Alert GCSA-22010 - Vulnerabilita' in Google Chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

******************************************************************

Alert ID: GCSA-22010
Data: 20 Geannaio 2022
Titolo: Vulnerabilita' in Google Chrome

******************************************************************


:: Descrizione del problema

Google ha rilasciato una nuova versione del browser Chrome
con la quale risolve vulnerabilita' che potrebbero essere
sfruttate da un attaccante remoto per eseguire codice arbitrario
e oltrepassare restrizioni di sicurezza su sistema target.

Per una descrizione completa delle vulnerabilita'
consultare i link alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 97.0.4692.99 per Windows, Mac e
Linux


:: Impatto

Remote Code Execution
Security Restriction Bypass


:: Soluzioni

Aggiornare Google Chrome alla versione indicata.

L'aggiornamento sara' automatico per tutte le installazioni in cui non sia
stata disattivata l'opzione "aggiornamento automatico".

Per l'installazione manuale scaricare il software dal sito ufficiale:
http://www.google.com/chrome/?hl=it


:: Riferimenti

Chrome Releases: Stable Channel Update for Desktop
https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html

Mitre CVE
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0298
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0300
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0310
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0311


GARR CERT Security Alert - subscribe/unsubscribe:
https://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFh6RggwZxMk2USYEIRAgXBAJ9CXRe9gIAsjVbUBTz1CKcvOat9nQCdHbSX
y4pRshLBu5JdDkxIWW0fVEE=
=I8PE
-----END PGP SIGNATURE-----