-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2558
                         chromium security update
                                26 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1876 CVE-2022-1875 CVE-2022-1874
                   CVE-2022-1873 CVE-2022-1872 CVE-2022-1871
                   CVE-2022-1870 CVE-2022-1869 CVE-2022-1868
                   CVE-2022-1867 CVE-2022-1866 CVE-2022-1865
                   CVE-2022-1864 CVE-2022-1863 CVE-2022-1862
                   CVE-2022-1861 CVE-2022-1860 CVE-2022-1859
                   CVE-2022-1858 CVE-2022-1857 CVE-2022-1856
                   CVE-2022-1855 CVE-2022-1854 CVE-2022-1853

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2022/msg00116.html

Comment: CVSS (Max):  9.6* CVE-2022-1853 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5148-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 25, 2022                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium
CVE ID         : CVE-2022-1853 CVE-2022-1854 CVE-2022-1855 CVE-2022-1856 
                 CVE-2022-1857 CVE-2022-1858 CVE-2022-1859 CVE-2022-1860 
                 CVE-2022-1861 CVE-2022-1862 CVE-2022-1863 CVE-2022-1864 
                 CVE-2022-1865 CVE-2022-1866 CVE-2022-1867 CVE-2022-1868 
                 CVE-2022-1869 CVE-2022-1870 CVE-2022-1871 CVE-2022-1872 
                 CVE-2022-1873 CVE-2022-1874 CVE-2022-1875 CVE-2022-1876

Multiple security issues were discovered in Chromium, which could result
in the execution of arbitrary code, denial of service or information
disclosure.

For the stable distribution (bullseye), these problems have been fixed in
version 102.0.5005.61-1~deb11u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=83aq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYo6858kNZI30y1K9AQi1jhAAgMvXswtXBvcbDfCWUn0tgrAdSPkaGadT
WCZvODOqJfil7grTsL3NegSxsM0ETa8Xmgjm85Hm1fOG4zIGUG2YjLOlEKKd+N91
8+6APlRGIEd/h/KS7fPpa0T01Gstbyal6NswbdHqBXjlA90SAD7BaOTWQ8eZAJEw
e87vtHDf1BLQ/vTmVQrFkDpJCss3zt1m+mz5uSpn1/MsPTjHAsJHrB2BAbSw5pNl
GOL0Ut20LE0+UQlXFy3eW4QTx+wuA8BkS8yrdZB7jaJxTMhrrZNbqGLpkSU5dAx+
pHsEGrgpcJMl4ZwSiwNd1F3DmC7z5qugos3krqP8oFy07BTrFPzFChWiP+2ZIjEz
BfJcuSYAV5sS3eSiL72SiFSRvlJowVxYqZNFIteJTFWjRxkq6hEZvjs0fllBrh9x
ybZxj6wshQf9olj8ASdPRJDHk/p/uyQtWbdUYY+vbU8AiR3MAYXpyd3KgHiYaryk
IRQFq7OgQMyzARNOdJvc4C1sHwcQc37HAG0Uqd8G6VwH6LIclvdhWZK3PVf617Gz
UtoWHGenPUmdEnDDXY+B8Yg3qNNUg/KS04usOsXjcGKxrvFZ9YcZEcDKGOdrJg+D
g7QOwf1OLW+vRLqw3I0YNcXZKuNX8p5h+6DAwNm1bPX2x9spYMDy0Pp4rl1ccY1K
/z67TrcCnlI=
=GJdD
-----END PGP SIGNATURE-----