-2021-37974 CVE-2021-37975 CVE-2021-37976 CVE-2021-37977
CVE-2021-37978 CVE-2021-37979 CVE-2021-37980 CVE-2021-37981
CVE-2021-37982 CVE-2021-37983 CVE-2021-37984 CVE-2021-37985
CVE-2021-37986 CVE-2021-37987 CVE-2021-37988 CVE-2021-37989
CVE-2021-37990 CVE-2021-37991 CVE-2021-37992 CVE-2021-37993
CVE-2021-37994 CVE-2021-37995 CVE-2021-37996 CVE-2021-37997
CVE-2021-37998 CVE-2021-37999 CVE-2021-38000 CVE-2021-38001
CVE-2021-38002 CVE-2021-38003 CVE-2021-38004 CVE-2021-38005
CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 CVE-2021-38009
CVE-2021-38010 CVE-2021-38011 CVE-2021-38012 CVE-2021-38013
CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017
CVE-2021-38018 CVE-2021-38019 CVE-2021-38020 CVE-2021-38021
CVE-2021-38022 CVE-2022-0096 CVE-2022-0097 CVE-2022-0098
CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 CVE-2022-0102
CVE-2022-0103 CVE-2022-0104 CVE-2022-0105 CVE-2022-0106
CVE-2022-0107 CVE-2022-0108 CVE-2022-0109 CVE-2022-0110
CVE-2022-0111 CVE-2022-0112 CVE-2022-0113 CVE-2022-0114
CVE-2022-0115 CVE-2022-0116 CVE-2022-0117 CVE-2022-0118
CVE-2022-0120

Multiple security issues were discovered in Chromium, which could result
in the execution of arbitrary code, denial of service or information
disclosure.

For the oldstable distribution (buster), security support for Chromium
has been discontinued due to toolchain issues which no longer allow to
build current Chromium releases on buster. You can either upgrade to
the stable release (bullseye) or switch to a browser which continues
to receive security supports in buster (firefox-esr or browsers based
on webkit2gtk)

For the stable distribution (bullseye), these problems have been fixed in
version 97.0.4692.71-0.1~deb11u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmHhz14ACgkQEMKTtsN8
Tjbj2Q//bm0VCcB/mVCsnctTVEr1j8cd+cUkezz1/Vr1t+l2cdmDFTO6zLYOofWB
RrlyBgjbZMaH/5OHb4KFSUA4r7yFAIYUgYCUU2GaQ6hJG3b8KSJlBAA9w1LxDE15
CipV2YKkIkbe4fmt2DYptI1Eg5O2oSXs3NfD/1zX84oJ42Ubz7lStCqZNt4KMgUg
SEZyVNZ0ELnlhMjWFxFAR3henyWE6zz/Az7lMiWHZk9ZQdygXAa+EQS1mJPf23Ty
Isw5P+/eEyFeKktGjynGYEvkvYz3/NNw888JTGNmI2KLWWoBP8h5s7HWcDSP+K27
8BFaGypjtIavnaw+bJSGgirv0DIlXohjSD65OcC3xvVmKC6CJnMUDGHiho2KUpi1
QAXPzU/m7YOEayuJTWUAlDtt9nQ/bL0ffVyuXVRyvWJKLTVNkbqqZxIir8rQg/yp
VthwWjt3vnhc+K2MBe8wl5XfCuK0FPJ3iQ6gwYLzefGHz5MerYaxG18QIhA3mGCo
rCAYkR7U8diw6nl0JRHyHlqU99mN0D1j74Myz/Wy2zQWpLj/MCu7kfAEGh62ly0s
7uwVUzRoG2eFx/GSvI81T2ha9gazRu/Sa7tQ36ffe3U1NpRfF515HQkEXmXrr/N6
Tvnr//s62oFiTfdH8aZKuvPQ4GxHYP15kkqRcSF2MBTxV+9MMcE=
=qu0K
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close