DSA-5223-1 chromium -- security update

Related Vulnerabilities: CVE-2022-3038   CVE-2022-3039   CVE-2022-3040   CVE-2022-3041   CVE-2022-3042   CVE-2022-3043   CVE-2022-3044   CVE-2022-3045   CVE-2022-3046   CVE-2022-3047   CVE-2022-3048   CVE-2022-3049   CVE-2022-3050   CVE-2022-3051   CVE-2022-3052   CVE-2022-3053   CVE-2022-3054   CVE-2022-3055   CVE-2022-3056   CVE-2022-3057   CVE-2022-3058   CVE-2022-3071  

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. For the stable distribution (bullseye), these problems have been fixed in version 105.0.5195.52-1~deb11u1. We recommend that you upgrade your chromium packages. For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium

Debian Security Advisory

DSA-5223-1 chromium -- security update

Date Reported:
01 Sep 2022
Affected Packages:
chromium
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 987292.
In Mitre's CVE dictionary: CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3042, CVE-2022-3043, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3048, CVE-2022-3049, CVE-2022-3050, CVE-2022-3051, CVE-2022-3052, CVE-2022-3053, CVE-2022-3054, CVE-2022-3055, CVE-2022-3056, CVE-2022-3057, CVE-2022-3058, CVE-2022-3071.
More information:

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

For the stable distribution (bullseye), these problems have been fixed in version 105.0.5195.52-1~deb11u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium