DSA-5089-1 chromium -- security update

Related Vulnerabilities: CVE-2022-0789   CVE-2022-0790   CVE-2022-0791   CVE-2022-0792   CVE-2022-0793   CVE-2022-0794   CVE-2022-0795   CVE-2022-0796   CVE-2022-0797   CVE-2022-0798   CVE-2022-0799   CVE-2022-0800   CVE-2022-0801   CVE-2022-0802   CVE-2022-0803   CVE-2022-0804   CVE-2022-0805   CVE-2022-0806   CVE-2022-0807   CVE-2022-0808   CVE-2022-0809  

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. For the stable distribution (bullseye), these problems have been fixed in version 99.0.4844.51-1~deb11u1. We recommend that you upgrade your chromium packages. For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium

Debian Security Advisory

DSA-5089-1 chromium -- security update

Date Reported:
04 Mar 2022
Affected Packages:
chromium
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802, CVE-2022-0803, CVE-2022-0804, CVE-2022-0805, CVE-2022-0806, CVE-2022-0807, CVE-2022-0808, CVE-2022-0809.
More information:

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

For the stable distribution (bullseye), these problems have been fixed in version 99.0.4844.51-1~deb11u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium